Security Engineer

Arizona, United States

Job Description


External candidates: In order for your application to be correctly processed please sign-in before you apply

Internal candidates: Please go to Workday and click "Find Jobs" link under Career

Thank you for considering opportunities with us!

Job Title Security Engineer

Requisition Number R6179 Security Engineer (Open)

Location Arizona - Home Teleworkers

Additional Locations Colorado - Home Teleworkers, Idaho - Home Teleworkers, Indiana - Home Teleworkers, Kansas - Home Teleworker, Louisiana - Home Teleworkers, Missouri - Home Teleworker, Montana - Home Teleworkers, Nebraska - Home Teleworkers, Nevada - Home Teleworkers, New Mexico - Home Teleworker, Oklahoma - Home Teleworkers, Oregon - Home Teleworkers, South Dakota - Home Teleworkers, Tennessee - Home Teleworkers, Texas - Home Teleworkers, Utah - Home Teleworkers, Washington - Home Teleworkers, Wisconsin - Home Teleworker

Job Information

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life\'s uncertainties, and we\'re proud of the culture we create together. As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow. We are actively hiring for a Security Engineer\xe2\x80\x93 Remote! Join us and support CSAA IG in achieving our goals.

Your Role:

The Security Engineer will be responsible for designing, implementing, and maintaining the organization\'s Secure Access Service Edge (SASE) architecture, with a strong emphasis on Zero Trust Network Access (ZTNA) principles. This role will involve collaborating with multi-functional teams to ensure the secure and efficient access to applications and resources for both on-site and remote users.

Your Work:

Design and implement the organization\'s SASE architecture, incorporating Zero Trust Network Access (ZTNA) principles and best practices.

Collaborate with network and infrastructure teams to integrate security controls into the SASE framework, ensuring seamless and secure access to applications.

Configure and manage ZTNA solutions to provide secure access to applications and resources, regardless of user location.

Develop and maintain security policies, access controls, and segmentation strategies to implement the Zero Trust model.

Collaborate with the IT and security teams to define and implement user authentication and identity verification mechanisms within the SASE architecture.

Monitor and analyze network traffic patterns, user behavior, and security events to identify and respond to potential security threats.

Conduct regular assessments and audits of the SASE ZTNA infrastructure to ensure compliance with security standards and industry regulations.

Provide technical support and troubleshooting for SASE ZTNA solutions, addressing issues related to access, authentication, and security controls.

Stay up to date with industry trends, emerging technologies, and best practices related to SASE, ZTNA, and network security.

Required Experience, Education and Skills:

Bachelor\'s or equivalent experience in Computer Science, Information Systems, or other related field. (Master\xe2\x80\x99s Preferred)

Demonstrated practical and theoretical knowledge of:

Secure solutions development

Middleware security

n-tier apps dev infrastructure

Compliance \xe2\x80\x94 MAR (Model Audit Rule), Payment Card Interface, State DMV regulations

Code review, reverse engineering

API\xe2\x80\x99s and protocols

Authentication and authorization

An understanding of the impact of emerging business and end-user technologies have on information security requirements and architecture.

An understanding of business needs and commitment to delivering high-quality, prompt, and efficient service to the business.

Strong decision-making capabilities, with a demonstrable ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.

Demonstrated technical expertise in existing security and IT systems and an ability to keep pace with changing security and IT technologies.

Good interpersonal skills, with an emphasis on the ability to effectively influence others.

A team-focused mentality with the demonstrable ability to work effectively with diverse stakeholders.

An ability to communicate complex and technical issues to diverse audiences up to company executives, orally and in writing, in an easily-understood, authoritative, and practical manner

Able to work with a changing schedule that includes standard or non-standard business hours of work.

Strong proficiency in OS and network technology

What would make us excited about you?

Solid understanding of network security principles, protocols, and best practices.

Experience designing and implementing Secure Access Service Edge (SASE) architectures, preferably with a focus on Zero Trust Network Access (ZTNA).

Proficiency in configuring and managing ZTNA solutions, such as Axis ZTNA or similar platforms.

Solid understanding of identity and access management (IAM) concepts, including multi-factor authentication (MFA) and single sign-on (SSO).

Experience with cloud technologies and cloud security, including public cloud providers (e.g., AWS, Azure, GCP).

Familiarity with security frameworks and standards such as NIST, ISO 27001, and CIS.

Superb problem-solving skills and the ability to solve complex technical issues.

Good communication and collaboration skills, with the ability to work effectively in multi-functional teams.

Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Cloud Security Professional (CCSP), and Certified ZTNA Engineer are a plus.

Actively shapes our company culture (e.g., supporting employee resource groups, mentoring employees, volunteering, joining multi-functional projects)

Champions our cultural norms (e.g., willing to have cameras when it matters: helping onboard new team members, building relationships, etc.)

Demonstrates a company ownership attitude, thinking beyond boundaries of their own area.

Travels as needed for role, including divisional / team meetings and other in-person meetings.

Fulfills business needs, which may include investing extra time, helping other teams, etc.

CSAA IG Careers

At CSAA IG, we\xe2\x80\x99re proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet. Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you\xe2\x80\xa6

BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.

COMMIT to being there for our customers and employees.

CREATE a sense of purpose that serves the greater good through innovation.

Recognition: We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more! Read more about what we offer and what it is like to be a part of our dynamic team at https://careers.csaa-insurance.aaa.com/us/en/benefits

In most cases, you will have the opportunity to choose your preferred working location from the following options when you join CSAA IG: remote, hybrid, or in-person. Submit your application to be considered. We communicate via email, so check your inbox and/or your spam folder to ensure you don\xe2\x80\x99t miss important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please contact .

As part of our values, we are committed to supporting inclusion and diversity at CSAA IG. We actively celebrate colleagues\xe2\x80\x99 different abilities, sexual orientation, ethnicity, and gender. Everyone is welcome and supported in their development at all stages in their journey with us.

We are always recruiting, retaining, and promoting a diverse mix of colleagues who are representative of the U.S. workforce. The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet customers\xe2\x80\x99 evolving needs.

CSAA Insurance Group is an equal opportunity employer.

The national average salary range for this position is $134,820-149,800. However, we have a location-based compensation structure. Our salary ranges vary and are calculated based on county of residence. The full salary range for this position across all the states we hire in is $121,320-179,800. This role also includes an opportunity for a company-wide annual discretionary bonus, through our Annual Incentive Plan (AIP), of up to 12% of eligible pay.

If you apply and are selected to continue in the recruiting process, we will schedule a preliminary call with you to discuss the role and will disclose during that call the available salary/hourly rate range based on your location. Factors used to determine the actual salary offered may include location, experience, or education.

Please note we are hiring for this role remote anywhere in the United States with the following exceptions: Hawaii, Alaska and California. California exception does not apply to existing CA employees.

#hp_rx

#LI-MB1

#Expand

.

AAA

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4326811
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $134820 - 149800 per year
  • Employment Status
    Permanent
  • Job Location
    Arizona, United States
  • Education
    Not mentioned