Cyber Security Engineer

Arizona, United States

Job Description


Description

If you are reading this ad, you might be like many Americans who are re-thinking their priorities. Are you tired of being under-appreciated or overlooked in your current role? Want to know a secret?? There is an amazing employer right in the heart of historic Florence, Arizona!
It just might be time for a change of scenery where you can make a difference and benefit from an employer who takes care of and values its people.
Pinal County proudly invests every day into the future of our 2000 employees, and we have the best employees! We offer a suite of impressive benefits including retirement plans that are some of the best Arizona has to offer!

  • A team of amazing people who are committed to making Pinal County a great place for its citizens and its employees
  • Variety of Top Tier Affordable Medical Plans - Six Different Medical Plans to Choose From; Some with Zero Employee Premium Cost
  • Dental and Vision Plans
  • Telehealth
  • Retirement Plans with Employer Contributions - Guaranteed Lifetime Benefit!
  • Qualified Employer for the Public Service Loan Forgiveness Program through the Dept of Education
  • Tuition Reimbursement Program
  • Alternative Work Schedules
  • Paid Vacation And Sick Leave
  • Ten Paid Holidays
  • Civil Service Leave
  • Van Pool Options
  • Short-Term Disability - Employer Paid
  • Basic Life Insurance - Employer Paid
  • Paid Sabbaticals After 15 Years of Continuous Service
  • Flexible Spending Accounts for Dependent Care and Medical Expenses
  • Employee Assistance Program & Wellness Program
  • Suite of Voluntary Benefit Options including additional Life, Accident, Critical Illness and Cancer Insurance
Working at Pinal County is an investment in YOU. Apply today and find out why Pinal County is more than just a job.
Read more about the position and see if it is a good match for you:

The hiring salary for this position is dependent upon experience, qualifications and position funding; starting salaries above the midpoint require additional approval.

JOB SUMMARY
Help to safeguard organization\'s computer networks and systems. Plan and carry out security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks. Assists Chief Information Security Officer (CISO) with establishing and maintaining the cyber security program to ensure information assets and technologies are adequately protected. Assists in identifying, developing, implementing, and maintaining processes across the enterprise to reduce information and information technology (IT) risks.

Example of Duties

Work in this classification requires an individual to be able to perform the essential job functions satisfactorily. Reasonable accommodations may be made to enable individuals with disabilities to perform the primary classification functions herein described. Since every duty associated with this classification may not be described herein, employees may be required to perform duties not specifically spelled out in this classification description, but which may be reasonably considered to be incidental in the performing of their duties just as though they were actually written out in this description.

TYPICAL CLASSIFICATION ESSENTIAL DUTIES:
  • Assists in identifying, developing, implementing, and maintaining processes across the enterprise to reduce information and information technology (IT) risks.
  • Assists in the development, implementation, and maintenance of the County\'s information security and privacy policies, standards, guidelines, baselines, processes and procedures in compliance with state and federal regulations and standards.
  • Key member in the County\'s incident response and investigation procedures and processes.
  • Implement cyber protections. Install and use software, such as firewalls and data encryption programs, to protect organizations\' sensitive information. Assist computer users with installation or processing of new security products and procedures.
  • Test for vulnerabilities. Install and use software, such as firewalls and data encryption programs, to protect organizations\' sensitive information. Assist computer users with installation or processing of new security products and procedures.
  • Assist with providing guidance and advocacy of security issues regarding prioritization of infrastructure investments that impact information security.
  • Monitor for security breaches. Constantly monitor their organization\'s networks and systems for security breaches or intrusions. Install software that helps to notify them of intrusions, and watch out for irregular system behavior.
  • Understanding potential threats, vulnerability and control techniques.
  • Investigate security breaches. Leads incident response activities to minimize the impact. Afterwards, lead a technical and forensic investigation into how the breach happened and the extent of the damage. Prepare reports of their findings to be reported to management.
  • Assist in developing and administering a County-wide information security training and awareness program.
Minimum Requirements

MINIMUM REQUIREMENTS TO PERFORM WORK:
  • Associates degree in Cyber Security, Computer Science, Information Technology, or related field.
  • One (1) years of professional experience in computing and Cyber information security for a large enterprise.
  • Three (3) years in Information Technology.
  • Or an equivalent combination of relevant education and/or experience may substitute for the minimum requirements.
Preferred Qualifications:
Training and/or Certifications in:
  • Certified Network Defender (CND)
  • EC-Council Certified Security Analyst (ECSA)
  • Certified Network Defense Architect (CNDA)
  • Certified Ethical Hacker (CEH)
  • Certified Ethical Hacker-Forensics Investigator (CEH-FI)
  • Information Systems Security Professional (CISSP)
  • Comptia Security +
  • Or other related cyber security training/accreditation/certification is highly desirable.
Supplemental Information

Knowledge, Skills and Abilities:
  • Knowledge of anti-virus software, intrusion detection, firewalls and content filtering
  • Knowledge of risk assessment tools, technologies and methods
  • Knowledge of penetration techniques and skills
  • Knowledge of disaster recovery, computer forensic tools, technologies and methods
  • Knowledge of system administration roles supporting multiple platforms and applications
  • Skilled in planning, researching and developing security policies, standards and procedures
  • Ability to communicate network security issues to peers and management
  • Ability to read and use the results of mobile code, malicious code, and anti-virus software
  • Ability to design secure networks, systems and application architectures
PHYSICAL DEMANDS:
The work is sedentary and requires exerting up to 10 pounds of force occasionally and/or negligible amount of force frequently or constantly to lift, carry, push, pull or otherwise move objects, including the human body. The work also requires the ability to finger, perform repetitive motion, hear, speak, and demonstrate mental and visual acuity.

WORK ENVIRONMENT:
Work is performed in a dynamic environment that requires the ability to be sensitive to change and responsive to changing goals, priorities, and needs.

Government Jobs

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4376400
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $57909 - 89759 per year
  • Employment Status
    Permanent
  • Job Location
    Arizona, United States
  • Education
    Not mentioned