spotterful.com
Open in
urlscan Pro
2001:4860:4802:36::15
Public Scan
URL:
https://spotterful.com/blog/job-description-template/security-engineer-responsibilities-and-required-skills
Submission: On May 31 via api from US — Scanned from DE
Submission: On May 31 via api from US — Scanned from DE
Form analysis
0 forms found in the DOMText Content
You need to enable JavaScript to run this app. Search Jobs For Employers FAQ Become a Spotter Sign In MAIN RESPONSIBILITIES AND REQUIRED SKILLS FOR SECURITY ENGINEER Security engineer is responsible for developing security policies and standards, as well as managing and monitoring systems that enforce these policies. They ensure that all the data is safe from hackers, viruses, and other types of threats. In this blog post we describe the primary responsibilities and the most in-demand hard and soft skills for Security Engineers. Get market insights and compare skills for other jobs here. MAIN RESPONSIBILITIES OF SECURITY ENGINEER The following list describes the typical responsibilities of a Security Engineer: ACCESS * Access control for storage accounts. * Access controls, network security, and means of isolating environments within cloud infrastructure. ACT ON * Act on privacy breaches and malware threats. * Act on security breaches and malware threats. ADAPT * Adapt and improve tools to their needs. * Adapt product and software development processes to embed security consciousness. ADD * Add additional perks specific to the work environment. * Add / delete devices on network as required. ADDRESS * Address external queries pertaining to MasterCard's security posture in a consistent manner. * Address software security issues as they are raised through external or internal sources. ADHERE * Adhere to all organizational and professional ethical standards. * Adhere to published documentation and policies. ADMINISTER * Administer and manage Information Assurance and Cybersecurity for multiple systems. * Administer container-aware monitoring tools / solutions. * Administer critical analysis of test results and deliver solutions to problem areas. * Administer, monitor, and maintain security infrastructure (Patch, Upgrade, and Monitor for issues). * Administer network security devices in detail. * Administer, operate, and maintain Amazon Web Server EC2 instances. * Administer security policies to control access to systems. * Administer virus alerts and vulnerability scanning. ANALYZE * Analyze alerts from SIEM and contact customers with actionable intelligence. * Analyze and resolve faults, ranging from major system crash to a forgotten password. * Analyze and validate test results and removes false positives and submits to stakeholders. * Analyze security requirements for the management and administration of sensing technology. * Analyze systems and services and seek security improvements on a continuous basis. ASSESS * Assess the cyber security impact of changes to assigned IT systems. * Assess vulnerability risk and coordinate remediation activities with operations & development teams. * Assist development teams implementing secure SDLC practices. ASSIST IN * Assist in designing, planning, and implementing security tools, controls, policies, and processes. * Assist in investigation and remediation of security incidents and issues. * Assist in security auditing, networking, endpoint, application, and other security areas when needed. * Assist in the creation and maintenance of incident response run books. * Assist in the development of security-related abuse cases to identify security risks. * Assist in the testing of controls and the remediation of any deficiencies identified. * Assist with building out CI / CD pipeline integration and vuln. * Assist with coordination of day-to-day cybersecurity engineering and defense. * Assist with on-call support as needed. * Assist with patch management process ensuring critical patches are applied in a timely manner. * Assist with the documentation of PPI's security and IT policies. AUDIT * Audit all IT environments per Security Audit Schedule. * Audit and tune threat models. * Audit source code for security vulnerabilities. * Audit systems for compliance with company security policies and standards. AUTOMATE * Automate application security testing techniques and tools including, but not limited to. * Automate vulnerability testing tools (OpenVAS, Nessus). * Automate typical business and corporate security processes. BUILD * Build and develop a security expertise. * Build and manage automation frameworks for repeatable tasks. * Build and update meaningful security standards and playbooks for engineering teams. * Build, automate, and operate security testing capabilities. * Build automation and monitoring to enforce security policies and detect threats. * Build Automation using Maven / Ant / Gradle. * Build process and tooling to drive detection, prevention and analysis of security threats. * Build relationship and collaborate with other stakeholders. * Build technologies to detect and prevent security