Jr. Cyber Security Engineer

16 Jun 2024

Vacancy expired!

The Jr. Cybersecurity Engineer participates in implementing security-related standards, procedures, and guidelines appropriate to securing the existing environment while working across the organization. The engineer will be responsible for performing and analysis of security code reviews, firewall rule implementation, and review, infrastructure audits, vulnerability assessments, assisting with SOC 2 audit requirements, and implementing/working with security related technology such as SIEMs, firewalls, IPS/IDS, and Azure security.

Job Responsibilities:
  • Work across the organization to ensure that security requirements are met and align with business objectives.
  • Identify cybersecurity issues and assist in creating mitigating controls.
  • Perform internal penetration testing and network vulnerability assessments.
  • Perform static and dynamic code analysis for C#, SQL Server, and .NET code.
  • Review, revise and recommend changes for policies and procedures
  • Investigate security-related alerts and work with tools such as

    Splunk, Crowdstrike Falcon, ControlMap, and others to identify and mitigate threats.
  • Assist in performing internal auditing and tasks related to SOC 2 Type 2 external audit.
  • Ability to interact with the Legal department a plus.

Skills Required:
  • Bachelors in technical field, with Cybersecurity preferred.
  • Preference for PNPT, OSCP or other types of cybersecurity certifications.
  • Understanding of NIST, ISO or other Information Security Management System.
  • Understanding of OWASP Top 10 and how that can be applied towards C#, SQL Server and .NET Framework/Core.
  • Solid understanding of networking technology.
  • Experience with

    Microsoft Azure.
  • Ability to work with Kali Linux and various cybersecurity tools such as Burp Suite, Metasploit, and others.
  • Python / PowerShell experience.
  • Excellent written and verbal communication skills.

Software Experience:
  • Kali Linux
  • Burp Suite
  • Splunk
  • FortiGate Appliance
  • Microsoft Office

Position Type and Expected Hours of Work:The work schedule for this position will be primarily Monday through Friday during typical business hours; however, based on the operational needs of this early-stage company, some work outside of typical business hours and during weekends may be required.

  • ID: #43099747
  • State: Pennsylvania Berwyn 19312 Berwyn USA
  • City: Berwyn
  • Salary: $70,000 - $75,000
  • Job type: Permanent
  • Showed: 2022-06-16
  • Deadline: 2022-08-12
  • Category: Et cetera