Cyber Security Operations Center Leader - REMOTE

Full-time

Job Information

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.

S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life's uncertainties, and we're proud of the culture we create together.

As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow.

We are actively hiring for a Cyber Security Operations Center Leader - Remote! Join us and support CSAA IG in achieving our goals.

Your Role : We are looking for a Cyber Security Operations Center (CSOC) Leader to join our team. The CSOC Leader will oversee all day-to-day cybersecurity operations matters supporting CSAA’s defense against potential threats, from team leadership to technical investigations.

The CSOC Leader will help guide and mature the CSOC team and program, implementing a framework for continuous validation and improvement for the team.

Your work :

Oversee and lead a talented and maturing team conducting cyber security operations, monitoring, investigation, and analysis.

Develop procedures to realize process maturity, including process documentation and runbook evaluation, quality assurance review, skill evaluation, training, and development, project tracking to implement maturity measures, and metrics to report on program effectiveness.

Provide subject matter expertise on cyber security investigations and platforms, including SIEM, SOAR, EDR and other security technologies.

Develop and lead advanced CSOC capabilities, including threat hunting, threat intelligence, digital forensics, incident response, purple team testing, and malware analysis.

This includes selection and implementation of technology and training to support these functions.

Serve as incident commander during major incidents, providing communications and oversight for the CSOC response team and senior leadership, including periodic on-call rotation.

Oversee production of all relevant reporting including incident reports, after action reviews, and

Oversee a detection engineering process and lifecycle to evaluate new detections, produce new detection rules, develop acceptance testing criteria and efficacy goals, develop ongoing evaluation and fidelity reviews, create testing regimens to validate detection parameters, and create a feedback mechanism between CSOC analysts and detection engineers.

Develop, advertise, expand, and maintain the CSOC service catalog to meet the security operations needs of the organization.

Mentor and coach junior staff to develop more comprehensive skills and knowledge transfer in CSOC.

Support the full talent recruitment and retention cycle including working with HR to develop job descriptions, interviewing, and selecting candidates, working with HR to develop compensation goals, new hire onboarding and training, performance management, and individual training and development goal creation and monitoring.

Oversee shift scheduling and on-call to ensure 24x7 CSOC staffing and coverage.

Risk identification and reporting to senior leadership.

Cross functional collaboration with other security team members.

Broad subject matter expertise to evaluate new and existing technologies and solutions to make recommendations to the business to address and remediate identified risks and threats to the organization.

What would make us excited about you?

Strong technical experience and familiarity with various techniques of cyber-attacks, MITRE Att&ck framework.

Experience supporting incident response and / or investigations.

Possess knowledge of Intelligence Community (IC) fundamentals (classifications, Traffic Light Protocol (TLP), Intelligence Sharing and Analysis Centers (ISACs).

Ability to communicate complex ideas and concepts effectively, using the correct grammar and terminology, both orally and in writing, with senior management staff, information systems professionals, and technical and non-technical users.

Ability to quickly and effectively digest disparate data sources to determine security implications and risk levels.

Able to provide recommendations of security improvements by assessing current efficacy of current capabilities / solutions, evaluating trends and anticipating requirements.

Possess knowledge of virtual environments, Cloud platforms (IaaS), network operating systems, mobile device environments, and data encryption methods.

Demonstrated expertise in network communication protocols, operating systems, servers, firewall implementation, IPS / IDS systems, and advanced malware detection systems.

Must be able to multi-task and work independently on moderate to complex assignments using independent professional discretion and judgment as well as transition quickly between projects with minimal supervision.

Ability to maintain effective working relationships with colleagues, users, contractors, and vendors.

Possesses the ability to use in-depth knowledge to identify and present practical intelligence to team members and senior leadership.

Maintain advanced knowledge of tools and techniques for analysis and identification of the nature of threats.

Ability to perform security analysis of network traffic data and report on threats as needed, and act as the escalation point for additional analysis.

Solid understanding of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection systems, encryption, load balancing, and other network protocols.

Experience with log analysis, traffic flow analysis and experience with associated infrastructure and systems to aid in the identification of malware or other malicious behavior.

