Network Security Remediation Engineer

at  Bank of America

Charlotte, North Carolina, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate01 Jun, 2024USD 95000 Annual01 Mar, 20245 year(s) or abovePlus,Regular Expressions,Php,Ajax,Communication Skills,Vulnerability,Automation Tools,Workflow Management,Red Hat,Ids,Centos,Java,Json,Working Experience,Ips,Xml,Asp.Net,Oversight,Javascript,HtmlNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

JOB DESCRIPTION:

The Cyber Security Assurance (CSA) Organization is responsible for providing an uncompromised technology and application environment for employees, customers, clients, and shareholders through continuous and comprehensive cyber security testing. CSA consists of multiple broader teams which focus on various technologies, platforms, and stakeholders.
As a Network Security Remediation Engineer, you will join a dynamic team of experienced security professionals whom build and manage controls for automated engineering assessments as well as dynamic traffic anomaly detection. The right candidate will be knowledgeable with network based controls’ (e.g. firewalls, routers) architecture and engineering as well as have working knowledge of vulnerabilities and threat actors Tactics, techniques and Procedures. The right candidate will be able to effectively communicate to senior Leaders and non-technical stakeholders

What you will do

  • Create Custom reports on identified vulnerabilities based on several criteria including Technology type, organizational hierarchy, etc.
  • Create and distribute periodical reports to senior Leaders on Vulnerability volumes.
  • Serve as engagement point from stakeholders to provide guidance on best remediation paths.
  • Build and maintain Vulnerability lifecycle process documents.
  • Identify and escalate findings volumes anomalies to Senior Leadership and relevant stakeholders in a timely manner.
  • Host Vulnerability forum office hours and provide guidance to stakeholders as needed.

Required Skills:

  • 7 to 10 years Network Security Engineering Experience (Router/Switch, firewalls, Load Balancers, IDS, IPS, etc.)
  • Advanced Knowledge and Ability in Splunk Search App Query development, Dashboard creation and Alert generation
  • Working experience in Vulnerability lifecycle Workflow management (e.g. ServiceNow)
  • Strong experience in Data Reporting automation tools (Tableau, PowerBI etc.)
  • Working knowledge of Vulnerability Management concepts (Scanning, Ratings, Remediation)
  • Conceptual understanding of adversarial Techniques, tactics and Procedures (i.e. MITRE ATT&CK Framework)
  • Superior written and oral communication skills
  • Ability to work and deliver independently without oversight or supervision.

Desired Skills:

  • UNIX Management (i.e. Red Hat, CentOS) Experience (a strong plus)
  • Experience developing Regular Expressions
  • Experience with SQL Querying language
  • Solid programming/debugging skills with proficiency in one or more of the following: Java, JavaScript, HTML, XML, PHP, ASP.NET, AJAX, JSON
  • Strong scripting skills (e.g. Python, Perl, Shell script, JavaScript)
  • Knowledge of a Structured Query Language

Competencies:

  • Ability and willingness to respond to off-hour engagements
  • Ability to perceive configuration flaws from a threat actor’s point of view.
  • Ability to work both independently, and as part of a team, in a very large scale, on an enterprise setting
  • Intellectually curious
  • Ability to learn and apply critical thinking to a variety of situations

This job will be open and accepting applications for a minimum of seven days from the date it was posted.
Enterprise Role Overview - Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security protocols. Maintains or reviews security systems, assesses security policies that control access to systems, and provides regular status updates to the management team. Typically has 5-10 years of relevant experience and will act as an individual contributor.

Responsibilities:

  • Create Custom reports on identified vulnerabilities based on several criteria including Technology type, organizational hierarchy, etc.
  • Create and distribute periodical reports to senior Leaders on Vulnerability volumes.
  • Serve as engagement point from stakeholders to provide guidance on best remediation paths.
  • Build and maintain Vulnerability lifecycle process documents.
  • Identify and escalate findings volumes anomalies to Senior Leadership and relevant stakeholders in a timely manner.
  • Host Vulnerability forum office hours and provide guidance to stakeholders as needed


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Systems Administration

Graduate

Proficient

1

Charlotte, NC, USA