Epicareer Might not Working Properly
Learn More

Security Assessment Specialist

Salary undisclosed

Apply on


Original
Simplified

Title: Security Assessment Specialist
Location: Irving, TX on site daily no remote.
Compensation: $110K to $125K
Work Requirements: , Holders or Authorized to Work in the US

Job Description:

As a Security Assessment Specialist, you will join a growing team responsible for conducting penetration tests and vulnerability assessments against our internal systems and security controls. You will work directly with the business and show how repeated assessment, testing and remediation work can help improve our overall security posture.

Reporting to the Security Assessment Manager, this role will be responsible for:

  • Conducting technical penetration tests against a broad range of technologies such as Kubernetes, Docker and Jenkins
  • Supporting Control Owners by providing effectiveness measures against controls along with effectiveness trending
  • Supporting Business and Application Owners in determining the effectiveness and assurance of security within their functional area(s)
  • Supporting Compliance and Risk teams by providing technical know-how, consulting and assessment of controls, system and policy configuration
  • Sustaining a good working relationship with business analytics teams to provide consumer facing metrics and trending dashboards.
  • Maintaining and improving operational tooling and integrations used within the team
  • Providing support and mentoring for less experienced team members of the team

Skillset / Experience:

  • Extensive experience within a technical role covering a variety of network security technologies, applications and appliances
  • Strong background of penetration testing and vulnerability assessment including remediation and mitigation advice for infrastructure and application security
  • Experience of validating the effectiveness of a security control through manual and automated means
  • Experience of coding with python
  • Knowledge and experience of creating, adjusting and re-working standardised configuration of devices is preferable
  • Security certification, such as CRT, OSCP or OSCE (OSCP minimum) or equivalent
  • Good interpersonal and communication skills

About INSPYR Solutions:
Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our clients business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, project, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.

INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job