Experience using a broad array of security tools including Security Information and Event Management (SIEM) system, intrusion detection systems, web proxy systems, routers, switches, firewall deployment and other tools used to assess network security.

Demonstrated knowledge of techniques used to analyze network traffic for malicious activity and perform packet analysis.

Identify, extract, and leverage intelligence from intrusion attempts carried out by advanced cybercriminals or advanced persistent threat (APT) groups.

Piece together and track intrusion campaigns and activity carried out by various threat actors, and nation-state / advanced threat actor activity.

Fully analyze network and host activity in successful and unsuccessful intrusions by advanced attackers.

Demonstrated ability to work in a team environment both in-person and remotely, with minimal supervision.

Possess strong time management skills and the ability to effectively prioritize tasks and work independently with minimal daily management interaction.

Excellent written and verbal communication skills, analytical ability, strong judgment and leadership skills, and the ability to work effectively with peers, IT management, and senior leaders.

Ability to participate in meetings and projects with customers and partners, including those involving technical topics or technical service delivery.

Strong problem-solving skills, and a desire to attempt to work through blockers prior to seeking assistance.

Experience with a variety of technologies & ability to develop queries to support and manage the security environment, e.

g. Splunk, ServiceNow, Microsoft, Python, Cloud, SPL search processing language, etc.

MSSP Engagement experience.

BS degree in Computer Science, MIS, Computer Engineering, or 15+ years equivalent technology experience.

10+ years direct security operations experience.

10+ years of experience with tracking APT groups and other high-grade threats.

10+ years of experience in system, network, and / or application security.

10+ years of experience building automation.

10+ years of experience with SQL or other query languages.

GCIH or other relevant certifications.

Shows respect for differences through excellent communication skills with people from an array of backgrounds.

Creates a collaborative, inclusive and psychologically safe environment, demonstrating authenticity and fostering trust to inspire and empower team members and colleagues.

Actively shapes our company culture through words and actions (e.g., supporting employee resource groups, mentoring employees, volunteering, joining cross-functional projects, encouraging team member involvement in these activities)

Champions our cultural norms (e.g., willing to have cameras when it matters : interviewing candidates, building relationships with team members, etc.)

Translates our enterprise strategy and priorities for their team members to connect to the bigger picture.

Demonstrates a company ownership mindset, thinking beyond boundaries of their own area.

Travels as needed for role, including enterprise meetings, divisional / team meetings, and other in-person meetings.

Fulfills business needs, which may include investing extra time, helping other teams, etc.

CSAA IG Careers

At CSAA IG, we’re proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet.

Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you

BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.

COMMIT to being there for our customers and employees.

CREATE a sense of purpose that serves the greater good through innovation.

Recognition : We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more!

Apply Now

Related Jobs

Cyber Security Operations Center Leader - REMOTE

501 CSAA Insurance Services, Inc. Colorado Springs, CO
APPLY

Job Information

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.

S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life's uncertainties, and we're proud of the culture we create together.

As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow.

We are actively hiring for a Cyber Security Operations Center Leader - Remote! Join us and support CSAA IG in achieving our goals.

Your Role : We are looking for a Cyber Security Operations Center (CSOC) Leader to join our team. The CSOC Leader will oversee all day-to-day cybersecurity operations matters supporting CSAA’s defense against potential threats, from team leadership to technical investigations.

The CSOC Leader will help guide and mature the CSOC team and program, implementing a framework for continuous validation and improvement for the team.

Your work :

Oversee and lead a talented and maturing team conducting cyber security operations, monitoring, investigation, and analysis.

Develop procedures to realize process maturity, including process documentation and runbook evaluation, quality assurance review, skill evaluation, training, and development, project tracking to implement maturity measures, and metrics to report on program effectiveness.

Provide subject matter expertise on cyber security investigations and platforms, including SIEM, SOAR, EDR and other security technologies.

Develop and lead advanced CSOC capabilities, including threat hunting, threat intelligence, digital forensics, incident response, purple team testing, and malware analysis.

This includes selection and implementation of technology and training to support these functions.

