Senior Information Security Engineer

Sorry, this job was removed at 1:16 p.m. (CST) on Friday, March 27, 2020
Find out who's hiring in Austin.
See all Cybersecurity + IT jobs in Austin
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

About the role:

Information Security Engineers are responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and our Client’s most sensitive information. They diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write signatures and scripts for various security tools to defend against malicious activity. Serving as the highest escalation point in the series, they are primarily involved in the analysis, troubleshooting and resolution of complex threats that impact the information security infrastructure at the data, application, service, operating system, and network levels.

What you’ll be doing:

  • Responsible for monitoring, assessing, and leads the response to security risks & threats across Blackbaud
  • Managing the development and use of techniques, procedures, and utilities for assessing risks to the company's sensitive information systems
  • Conducts vulnerability assessments, penetration testing, malware analysis, and reverse engineering
  • Works with both internal and external resources to conduct security audits, address gaps, and ensure compliance with regulatory and industry requirements
  • Evaluating new security technologies, hardware, and software, and maintains various toolsets including IPS/IDS systems, Security Information and Event Management Systems, Anti-Virus, etc.
  • Leading incident response engagements and investigations for data breaches in large and highly complex environments.
  • Designing & implementing security training programs, newsletters, and other ongoing awareness campaigns
  • Establishing Protocols for communication; Produce detailed incident reports and technical briefs for management, administrators and end-users

What we’ll want you to have:

  • College degree in Computer Information Systems, Computer Science, Information Security, or equivalent professional experience
  • A minimum of five (5) years progressively responsible experience in IT Security and threat detection.
  • Well-developed analytic, qualitative and quantitative reasoning skills and demonstrated creative problem solving abilities.
  • Well versed in network architecture, Firewalls, Intrusion Detection/Protection Systems, Operating Systems (UNIX, Windows), Networking (switches, routers, protocols, etc.), Network Services and Security Vulnerabilities; Remote Access; Multi‐factor Authentication; Platform Security; Antivirus; Federated Identity Management; Cryptography; Active Directory
  • Proficiency with forensic techniques and the most commonly used forensic toolsets
  • Experience with conducting log analysis of Windows Event Logs, Apache, IIS, and firewall logs.

Nice To Haves:

  • Certifications: CISM, CISSP, CCSK, CCSP, CCNP, CCDE, CCIE Security, or GIAC
  • Experience with command line tools (grep, sed, awk, powershell), python, and other programming languages
  • Experience with X-Ways, EnCase, and open source forensic tools.
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Located in the Domain area, just steps from the Metro station and access to all that Austin has to offer!

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about BlackbaudFind similar jobs