vulnerabilities. * Build tools that automate repetitive tasks and enable you to focus on bigger initiatives. * Build tools to close gaps in visibility and controls. * Build user attributes for identified DLP security incidents. COLLABORATE * Collaborate to external vendors for resolution. * Collaborate with engineers to develop secure services. * Collaborate with leaders, employees, teammates, key volunteers and stakeholders. * Collaborate with other Technical Support personnel to provide 24 / 7 coverage basis. COLLECT * Collect, organize, analyze, and document test results. * Collect and researches data. COMMUNICATE * Communicate concerns or potential risk to client leadership. * Communicate statuses and escalations to technology leadership. COMPLETE * Complete Linux administration and SIEM configuration experience is a must. * Complete required A& A (Assessment and Authorization) activities on assigned IT systems. CONDUCT * Conduct Health Checks for non-SIEM technologies. * Conduct internal penetration testing coordinating with external auditors. * Conduct periodic network scans to find vulnerabilities. * Conduct regular security assessments. * Conduct research into current security threats and makes recommendations to counter. * Conduct routine audits of infrastructure and systems. * Conduct security reviews, document gaps and inventory risks that impact users of League. * Conduct Security vulnerability management. * Conduct threat intelligence research to provide proactive protection against new threat vectors. * Conduct threat mapping with respect to competitors, state-sponsors and hacktivists. CONFIGURE * Configure and troubleshoot security infrastructure devices. * Configure cross-compiler toolchains for obscure targets. * Configure dynamic protocols, to include RIP, OSPF, and BGP. * Configure / implement / upgrade Juniper firewalls and IDP / IPS. * Configure SIEM performance and maximize SIEM system efficiency. * Configure vulnerability and compliance scans using industry standard security scanning tools. CONTRIBUTE * Contribute to all levels of the architecture. * Contribute to evolving corporate security strategy. * Contribute to product specifications, design, or test documents. * Contribute to secure environment following separation of duties (SoD) and least privilege (LP). * Contribute to story refinement / defining requirements. COORDINATE * Coordinate and deploy various security tools on all Salesforce endpoints. * Coordinate and perform security-related awareness campaigns and educational exercises. * Coordinate, communicate, share information, and work closely with organization stakeholders. CREATE * Create and manage AWS IAM policies, roles, identity federation, etc.. * Create diagrams, including technical topology. * Create proposals, project plans, configuration and schematic diagrams and technical documents. * Create, review, maintain and update documentation. * Create security & fraud oriented dashboards and other investigative elements. * Create solutions (software, procedures) to help locate software defects. * Create strategies to protect those networks. DEFINE * Define the scope and level of detail for applicable security plans and policies. DESIGN * Design and build the security components of the next phase of Sonder infrastructure. * Design and conduct security audits to ensure operational security. * Design and implement Firewall solutions within the SFDC network. * Design and implement network segmentation in hybrid environments. * Design and implement security controls in line with Thought Machine's risk management framework. * Design and implement security-relevant policies and technical cybersecurity controls. * Design solutions that enable automatic identification of harmful or unwanted Android applications. DEVELOP * Develop a deep understanding and point of view on our penetration of the competitive landscape. * Develop a deep understanding of the design approaches and technologies utilized in your area. * Develop, analyzes and implements security specifications. * Develop and deliver application security training to our engineering teams. * Develop and document processes to assist team. * Develop and evaluate security controls on cloud-native solutions. * Develop and implement consistent and automated patch management in concert with our systems teams. * Develop and implement security baselines for computing (Windows, Linux, Mac) operating systems. * Develop and implement the long-term model for sustainable user training. * Develop and maintain a working knowledge of trends and standard methodologies. * Develop and maintain complex and ad hoc reports and dashboards for security and risk management data. * Develop and maintain Security patterns for Cloud Platforms and Services. * Develop and test scripts for data collection / analysis in support of the data security environment. * Develop best practices to improve production quality and reliability. * Develop business processes to provide collaboration amongst disparate solutions and solution