Serve as incident commander during major incidents, providing communications and oversight for the CSOC response team and senior leadership, including periodic on-call rotation.

Oversee production of all relevant reporting including incident reports, after action reviews, and

Oversee a detection engineering process and lifecycle to evaluate new detections, produce new detection rules, develop acceptance testing criteria and efficacy goals, develop ongoing evaluation and fidelity reviews, create testing regimens to validate detection parameters, and create a feedback mechanism between CSOC analysts and detection engineers.

Develop, advertise, expand, and maintain the CSOC service catalog to meet the security operations needs of the organization.

Mentor and coach junior staff to develop more comprehensive skills and knowledge transfer in CSOC.

Support the full talent recruitment and retention cycle including working with HR to develop job descriptions, interviewing, and selecting candidates, working with HR to develop compensation goals, new hire onboarding and training, performance management, and individual training and development goal creation and monitoring.

Oversee shift scheduling and on-call to ensure 24x7 CSOC staffing and coverage.

Risk identification and reporting to senior leadership.

Cross functional collaboration with other security team members.

Broad subject matter expertise to evaluate new and existing technologies and solutions to make recommendations to the business to address and remediate identified risks and threats to the organization.

What would make us excited about you?

Strong technical experience and familiarity with various techniques of cyber-attacks, MITRE Att&ck framework.

Experience supporting incident response and / or investigations.

Possess knowledge of Intelligence Community (IC) fundamentals (classifications, Traffic Light Protocol (TLP), Intelligence Sharing and Analysis Centers (ISACs).

Ability to communicate complex ideas and concepts effectively, using the correct grammar and terminology, both orally and in writing, with senior management staff, information systems professionals, and technical and non-technical users.

Ability to quickly and effectively digest disparate data sources to determine security implications and risk levels.

Able to provide recommendations of security improvements by assessing current efficacy of current capabilities / solutions, evaluating trends and anticipating requirements.

Possess knowledge of virtual environments, Cloud platforms (IaaS), network operating systems, mobile device environments, and data encryption methods.

Demonstrated expertise in network communication protocols, operating systems, servers, firewall implementation, IPS / IDS systems, and advanced malware detection systems.

Must be able to multi-task and work independently on moderate to complex assignments using independent professional discretion and judgment as well as transition quickly between projects with minimal supervision.

Ability to maintain effective working relationships with colleagues, users, contractors, and vendors.

Possesses the ability to use in-depth knowledge to identify and present practical intelligence to team members and senior leadership.

Maintain advanced knowledge of tools and techniques for analysis and identification of the nature of threats.

Ability to perform security analysis of network traffic data and report on threats as needed, and act as the escalation point for additional analysis.

Solid understanding of networking protocols and infrastructure designs; including routing, firewall functionality, host and network intrusion detection systems, encryption, load balancing, and other network protocols.

Experience with log analysis, traffic flow analysis and experience with associated infrastructure and systems to aid in the identification of malware or other malicious behavior.

Experience using a broad array of security tools including Security Information and Event Management (SIEM) system, intrusion detection systems, web proxy systems, routers, switches, firewall deployment and other tools used to assess network security.

Demonstrated knowledge of techniques used to analyze network traffic for malicious activity and perform packet analysis.

Identify, extract, and leverage intelligence from intrusion attempts carried out by advanced cybercriminals or advanced persistent threat (APT) groups.

Piece together and track intrusion campaigns and activity carried out by various threat actors, and nation-state / advanced threat actor activity.

Fully analyze network and host activity in successful and unsuccessful intrusions by advanced attackers.

Demonstrated ability to work in a team environment both in-person and remotely, with minimal supervision.

Possess strong time management skills and the ability to effectively prioritize tasks and work independently with minimal daily management interaction.

Excellent written and verbal communication skills, analytical ability, strong judgment and leadership skills, and the ability to work effectively with peers, IT management, and senior leaders.

Ability to participate in meetings and projects with customers and partners, including those involving technical topics or technical service delivery.

Strong problem-solving skills, and a desire to attempt to work through blockers prior to seeking assistance.

