Cyber Security Operations Engineer

hace 1 mes


Tláhuac, Ciudad de México Gates Corporation A tiempo completo

Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico.

This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately.

The Cyber Security Engineer position encompasses a number of responsibilities, including the following tasks related to Cyber Security:
The Cybersecurity Engineer Security Engineer position reports to the VP of Cyber Security and Chief Information Security Officer (CISO). In collaboration with business partners and partner teams across IT), you will be responsible for auditing, assessing & architectural recommendations as it pertains to our technical cyber security infrastructure while helping to continuously improve our Cybersecurity maturity and defensive posture.

You will work with our internal customers and partners to provide support related to security functions and technologies including Privileged Access Management (PAM), SSO/MFA, Active Directory, Windows/Linux OS hardening, vulnerability remediations, EDR, and incident response.


What You'll Do

  • Provide expert level knowledge of Active Directory Domain Services as a security architect and as a systems administrator including troubleshooting and remediation within enterprise environments.
  • Provide expert level knowledge of core and advanced components of Active Directory
  • GPO, FSMO, Kerberos, Azure AD, AD Tier Models deployments, features, configurations, different modes of deployments for LDAP, ADFS and Azure Active Directory
  • Familiarity with Active Directory security hardening concepts including Tiered Security, Privileged access workstations, administrative forests, JustinTime access
  • Customizing and configuring Azure AD Connect and/or Microsoft Identity Manager
  • Windows PowerShell scripting
  • Conditional Access, Privileged Identity Management, MIM/FIM
  • Security Best Practice types of exposures, breaches, vulnerabilities
  • Microsoft Defender/Carbon Black EDR/ Trendmicro EDR&XDR
  • Familiarity with third party identity management platforms
  • Incident response and or forensics expertise
  • O365 admin experience a plus.
  • Azure cloud security knowledge a plus.
***
Primary work includes:
  • Perform AD Security assessments and remediation with customers
  • Ideation through execution.
  • Develop and document processes and procedures incorporating text and technical design diagrams.
  • Build reliable, secure solutions, specifically with AD.
  • Conceptualize innovative ideas to challenge the status quo and present to customers
  • Actively participate in client meetings, as an AD Security SME
  • Oversee administration of PAM solution.
  • Manage 3rd party MSSP for SSO, MFA and other IAM functions.

Minimum Qualifications

  • Excellent interpersonal, written and oral communication skills and ability to communicate in both technical and nontechnical language with all levels of staff and management
  • Demonstrated ability to identify requirements/needs, assess solutions and provide recommendations
  • Demonstrates an ability to work in a collaborative environment and influence others.
  • Highly passionate and selfmotivated
  • Experience with AD and DNS (at least 3 years hands on experience)
  • Experience with security processes, frameworks, and documentation
  • Systems architecture and remediation of vulnerabilities expertise

Preferred Qualifications

  • 4year university degree (equivalent work experience can be substituted for educational requirements)
  • 5+ years directly related security experience with a focus on MS Active Directory, PAM, IAM and server security.
  • Obtained or demonstrates an active pursuit of one or more of the following certifications: Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA), Certified Risk Information System Control, (CRISC) certifications, CCNA, CCNP, CCSA, or other related certifications.

Compensation:
$

What you need to have:

  • Microsoft Security fundamentals and experience.
  • Do we want to make 'Fluent in English '
  • Confidence in engaging with key business stakeholders, including technology peers to help them better manage their technology risk through pragmatic and fit for purpose solutions.
  • Excellent written and verbal communication skills including the ability to effectively communicate security
- and risk-related concepts to technical and nontechnical audiences - and strong interpersonal and collaborative skills. Experience in consulting, audit, client delivery and presentation.

  • Experience with ISO27001 certification a plus
  • Multiple Security Certifications such as CISSP, CISA, CRISC, ISO 27001 Lead Auditor.
  • Strong interpersonal and communication skills.

About You

  • Strategic thinker, able to understand and help architect technology and bus