owners. * Develop, implement and operate security tools to improve security controls in our CI / CD pipeline. * Develop incident response procedures to respond to and recover from a security breach. * Develop, maintain and update standard operating procedures. * Develop or implement tools to assist in detection, prevention and analysis of security threats. * Develop & review feature test plans and test design specs. * Develop security standards for Active Directory and related technologies. * Develop strong relationships with our sales team, customers, and partners. * Develop, test, review, debug, or deploy code that supports security protocols. DOCUMENT * Document and communicate findings, escalate critical incidents, and interact with customers. * Document and model our infrastructure from an attacker's perspective. * Document risk and mitigation controls, including policy / procedure updates. * Document critical dependencies and issues where necessary. * Document security standards and reports. * Document system's risk assessment per client directives and requirements. DRIVE * Drive internal processes ensuring standardisation across the Practice. * Drive technical architecture and design process. * Drive the Application Security Architecture and tooling. ENGAGE * Engage constructively in cross-functional projects. * Engage in knowledge sharing with analysts. * Engage in technical design of solutions based on use cases and business requirements. * Engage the security community and contributes cutting-edge research. ENHANCE * Enhance and augment logging, monitoring and auditing capabilities. * Enhance the design, development, and operations of our systems. ENSURE * Ensure complex network connectivity follows approved designs, matrix and policy. * Ensure continued compliance to various regulations like GDPR, FedRamp, ISO27001, SOC2. * Ensure customer service is of the highest standards at all times. * Ensure daily operational performance continually meets assigned SLA's. * Ensure happiness from our Acxiom client account teams. * Ensure proper testing occurs. * Ensure security-based EKS configuration standard is published to the corporate container standard. * Ensure security of client's environment. * Ensure that security features are prioritized appropriately and escalated when needed. * Ensure the protection of all platform, application and infrastructure assets. ESCALATE * Escalate and liaise with additional internal / external groups when required. * Escalate as needed to appropriate teams. * Escalate infrastructure issues to appropriate support teams. * Escalate unresolved customer concerns for review and follow-up. EVALUATE * Evaluate application security tools for internal consumption. * Evaluate, design and optimize workflows and process automation. * Evaluate network architecture and hardware / software configurations for security vulnerabilities. * Evaluate or create new technologies and services in order to solve complex security issues. * Evaluate that all information systems are functional and secure. HANDLE * Guide business / product owners with investment and budget decisions on all Cloud-based initiatives. * Handle Contacts and UCFs in bounded product areas. * Handle sensitive and / or confidential material and information with suitable discretion. HELP * Help build security as competitive differentiator for sales enablement. * Help determine how the team functions in collaboration with your peers. * Help drive team development by mentoring new and existing staff. * Help in moving proxy servers from OnPrem to the cloud utilizing Zscaler. * Help manage third party relationships relating security services. * Help monitor common channels for priority communications. * Help build new solutions according to architectural designs and requirements. * Help the company manage risks and meet compliance obligations, specifically FedRAMP. * Help Us Shape the Future of Healthcare. * Help with researching, testing, evaluating, and deploying security procedures and technologies. IDENTIFY * Identify and document the roles, tasks, and responsibilities of each team member. * Identify and guide internal teams through various PA-DSS tasks. * Identify new innovative ways to implement business requirements within the GRC system. * Identify risks to the business and recommend strategies to address those risks. * Identify risks to the project and follow through with all involved to mitigate issues. * Identify roadblocks and propose effective solutions. * Identify security risks and threats to the business based on a variety of sources. IMPROVE * Improve our customer intake methods, enabling self-service where applicable. * Improve technical understanding of all current and future managed technologies. * Improve threat detection across a range of platforms. INTEGRATE * Integrate, engineer, support existing and new desktop related technologies into the firm. * Integrates and maintains data sources from various data stores into our security awareness platform. * Integrate vulnerability management