Experience with a variety of technologies & ability to develop queries to support and manage the security environment, e.

g. Splunk, ServiceNow, Microsoft, Python, Cloud, SPL search processing language, etc.

MSSP Engagement experience.

BS degree in Computer Science, MIS, Computer Engineering, or 15+ years equivalent technology experience.

10+ years direct security operations experience.

10+ years of experience with tracking APT groups and other high-grade threats.

10+ years of experience in system, network, and / or application security.

10+ years of experience building automation.

10+ years of experience with SQL or other query languages.

GCIH or other relevant certifications.

Shows respect for differences through excellent communication skills with people from an array of backgrounds.

Creates a collaborative, inclusive and psychologically safe environment, demonstrating authenticity and fostering trust to inspire and empower team members and colleagues.

Actively shapes our company culture through words and actions (e.g., supporting employee resource groups, mentoring employees, volunteering, joining cross-functional projects, encouraging team member involvement in these activities)

Champions our cultural norms (e.g., willing to have cameras when it matters : interviewing candidates, building relationships with team members, etc.)

Translates our enterprise strategy and priorities for their team members to connect to the bigger picture.

Demonstrates a company ownership mindset, thinking beyond boundaries of their own area.

Travels as needed for role, including enterprise meetings, divisional / team meetings, and other in-person meetings.

Fulfills business needs, which may include investing extra time, helping other teams, etc.

CSAA IG Careers

At CSAA IG, we’re proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet.

Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you

BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.

COMMIT to being there for our customers and employees.

CREATE a sense of purpose that serves the greater good through innovation.

Recognition : We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more!

Full-time
APPLY

Security Officer

City of Birmingham Colorado Springs, CO
APPLY

ATTENTION Merit System Employees : Do not apply through this site.

If you are a current Merit System employee, please click to log into

the internal career site.

Grade 12

Click for Salary Ranges

CLOSE DATE

07 / 17 / 2023

SUMMARY

Security Officers are responsible for providing general security services for county and city facilities to ensure the safety of visitors, employees, and the general public.

Employees in this job class perform a variety of security related duties, including : monitoring surveillance systems for incidents, patrolling buildings and grounds, screening visitors and their possessions prior to them entering buildings and facilities, apprehending / evicting trespassers or suspicious persons from facilities, and providing general assistance to visitors.

Security Officers are required to complete detailed written reports to document any accidents or incidents that occur. Individuals may work days, nights, and / or weekends depending on the facility they are assigned to.

TYPICAL JOB DUTIES :

  • Maintains security of the premises and safety of individuals within and around premises through patrol, intervention, maintenance of certification, and performing security duties as needed to ensure that security and the department are functioning in the most efficient manner possible.
  • Inspects grounds and facilities for potential hazards and / or threats (facility damage, leaks, suspicious objects, etc.

to report any issues to the proper authorities.

  • Monitors video surveillance system in order to ensure no breach of security and radios other security guards in area relevant information and instructions.
  • Operates detecting devices to screen individuals and their belongings in order to prevent passage of prohibited items (i.

e., scissors, knives, guns, etc.) into restricted areas.

  • Communicates various information to coworkers, supervisors and the general public, by documenting incidents and accidents and addressing citizen(s) questions.
  • Contacts local law enforcement when required (e.g., use of force incidents, detentions / arrests, weapons, active threats to public safety) to resolve issue(s) outside capability or policy for s.
  • Creates various reports (e.g., incident reports, accident reports, daily activity / observation report, etc.) to submit to supervisors for review.
  • Maintains records to ensure they are up-to-date and available upon request to provide information about facilities, incidents that may have occurred, or any other applicable information.
  • Monitors traffic and parking lots around buildings to provide security and assistance to the public.

MINIMUM QUALIFICATIONS :

The following Minimum Qualifications are required for this job. You must demonstrate possession of these qualifications by providing a detailed description of your related experience in the work history section of your application.

Please note that replicating or restating these minimum qualifications or the information from the Personnel Board’s job description as your own work experience will result in your disqualification.

Please describe your work experience in your own words to represent the work you have performed that is related to the minimum qualifications for this job.

