Senior Network Security Engineer

US OH CIN 8500

Apply now Apply later

Job Description

Are you ready to write your next chapter?

Make your mark at one of the biggest names in payments. With proven technology, we process the largest volume of payments in the world, driving the global economy every day. When you join Worldpay, you join a global community of experts and changemakers, working to reinvent an industry by constantly evolving how we work and making the way millions of people pay easier, every day.

What makes a Worldpayer? It’s simple: Think, Act, Win. We stay curious, always asking the right questions to be better every day, finding creative solutions to simplify the complex. We’re dynamic, every Worldpayer is empowered to make the right decisions for their customers. And we’re determined, always staying open – winning and failing as one.

Are you ready to make your mark? Then you sound like a Worldpayer.

About the role/team:

We are seeking a talented Senior Network Security Engineer to join a new dynamic team. As a Senior Network Security Engineer, you will play a crucial role in safeguarding our organization's technology from cyber threats and ensuring the overall security posture of our systems. You will be responsible for designing, implementing, and maintaining security solutions, as well as reviewing and recommending new technologies, identifying areas for improvement, and contributing to the overall security program.

What you will be doing:

  • Design, implement, and manage network security solutions across a wide range of environments. These will include secure web gateway, web application firewall, forensic network analysis and SIEM. A strong candidate will have a focus in a subset of the disciplines listed.

  • Provide analysis and review of current security solutions, make recommendations for any changes to environment. Demonstrate a strong working knowledge of product offerings and make recommendations based on past experiences.

  • Develop, test and implement security policies and procedures to ensure compliance with company policy, industry standards and regulatory requirements.

  • Tune, configure and optimize security tools to defend against new tactics, techniques, and procedures as well as lead initiatives to develop processes for any existing process deficiencies.

  • Develop solutions with a focus on usability and user efficiency, as well as the ability to interoperate with pre-existing tools and processes.

  • Collaborate with cross-functional teams to integrate security solutions into existing infrastructure and workflows.

  • Stay up to date with the latest cybersecurity threats, trends, and technologies, and recommend appropriate security controls and countermeasures.

  • Provide expertise and guidance on security best practices to internal stakeholders and support teams. Create and deliver technical presentations to peers, other teams and leadership.

  • Act as subject matter expert within team and provide mentoring and guidance to team members and peers within other organizations. Advocate for security best practices within other teams and organizations.

  • Work with minimal supervision and drive projects through to completion. Provide visibility and reporting to project activities, present to senior staff and escalate needs as a means to ensure completion against deadlines.

What you need:

Typically requires five or more years of experience with: 

  • Bachelor’s degree in computer science, Information Security, or a related field, or the combination of demonstrable relevant experience and skills.

  • In-depth knowledge of various security technologies, network, DLP, privilege management, WAF, IDS/IPS, firewalls, web content filtering, SIEM, forensic network collection, DDoS mitigation tools, packet capture analysis, vulnerability management, static and dynamic network analysis and object reconstruction.

  • Proven experience in designing, implementing, and managing security solutions in enterprise environments as a project lead or subject matter expert.

  • Strong understanding of data as it flows from detection and prevention tools to SIEM and how incident handling teams will leverage this data for casework.

  • Understanding of cybersecurity principles, best practices, and industry requirements and frameworks (e.g. NIST CSF, ISO 27001, PCI DSS Mitre Attack and Defend).

  • Strong familiarity with network security concepts and technologies (firewalls, intrusion detection/prevention systems, web application firewalls etc.).

  • Deep understanding of operating system technology, including Microsoft Windows, MacOS and various Linux distributions.

  • Knowledge of virtualization platforms both centrally managed as well as locally managed as well as the means to provide visibility and control to guest systems.

  • Excellent analytical and problem-solving skills, with the ability to troubleshoot complex security issues. Experience with writing detailed root-cause analysis for senior leadership after major incidents.

  • Strong communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams

  • Experience with using data analysis tools such as Excel, PowerBI, Splunk, etc. and the ability to drive change based on evidence as well as design new means of collecting, storing and building views.

  • Experience using Agile practices for project and program management.

Worldpay perks - what we’ll bring for you:

We know it’s bigger than just your career. It’s your life, and your world. That’s why we offer global benefits and programs to support you at every stage. Here’s a taste of what you can expect.

  • A competitive salary and benefits.

  • Time to support charities and give back to your community.

  • Parental leave policy.

  • Global recognition platform.

  • Virgin Pulse access.

  • Global employee assistance program.

What makes a Worldpayer:

At Worldpay, we take our Values seriously, and we live them every day. Think like a customer, Act like an owner, and Win as a team.

  • Curious. Humble. Creative. We ask the right questions, listening and learning to get better every day. We simplify the complex and we’re always looking to create a bigger impact for our colleagues and customers.

Does this sound like you? Then you sound like a Worldpayer.

Apply now to write the next chapter in your career. We can’t wait to hear from you.

To find out more about working with us, find us on LinkedIn.

#LI-JK1


Worldpay is committed to providing its employees with an exciting career opportunity and competitive compensation. The pay range for this full-time position is $89,180.00 - $149,820.00 and reflects the minimum and maximum target for new hire salaries for this position based on the posted role, level, and location. Within the range, actual individual starting pay is determined additional factors, including job-related skills, experience, and relevant education or training. Any changes in work location will also impact actual individual starting pay. Please consult with your recruiter about the specific salary range for your preferred location during the hiring process.

Privacy Statement

Worldpay is committed to protecting the privacy and security of all personal information that we process in order to provide services to our clients. For specific information on how Worldpay protects personal information online, please see the Online Privacy Notice.

EEOC Statement

Worldpay is an equal opportunity employer. We evaluate qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, marital status, genetic information, national origin, disability, veteran status, and other protected characteristics. The EEO is the Law poster is available here supplement document available here


For positions located in the US, the following conditions apply. If you are made a conditional offer of employment, you will be required to undergo a drug test. ADA Disclaimer: In developing this job description care was taken to include all competencies needed to successfully perform in this position. However, for Americans with Disabilities Act (ADA) purposes, the essential functions of the job may or may not have been described for purposes of ADA reasonable accommodation. All reasonable accommodation requests will be reviewed and evaluated on a case-by-case basis.

Sourcing Model

Recruitment at Worldpay works primarily on a direct sourcing model; a relatively small portion of our hiring is through recruitment agencies. Worldpay does not accept resumes from recruitment agencies which are not on the preferred supplier list and is not responsible for any related fees for resumes submitted to job postings, our employees, or any other part of our company.

#pridepass

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Agile Compliance Computer Science DDoS Firewalls IDS Intrusion detection IPS ISO 27001 Linux MacOS Network security NIST PCI DSS Privacy SIEM Splunk Vulnerability management Windows

Perks/benefits: Career development Competitive pay Parental leave Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.