with the existing risk management program. INTERACT WITH * Interact with industry experts, vendors, partners, internal staff and auditors. * Interact with the customer and other project team members. * Interface with business areas to ensure all initiatives support business strategies and goals. INVESTIGATE * Investigate reported vulnerabilities, providing information about defect type, steps to recreate. * Investigate, resolve, and prioritize network and security-related issues. * Investigate and respond rapidly to security incidents. * Investigate & Troubleshoot root causes when escalated from operations. KEEP UP TO DATE * Keep current on the current IT threat landscape and upcoming trends in security. * Keep up with industry trends in security technology and threats. * Keep up to date on security risks and develop solutions without impacting customer experience. LEAD * Lead analysis and evaluation of security technologies. * Lead and conduct interviews as part of a discovery process for assessment engagements. * Lead Architecture and Planning for security efforts. * Lead incident response and forensic analysis to security breaches. * Lead mentorship program to grow talent and technical bench strength. * Lead technical resource for major technical projects and product implementations. LEARN * Learn about information security. * Learn and document common processes with senior resources. * Learn new technologies and continue to expand expertise. MAINTAIN * Maintain all environments, networks, and phone systems in a secure and functioning state. * Maintain and administer tools used to defend Franciscan against cyberattack and data loss. * Maintain a prioritized security roadmap with the CTO. * Maintain awareness of cyber trends, threats, and vulnerabilities. * Maintain current knowledge of relevant hardware and software applications as assigned. * Maintain current knowledge on industry issues / trends and competitive network products. * Maintain documentation for PPS and IP address changes. * Maintain DUO security two factor deployment. * Maintain knowledge of the latest cloud security threats. * Maintain online technical resources in ServiceNow, SharePoint, and Wiki. * Maintain our Office 365 deployment. * Maintain technical knowledge of current standards and new developments. MANAGE * Manage and enforce security compliance. * Manage and operate vulnerability and compliance scanning systems. * Manage CyberArk environment in multiple regions. * Manage escalation internally to ensure appropriate servicing of client needs. * Manage multiple assigned tasks and projects under general supervision. * Manage security integration into the SDLC process. MODIFY * Modify, create, and propose alerts for events of interest. * Modify, create or propose alerts for events of interest. MONITOR * Monitor all servers for up time & performance. * Monitor the performance of computer systems and networks. PARTICIPATE IN * Participate in an incident response team. * Participate in application and infrastructure projects to provide security-planning advice. * Participate in Application Security Assessments and Reviews. * Participate in incident handling and perform application-related forensics activities. * Participate in internal projects and initiatives. * Participate in on-call rotation. * Participate in release planning and product roll-out. * Participate in security-related awareness campaigns and educational exercises. * Participate in team incident response on-call rotation. * Participate in team on-call rotation. * Participate in team planning sessions and advocate for secure designs. * Participate in the conceptual and logical engineering designs for assigned portfolio. * Participate in the definition of product security standards, policy, and processes. * Participate in the incident response process. * Participate in various client projects intended to continually improve / upgrade SEIM environments. PERFORM * Perform code reviews (manual and SAST code audits). * Perform design reviews and threat modeling of web and mobile applications. * Perform design reviews and Threat modelling of Thought Machine services and products. * Perform ongoing R&D efforts to stay abreast with security technology. * Perform other job-related responsibilities as requested. * Perform / oversee security testing and manage remediation of identified vulnerabilities. * Perform penetration, load and other tests in service of our security goals. * Perform regular audits and provide reports. * Perform research in the areas of cyber and network security. * Perform Security Vulnerability Assessment using the various assessment tools. * Perform Static Code Analysis (SCA) and analyze results to contribute towards better code quality. * Perform testing and certification of real time acquisition technologies. * Perform triage and escalation as necessary. * Perform vulnerability testing and risk analysis. * Perform vulnerability testing, risk analyses and security assessments. * Perform Web Application penetration testing. PREPARE * Prepare and lead requirement gathering workshops with our Asset Servicing clients. * Prepare and present reporting to management. PROVIDE * Provide 24 / 7 on-call support for security incidents related to network systems and infrastructure. * Provide analysis of Information Security Events and determine true or false positive. * Provide CM reports as required in support of Integrated Product Teams and the project manager. * Provide creative and innovative solutions and serve as a thought leader. * Provide cross-functional support to analyze and resolve key security vulnerabilities. * Provide daily engineering oversight of CSOC security tools. * Provide engineering support for critical security systems and services. * Provide expertise on Palo Alto solutions (firewall, App-id). * Provide hands-on technical coding and mentoring when necessary. * Provide L4 support to the team with any escalations and guidance on new application onboarding. * Provide laboratory-based technical support to the developers / programmers. * Provide leadership in security remediation activities, if necessary. * Provide moderately complex troubleshooting and customer support regarding security related issues. * Provide off-hour coverage every 8-weeks. * Provide off-hours support when necessary and respond to emergencies in a timely manner. * Provide operations and engineering support for critical security systems and services. * Provide overview of services and status of key project to stakeholders and security leadership. * Provide recommendations on how to mitigate vulnerabilities. * Provide security guidance for any IT projects. * Provide solutions from internal and external audit outcomes. * Provide specialist knowledge to Project Teams for deployment of electronic security. * Provide status updates to Compliance and Assurance, the customer & local Project Mangers. * Provide support for infrastructure, responding to escalations from production management operations. * Provide support to project managers on security / network deployments. * Provide technical and project support of a constantly changing infrastructure. * Provide technical and strategic support for Windows workstations and servers. * Provide technical assistance. * Provide technical design and architecture advice to internal teams on how to securely. * Provide technical guidance and support to the Intrusion Detection Team Shift Lead. * Provide Tier 3 maintenance support for deployed cybersecurity technologies. * Provide value-added security enhancements for enterprise IaaS, PaaS and SaaS. REPORT * Report common and repeat problems to management and propose process and technical improvements. * Report findings and work closely with development teams to implement security controls. RESEARCH * Research and evaluate available tools (Open Source or Commercial). * Researche new methodologies to improve security and development practices. * Research & Pilot content security / industry-specific technology. * Research weaknesses and find ways to counter them. REVIEW * Review and generate SA&A and system documentation as needed. * Review internal use of Salesforce products / services, integrations, and add-ons / extensions. * Review internal use of third party software (e.g., desktop applications, mobile applications). STAY UP TO DATE * Stay current on latest IT and security trends. * Stays current with evolving technologies via formal training and self-directed education. * Stay up to date with the latest security technology and trends. SUPPORT * Support analysis of opportunities from the technical solution and cost trade-off perspectives. * Support and sustainment of SOC tools or capabilities. * Support day to day operations & management of security solutions. * Support engineering in implementing and improving automated pipelines and deployment services. * Support on-site client audits of security and data controls. * Support PCI-DSS & Hitrust gap analyses and assessments of business process. * Support secure cross-domain data transfers. * Support system monitoring and maintenance activities as required. * Support the building of security architectures. * Support the creation and maintenance of security policies and procedures. * Support the risk analyst in development of threat mitigation and countermeasures. * Support the Service Delivery Management activities for his / her security solution (s). * Support the SOC in understanding incidents targeting Workday. * Support to perform SOC2 Type 2 audit. * Support year-round compliance with PCI-DSS and other regulatory mandates. TAKE * Take a leadership role in driving internal security initiatives and projects. * Take handoff of problems from SME leads and work them independently to root cause. * Take initiative in finding solutions to difficult and / or sensitive problems. * Take ownership and pride in working on projects to successful completion. TEST * Test and Identify network and system vulnerabilities. * Test for vulnerabilities and configuration errors. TRACK * Track findings and work with