  • Driver's License.
  • Ability to obtain an Alabama pistol permit.
  • Work experience providing security of persons and / or property in a public or private environment (e.g., businesses, courthouse, airport, hospital, museum, jails, prisons etc.).
  • Work experience creating documentation for the purpose of reporting or recording incidents (e.g., writing reports to document incidents / events).

PREFERRED QUALIFICATIONS :

  • Previously or currently certified as law enforcement officer or corrections officer (e.g., APOST or APOST-C).
  • Experience using computer and word processing to write documents (ex. memos, reports, schedules).
  • Experience using computer to send written communications via electronic communications (email).

COMPETENCIES :

  • Adaptability & Flexibility.
  • Heavy Equipment & Vehicle Use.
  • Learning & Memory. Oral Communication & Comprehension.
  • Physical Abilities.
  • Planning & Organizing.
  • Problem Solving & Decision Making.
  • Professionalism & Integrity.
  • Researching & Referencing.
  • Reviewing, Inspecting & Auditing.
  • Self-Management & Initiative.
  • Small Tool & Equipment Use.
  • Teamwork & Interpersonal.
  • Technical & Job-Specific Knowledge.
  • Technical Skills.
  • Training & Facilitation.
  • Written Communication & Comprehension.

CRITICAL KNOWLEDGES :

  • Knowledge of relevant equipment, policies, procedures, and strategies to promote effective local, state, and / or national security operations for the protection of people, data, property, and / or institutions.
  • Knowledge of investigative techniques, both criminal and non-criminal, to gather information in the case of missing, unclear, or misconstrued information.
  • Knowledge of firearms safety procedures.

WORK ENVIRONMENT :

Work is performed primarily in and around employer-owned facilities such as office buildings, warehouses, public works facilities, etc.

Work involves the use of standard office equipment, as well as the use of equipment typically used in security operations.

May be required to occasionally deal with physically aggressive or violent individuals, and may be exposed to potential and real physical violence.

Employees in this class may also be required to work nights and weekends.

PHYSICAL DEMANDS :

Job involves physical exertion required for sustained periods of light physical activity such as walking or standing. May involve occasional lifting of items or objects weighing up to 50 lbs.

Job may require applying self-defense and restraint tactics to defend oneself from physical attack.

DISCLAIMER : This job description is not meant to be an all-inclusive list of the job duties, responsibilities, or skills and abilities required to do the job and may be changed at the discretion of the Personnel Board at any time.

SPECIAL ACCOMMODATIONS

AN EQUAL OPPORTUNITY EMPLOYER

The Personnel Board of Jefferson County (Personnel Board) provides a public personnel system based on merit principles. The Personnel Board strives for the constant improvement of the public service by employing and developing the best qualified persons available.

The Personnel Board provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, sex, creed, religion, political beliefs, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, or genetics.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Employment decisions are made by the Merit System municipality or governmental agency in which the position exists. Each Merit System municipality, agency, or jurisdiction administers its own equal employment opportunity programs in compliance with applicable state and / or federal laws and regulations.

Full-time
APPLY

AI Research Intern - Privacy & Security

Sony AI America Inc. Colorado Springs, CO
APPLY

Sony AI America, a branch of Sony AI, is a remotely distributed organization spread across the U.S. and Canada. Sony AI is Sony’s new research organization pursuing the mission to use AI to unleash human creativity.

Sony AI works closely with Sony’s other business units, including Sony Interactive Entertainment LLC., Sony Pictures Entertainment Inc.

and Sony Music Entertainment. With some 900 million Sony devices in hands and homes worldwide today, a vast array of Sony movies, television shows and music, and the PlayStation Network, Sony creates and delivers more entertainment experiences to more people than anyone else on earth. To learn more :

POSITION SUMMARY

S ony AI America (SAIA) is seeking highly motivated, self-driven Research Interns with expertise in privacy and security.

We’re currently looking for smart, enthusiastic Ph.D. students who want to join our team of world-renowned researchers as we push the boundaries applying AI in support of human creativity.

