Find Security Assessment Specialist Job in Dallas, Texas | Snaprecruit

Find Security Assessment Specialist Job in Dallas
image
  • Snapboard
  • Activity
  • Reports
  • Campaign
Welcome ,

Security Assessment Specialist

  • ... Amtex Systems Inc
  • ... Dallas, Texas, United States
  • ... Full time
  • ... Salary: Not Available
  • Posted on: Jul 15, 2024

Security Assessment Specialist   

JOB TITLE:

Security Assessment Specialist

JOB TYPE:

Full-time

JOB LOCATION:

Dallas Texas United States

No

JOB DESCRIPTION:

Position: Security Assessment Specialist

Location: In-office 5 days/week in Dallas, TX (Las Colinas to be specific): Mandatory!

Interviews: Video Zooms: probably 4 rounds

KEYS

  • Penetration Testing Experience 3+ Years Working with a variety of Technology (Kubernetes, Docker and Jenkins + more)

  • 4-8+ years' Cyber Security experience

  • Probably a 6-12 years of total career experience

DESCRIPTION

As a Security Assessment Specialist, you will join a growing team responsible for conducting penetration tests and vulnerability assessments against our internal systems and security controls. You will work directly with the business and show how repeated assessment, testing and remediation work can help improve our overall security posture.

Reporting to the Security Assessment Manager, this role will be responsible for:

  • Conducting technical penetration tests against a broad range of technologies such as Kubernetes, Docker and Jenkins

  • Supporting Control Owners by providing effectiveness measures against controls along with effectiveness trending

  • Supporting Business and Application Owners in determining the effectiveness and assurance of security within their functional area(s)

  • Supporting Compliance and Risk teams by providing technical know-how, consulting and assessment of controls, system and policy configuration

  • Maintaining a good working relationship with business analytics teams to provide consumer facing metrics and trending dashboards.

  • Maintaining and improving operational tooling and integrations used within the team

  • Providing support and mentoring for less experienced team members of the team

Who are we looking for?

The ideal candidate will have the following skills and experience:

  • 4-8 years of cybersecurity experience

  • Extensive experience within a technical role covering a variety of network security technologies, applications and appliances

  • Strong background of penetration testing and vulnerability assessment including remediation and mitigation advice for infrastructure and application security

  • Experience of validating the effectiveness of a security control through manual and automated means

  • Experience of coding with python

  • Knowledge and experience of creating, adjusting and re-working standardized configuration of devices is preferable

  • Security certification, such as CRT, OSCP or OSCE (OSCP minimum) or equivalent

  • Good interpersonal and communication skills

Position Details

POSTED:

Jul 15, 2024

EMPLOYMENT:

Full-time

SNAPRECRUIT ID:

SD-20240722143740-18792-12713

LOCATION:

Texas United States

CITY:

Dallas

Job Origin:

CIEPAL_ORGANIC_FEED

Jobcon Logo
A job sourcing event
In Dallas Fort Worth
Aug 19, 2017 9am-6pm
All job seekers welcome!

Similar Jobs

Security Assessment Specialist    Apply

Click on the below icons to share this job to Linkedin, Twitter!

Position: Security Assessment Specialist

Location: In-office 5 days/week in Dallas, TX (Las Colinas to be specific): Mandatory!

Interviews: Video Zooms: probably 4 rounds

KEYS

  • Penetration Testing Experience 3+ Years Working with a variety of Technology (Kubernetes, Docker and Jenkins + more)

  • 4-8+ years' Cyber Security experience

  • Probably a 6-12 years of total career experience

DESCRIPTION

As a Security Assessment Specialist, you will join a growing team responsible for conducting penetration tests and vulnerability assessments against our internal systems and security controls. You will work directly with the business and show how repeated assessment, testing and remediation work can help improve our overall security posture.

Reporting to the Security Assessment Manager, this role will be responsible for:

  • Conducting technical penetration tests against a broad range of technologies such as Kubernetes, Docker and Jenkins

  • Supporting Control Owners by providing effectiveness measures against controls along with effectiveness trending

  • Supporting Business and Application Owners in determining the effectiveness and assurance of security within their functional area(s)

  • Supporting Compliance and Risk teams by providing technical know-how, consulting and assessment of controls, system and policy configuration

  • Maintaining a good working relationship with business analytics teams to provide consumer facing metrics and trending dashboards.

  • Maintaining and improving operational tooling and integrations used within the team

  • Providing support and mentoring for less experienced team members of the team

Who are we looking for?

The ideal candidate will have the following skills and experience:

  • 4-8 years of cybersecurity experience

  • Extensive experience within a technical role covering a variety of network security technologies, applications and appliances

  • Strong background of penetration testing and vulnerability assessment including remediation and mitigation advice for infrastructure and application security

  • Experience of validating the effectiveness of a security control through manual and automated means

  • Experience of coding with python

  • Knowledge and experience of creating, adjusting and re-working standardized configuration of devices is preferable

  • Security certification, such as CRT, OSCP or OSCE (OSCP minimum) or equivalent

  • Good interpersonal and communication skills

Loading
Please wait..!!