internal and external teams on mitigation and remediation. * Track security changes affecting or needed in the E-Commerce environment. TRIAGE * Triage and analyze security issues reported by the security tooling. * Triage events as they occur and take the appropriate action. * Triage Security events and provide forensic analysis to our customers (and legal entities). TROUBLESHOOT * Troubleshoot network problems and outages and review performance and health monitors. * Troubleshoot and resolves complex problems. * Troubleshoot security and network problems. UNDERSTAND * Understand IT enterprise network architectures and CPwE architecture. * Understand overall business objectives, priorities, and how efforts align. * Understand the application landscape and drive the customer to outcomes / decisions. * Understand vulnerability management procedures. USE * Use advanced forensic tools and techniques for investigation and attack reconstruction. * Use applicable encryption methods. * Use of Group Policy and other Centrally Managed Policy based systems to ensure consistent baselines. UTILIZE * Utilize Okta Workflows to automate account lifecycle management across key products and services. * Utilize tools and analytical skills to investigate root cause of issues across the technologies. VALIDATE * Validate and assess severity of public and privately disclosed security vulnerabilities. * Validate and triage vulnerabilities by criticality level. WORK WITH * Work with auditors, where necessary, to ensure Hopper meets its compliance needs. * Work with both internal and client teams. * Work with development team to carry out the feasibilities. * Work with DevSecOps teams to improve the secure software development lifecycle. * Work with engineers to solve complex issues. * Work with information governance teams to ensure security risks are assessed and documented. * Work with multi-skill team to accomplish team objectives. * Work with PCI auditor and run all PA-DSS audit activities. * Work with Product team on feedback from CSE team for process and efficiency improvements. * Work with stakeholders to resolve findings. * Work with the Enterprise Data team to implement security-first engineering practices. * Work with the Security Engineering team to work out endpoint security. WRITE * Write and promote secure development practices for our engineers. * Write documentation as required. * Write implementation and design documents describing how security features are implemented. MOST IN-DEMAND HARD SKILLS The following list describes the most required technical skills of a Security Engineer: 1. Python 2. AWS 3. Information Security 4. Linux 5. Java 6. Firewalls 7. Azure 8. Windows 9. Ruby 10. Cloud 11. Network Security 12. Powershell 13. Javascript 14. Bash 15. GCP 16. IPS 17. Kubernetes 18. Cyber Security 19. Networking 20. Cism 21. Scripting 22. TCP / IP 23. Design 24. CEH 25. Network 26. IDS 27. Perl 28. Penetration Testing 29. Security Engineering 30. Vulnerability Management 31. Siem 32. Ansible 33. Docker 34. Splunk 35. Cloud Security 36. Terraform 37. Automation 38. Application Security 39. Cryptography 40. Jenkins 41. Scripting Languages 42. GO 43. Nist 44. Encryption 45. Active Directory 46. Cybersecurity 47. Cisa 48. TLS MOST IN-DEMAND SOFT SKILLS The following list describes the most required soft skills of a Security Engineer: 1. Written and oral communication skills 2. Problem-solving attitude 3. Analytical ability 4. Interpersonal skills 5. Organizational capacity 6. Attention to detail 7. Time-management 8. Self-motivated 9. Presentation 10. Leadership 11. Troubleshooting skills 12. Work independently with little direction 13. Team player 14. Collaborative 15. Self-starter 16. Creative 17. Flexible 18. Multi-task 19. Positive 20. Proactive 21. Reasoning 22. Constructive minded team player 23. Articulate 24. Detail-oriented 25. Innovative 26. Organized 27. Curious 28. Communicate effectively to diverse audiences 29. Highly motivated 30. Work under pressure 31. Critical thinker 32. Initiative 33. Planning 34. Priority management 35. Results-oriented 36. Effective solutions 37. Listening 38. Confident 39. Innovation 40. Professionalism Recommend candidates from your network and earn rewards Stagiaire - Développement commercial Groupe Mouse at Work inc. Montréal, Québec, Canada Reward $500 Technicien / technicienne en comptabilité Groupe A / Annexe U Québec, Québec, Canada Reward $150 Entraîneur de tennis Tennis Montreal Montréal, Québec, Canada Reward $150 Coordonnateur.trice Marketing Hôtel Monville Montréal, Québec, Canada Reward $600 Superviseur Logistique, division événementielle Solotech Montreal, Québec, Canada Reward $500 We use cookies to personalize content and ads, and to analyze our traffic. Accept and close Language Français Products Employee referral program Resources Blog Sponsorship Market insights Job Titles List Company About us Pricing Privacy Policy Terms and Conditions Careers Contact us All prices are in Canadian dollars (CAD). © 2021-2022 Mouse At Work Group Inc.