In this role, the candidate will conduct innovative research and apply their novel ideas to real-world AI applications (e.

g., Imaging&Sensing) in Sony. This internship requires a minimum of 3-month duration. The ideal candidate should have an enthusiasm for breakthroughs in secure and privacy-preserving machine learning.

Sony AI America is a remote-work organization location is flexible .

JOB RESPONSIBILITIES

Conduct fundamental and innovative research in privacy and security related areas, including but not limited to privacy-preserving techniques, federated learning, data synthesis with generative AI, IP protection, etc.

Identifyrisks in the whole life cycle of model development (especially large vision foundation model development) and design novelapproaches to avoid these risks.

Familiar with various CV applications, such as Image classification, object detection, pose detection, semantic image segmentation, etc.

Participant in team’s projects to empower real-world privacy-preserving and secure AI applications in Sony, specifically Imaging&Sensing business.

Contribute to library and tool development to support research and business.

Write reports and give presentations for internal audiences.

Publish influential research outcomes in top-tier conferences and journals.

QUALIFICATIONS FOR POSITION

Your qualifications and experience should include :

Currently has, or in the process of obtaining, a PhD degree in computer science or related field.

Publications or expertise in privacy and security, data synthesis, generative AI, computer vision,ip protection,on-device AI, distributed / decentralized system design, etc.

Ability to communicate research in a clear and precise manner.

Familiar with Python, C++, Pytorch, Tensorflow, etc.

For more information please visit

The target hourly rate for this internship is $45.00 per hour. The individual will be paid hourly and eligible for overtime.

LI-AS1

Sony is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religious creed, sex (including pregnancy), gender, national origin, citizenship, ancestry, age, physical or mental disability, military status, status as a veteran or disabled veteran, sexual orientation, gender identity or expression, marital or family status, genetic information, medical condition, or any other basis protected by applicable federal, state, or local law, ordinance, or regulation.

Disability Accommodation for Applicants to Sony Corporation of America Sony Corporation of America provides reasonable accommodation for qualified individuals with disabilities and disabled veterans in job application procedures.

For reasonable accommodation requests, please contact us by email at < or by mail to : Sony Corporation of America, Human Resources Department, 25 Madison Avenue, New York, NY 10010.

Please indicate the position you are applying for.

EEO is the Law

EEO is the Law Supplement

Right to Work (English / Spanish)

E-Verify Participation (English / Spanish)

While SCA does not require employees to be vaccinated against COVID-19, there are certain Sony offices that require employees to be vaccinated in order to enter.

If you will be located at or travel to those offices, you will be required to be fully vaccinated to enter. The Company will consider requests for reasonable accommodations for documented medical reasons and for sincerely held religious beliefs in accordance with applicable law.

Please do not include proof of vaccination status or any indication of a possible request for a vaccination accommodation when submitting your application materials.

If applicable, the Company will follow up with you directly to request proof of vaccination and to discuss any potential accommodations.

Full-time
APPLY

Digital Solutions | Wireless Security Product Architect

telus international Colorado Springs, CO
APPLY

Allgemeine Angaben

Standort

COLORADO

Land

Vereinigten Staaten von Amerika

Job Kategorien

Digital Solutions

Work Style

On Site

Jobbeschreibung

Job type : Contract to Hire

The Digital Solutions team is looking for a Wireless Security Product Architect position will be an integral part of the Information Security department and will be a founding member of the security productization team, working in lock-step with the product management division to build out customer-facing security products / services.

Everyone belongs at TELUS International. It doesn’t matter who you are, what you do, or how you do it, at TELUS International, your unique contribution and talents will be valued and respected.

Because the more diverse perspectives we have, the more likely we are to crack the code on what our customers want and what our communities need.

We deliver on all stages of customer growth and engagement from start-ups to large global brands. Our industry track record speaks for itself as we've partnered.

What’s in it for you?

