Information Security Engineer

  • Okemos, MI
  • Posted 10 days ago | Updated 9 hours ago

Overview

On Site
Full Time

Skills

Information security
Business requirements
Information systems
Security controls
PCI DSS
Security management
Vulnerability management
Web applications
Status reports
Disaster recovery
Business continuity planning
Log management
Intrusion detection
Forensics
Security analysis
Problem solving
Technical analysis
Information Technology
System administration
System security
Risk management
Project management
Data extraction
Active listening
IT service management
Marketing intelligence
Strategy
Auditing
Regulatory Compliance
Policies
National Institute of Standards and Technology
SIEM
Firewall
Management
Recovery
Evaluation
Malware analysis
Network
CISSP
Training
Planning
Leadership
Data
Communication
Apex
SAP BASIS
Law
Innovation
Collaboration
Recruiting

Job Details

Job#: 2027993

Job Description:
Must be local to Michigan and open to working Hybrid in Okemos, MI
Job Summary:

Able to provide guidance in all areas relating to information security in order to align and establish information security and strategy with business requirements.
Primary Job Responsibilities:
  • Assist with audits of corporate information systems to ensure compliance with security policies, NIST security controls, PCI-DSS and applicable state and federal laws and regulations.
  • Identifies functionality requirements, performs implementation and security administration of tools (e.g. SIEM, vulnerability management, web application firewall).
  • Establishes control-related standards and procedures and prepares project status reports for management.
  • Designs and coordinates business resumption and recovery test and evaluation plans for security, in support of disaster recovery and business continuity plans.
  • Identifies potential risk items and subsequent remediation of vulnerabilities in the environment.
  • Supports day-to-day monitoring of logs and alerts from firewalls, log management, intrusion detection systems and content filtering controls, etc.
  • Performs forensic analysis and investigation of log alerts and malware.
  • Provides security analysis and guidance to the information security analyst and administrator team members.
  • Provides technical problem solving in configuration and utilization of all security enabled applications, systems and network devices.
  • Provides technical analysis of commercial and government customer requirements and controls.
  • Perform other related assigned duties as necessary to complete the Primary Job Responsibilities as described above.
Minimum Qualifications:
Position requires a bachelors degree in information technology or a related field, and seven years' experience in information security or system administration. CISSP certification is preferred but not required. Will accept any suitable combination of education, training, or experience.
Position requires strong knowledge of information security principles and practices, intrusion detection systems, installation, configuration, monitoring and response to security systems, security protocols and standards, software and security architectures, risk management, control techniques and frameworks, planning and project management, regulations, and laws; ability to lead teams; ability to collect and analyze complex data; use data extraction and analysis tools; ability to use active listening skills; effective verbal and written communication.

EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

About Apex Systems