type and hit enter

Job Description

Researching, developing, documenting, implementing and supporting the security infrastructure. Leading the protection of all IT assets.

Responsibilities

Work with stakeholders and IT management to create security strategies

Analyze security systems and applications. Recommend and implement/modify security measures

Create and maintain security awareness programs for new and existing users

Create and maintain policies and procedures for security programs

Implement access controls using knowledge of AD, profiles, resources and class structures

Requirements

Bachelor’s degree in CS or IT is preferred, but will consider experience in lieu of degree

Any certifications such as MCITP, MCES, CISSP, CISA, or CCNA would be a plus

3+ years working in a Security Engineer role

Proven expertise in an enterprise network environment

2+ years working with IT systems/network administration (AD, Group Policy, MS Server 2003/2008/2012, Windows XP/7/8/10)

Experience with firewalls, managing rules, upgrades, monitoring, troubleshooting

Successful background managing an enterprise anti-virus solution

Experience with formal Penetration Testing and Vulnerability Assessments

Experience with scripting (VBScript, PowerShell, Python, etc.)

IT Resources Corp