Relocation Bonus

Signing Bonus

Here's what you will be doing

Articulation of consistent security principles and technology standards that guide the design, engineering, and deployment of secure wireless / IoT products

Thinks and acts strategically, staying abreast of trends and advances in IT / Cybersecurity solutions and monitors changes in the operating environment that affect information security

Provides thought leadership using business communications, active collaboration, and leading cross-functional groups to deliver wireless / IoT security goals

Develops external partnerships with vendors and outside entities as appropriate

Takes ownership of key wireless and IoT initiatives, coordinating strategies with other members of the Cybersecurity team and wireless / IoT leaders to execute

Provides advice and leadership on a broad range of wireless / IoT security items and strategies

Planning product capabilities to handle the ever-evolving threat and / or regulatory landscape

Collaborate with product management to define requirements, strategies for security product development & product evolution to support business and customer needs

Collaborate with product management to create specifications, prioritize requirements and maintain a roadmap of the features being developed

Act as the subject matter expert for the product’s capabilities in pre and post-sales discussions.

Ability to empathize with risk-sensitive customers concerned about issues such as online threats, data safeguards, information security regulations, security incident handling, etc

Work closely with 3rd party vendors as well as the wireless product management organization

Qualifications and Skills

Demonstrated ability to build and execute complex security plans

Experience working with compliance and regulatory requirements

Experience working in a risk-based environment including mitigation, planning, and implementation

Excellent time-management skills, with the ability to work within deadlines, juggle multiple priorities, create plans, and provide updates on key initiatives

Superior communication skills with the ability to ask questions, escalate roadblocks early, and interact effectively at multiple levels in the organization

Ability to effectively interact with a diverse group of IT Staff located in multiple sites, including effectively working with global teams

Working knowledge in the following areas : 3GPP, 3GPP Core, OSS, BSS, HSS, SCEF, LTE, Cat M1, 4G, 5G, NB-IoT, DTLS, SIM / eSIM, Cellular Network Security, Cellular Network Threats, Cellular Network Incident Response, Cellular Network Security Architecture, IoT Device

Excellent communication and influencing skills including the ability to simplify key messages, present compelling stories and promote technical and personal credibility with internal and external executives, and both technical and non-technical audiences

Excellent skills in using office productivity software including creating presentations, developing spreadsheet reports and dashboards

Excellent presentation creation and proofreading skills

Demonstrated ability to gain immediate credibility at all levels both inside and outside the organization and develop lasting, productive, and collaborative relationships

Security and Hardening, Cellular Device Provisioning, WiFi, WPA2, WIPS, WIDS, Z-Wave, ZigBee, LoRa, IoT / Cellular Penetration Testing, Threat Modeling, Attack Trees

Education / Certifications

Bachelor's degree in a related field

5-6 years of IT / Product / Security Architecture experience in a large-scale corporation

Security certifications are a plus

MBA is a plus

TELUS International is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment regardless of race, color, religion, sex, national origin, disability or protected veteran status, or any other legally protected basis, per applicable law.

Zusätzliche Stellenbeschreibung

As an active member of TELUS International, you will be an integral part of the Information Security department and will be a founding member of the security productization team, working in lock-step with the product management division to build out customer-facing security products / services.

EEO Statement

At TELUS International, we enable customer experience innovation through spirited teamwork, agile thinking, and a caring culture that puts customers first.

TELUS International is the global arm of TELUS Corporation, one of the largest telecommunications service providers in Canada.

We deliver contact center and business process outsourcing (BPO) solutions to some of the world's largest corporations in the consumer electronics, finance, telecommunications and utilities sectors.

With global call center delivery capabilities, our multi-shore, multi-language programs offer safe, secure infrastructure, value-based pricing, skills-based resources and exceptional customer service - all backed by TELUS, our multi-billion dollar telecommunications parent.

Equal Opportunity Employer

At TELUS International, we are proud to be an equal opportunity employer and are committed to creating a diverse and inclusive workplace.

All aspects of employment, including the decision to hire and promote, are based on applicants’ qualifications, merits, competence and performance without regard to any characteristic related to diversity.

Ref Number

Req 00107073

Temporary
APPLY

Cyber Security Engineer 3

USfalcon Colorado Springs, CO
APPLY

We have an exciting opportunity to join us in supporting one of our valued customers as an SAP Cyber Security Engineer 3 to work out of Schriever Space Force Base in Colorado.

Contingent Upon Award of Contract*

PAY : $135,000 -$155,000

JOB SUMMARY : Provide guidance assistance to all levels of Assessment and Authorization (A&A) technical and non-technical personnel.

Put A&A packages together and submit them to the proper agency. Track and report the status to the customer. Document existing and proposed information architecture to convey compliance, problems, and solutions.

Resolve incidents and breaches, mitigating problems, and informing key personnel. Analyze Special Access Program networks to identify vulnerabilities and reduce breaches.

Develop and implement scanning and certification plans for network control and maintenance. Assist the Government in performing threat assessments to determine if potential threats to a system / network exist and the likelihood of that threat actually occurring to the system.

Assist in ensuring that IA and IA-enabled software, hardware, and firmware comply with appropriate security configuration guidelines.

Assist in executing all security tests and evaluations and support the creation of comprehensive threat and risk assessment reports.

ESSENTIAL DUTIES :

Oversee the overall security, integrity and operations of organizational Special Access Program networks IAW DoDD 5205.

07, DODI 5205.11, DoDM 5207.07 Vol I-IV, DoDJSIG, CNSSP 22, CNSSI 1253, ICD 503, AFI 17-101, AFI 17-130, AFI 17-203, AFMAN 17-1301, AFMAN 17-1302-O, AFMAN 17-1402, AFI 31-501, other Special Access Program and local policies and procedures.

  • Collect and maintain data needed to meet cybersecurity reporting requirements.
  • Ensure Security Technical Implementation Guide (STIG) configuration, patching, scanning and testing of systems.
  • Develop / find technical solutions and work plans that are consistent with architectural and information system security guidelines.
  • Support the Government in the development of SAP assessment and authorization (A&A) packages via the Risk Management Framework (RMF), IAW DoDJSIG, DoDD 8500.

1, DoDI 8500.2, DoDI 8510.01, ICD 502, ICD 503, NIST SP 800-53, and AFPD 33-2, AFI 17-101 and supports organizational customers / users with their specific network and stand-alone system accreditations to include maintaining and updating Trusted Facility Manuals, system descriptions, security policies, user guides, system architectures and security-related documentation.

  • Prepare and present training tailored for initial and periodic organizational Special Access Program network Information Assurance (IA) Training, System Administrator Technical Awareness, and executive level IA training
  • Provide information to support System Administrators, Network Managers, users, procurement staff and security personnel and monitor, implement and report on all security / configuration patches / changes (i.

e., NOTAM, IAVA and security / vulnerability advisories) for the organizational Special Access Program network.

  • Perform a weekly review of the audit trail for organizational Special Access Program networks IAW DoDJSIG, ICS 500-27, and ICS 700-02
  • Conduct vulnerability testing and risk analysis as part of the organizational Special Access Program networks and systems
  • Experience with ACAS, SCAP, XACTA and eMASS

REQUIRED QUALIFICATIONS :

5 years of Information System security development and management.

EDUCATION / CERTIFICATION :

  • Bachelor's degree in IT, Computer Science, Engineering / 8570
  • Certification - IAT Level 2 (i.e., Sec+ CE)

REQUIRED CLEARANCE : Top Secret / SCI

TRAVEL : TBD

In compliance with Colorado’s Equal Pay for Equal Work Act , USfalcon considers several factors when extending an offer, including but not limited to, the role and associated responsibilities as well as a candidate’s work experience, knowledge, skills, education, and training.

Benefits Offered : medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, EAP, parental leave, pet insurance, paid time off, and holidays.

About US : USfalcon has grown from our roots in 1984 to become a mid-tier professional services company supporting a diverse and global customer base of DoD and Federal Agencies.

We have been excelling in diverse platforms for almost 30 years and continue to be an industry leader. If you thrive in an organization that values integrity, commitment, stewardship, and service, we want to meet you.

We deliver core capabilities in Aviation, Space, Information Technology, and Business Operations and continue to grow and expand our competencies, contracts and customer base, adding to our long history of supporting customer and community needs.

Learn more at www.usfalcon.com / history .

Please contact us at [email protected] with any questions.

Full-time
APPLY