Information Security Engineer III

Innovation Point

Apply now Apply later

Are you looking for more than just a job? Do you want to have a voice and feel a sense of belonging? At ICW Group, we hire innovative people who consistently adapt, grow and deliver. We believe in hard work, a fun work environment, and embracing creativity that only comes about when talented people collaborate to develop solutions. Our mission is to create the best insurance experience possible.
 

Headquartered in San Diego with regional offices located throughout the United States, ICW Group has been named for seven consecutive years as a Top 50 performing P&C company offering the stability of a large, profitable and growing company combined with a small-company entrepreneurial spirit. Our purpose-driven ethos provides team members with opportunities to contribute, develop, and belong. 

PURPOSE OF THE JOB 

The purpose of this job is to design secure architectures and develop cybersecurity approaches and techniques to evaluate the security of a system or network. This position will assist with strategic initiatives for short and long-term plans to identify and reduce the attack surface across applications and systems. The position exists to monitor and defend ICW Group’s technology against potential threats that jeopardize the financial growth and security goals of the Company.

ESSENTIAL DUTIES AND RESPONSIBILITIES

Monitors and defends information systems against unauthorized access, modifications and/or destruction.

  • Monitors networks and systems for security breaches, using software that detects intrusions and anomalous system behavior and develops strategies to respond to and recover from a security breach. 
  • Leads security incident response, including preparation, detection, analysis, containment, eradication, and recovery.
  • Researches and implements methods to remediate network and application security vulnerabilities.
  • Leads and participates in security architecture controls reporting, compliance audits, monthly and ad-hoc statistics and trends, and risk-focused reports including internal and 3rd party Risk Assessments.
  • Utilizes automated tools to identify, assess, and report security concerns, with emphasis placed on effective communication to stakeholders. Takes an active lead to inform, advise, and partner with business units to help better secure operations.

Leads and runs complex security related projects and resolves security related issues.

  • Resolves complex security projects and issues. Develops a set of security standards to respond to and recover from a security breach.
  • Provides support by proposing solutions, coordinating implementation, and enforcing information systems security policies, standards, and methodologies.
  • Uses advanced technologies including Intrusion Detection & Prevention Systems (IDS/IPS), Firewalls, SIEM, Antivirus, Network Packet Analyzers, Malware analysis and forensics tools to detect intrusions, breaches in compliance, etc.
  • Prepares and analyses system security reports by collecting, analyzing, and summarizing data and trends and makes recommendations to improve security.
  • Maintains operational security posture for an information system or program to ensure information system security policies, standards, and procedures are established and followed.
  • Creates and updates technical security standards for assets and software. 

Serves as cyber security technical subject matter expert and trainer and primary resource for the organization.

  • Provides information security expertise to system development teams throughout the life cycle process.
  • Partners with systems engineering teams to ensure system design and implementation are consistent with company policies, requirements, and directives.
  • Leads and conducts information security risk assessments including documenting processes, service level agreements and best practices.
  • Develops the overall security design, development, testing and implementation of security solutions. Recommends compliance strategies that support customer requirements and alignment to company policy.
  • Ensures security quality, adherence to security guidelines, profitability, and information security related metrics for self and assigned projects.
  • Collaborates with key stakeholders on remediation strategies and follow remediation activities through closure.

Partners with project management and other internal teams in determining overall security solutions.

  • Executes technical and process changes required to adopt, maintain, and adjust InfoSec controls as required to manage the company's risks and align with industry best practices.
  • Works with peers in other internal groups to drive technical security risk down in targeted areas.
  • Takes end-to-end ownership of one or more security tools and metrics, driving risk down actively across the company.
  • Contributes to the continual enhancement of the IT security infrastructure program through governance, core processes, leading technology, and enhancement of team’s skill sets.
  • Coaches and educates others to increase early detection rates and decrease IT risk and security.

SUPERVISORY RESPONSIBILITIES 

This position has no supervisory responsibility but may mentor and train junior engineers.

EDUCATION AND EXPERIENCE 

Bachelor's Degree from four-year college or university required with major or emphasis Engineering, Cybersecurity, Networking, or Computer Science related discipline. Minimum 8 years of experience working in a security engineering related role designing secure networks, systems and application architectures or equivalent combination of education and experience required. Minimum 3-5 years of experience in AWS Cloud Security services preferred. Direct experience using advanced technologies such as Intrusion Detection & Prevention Systems (IDS/IPS), Firewalls, SIEM, Antivirus software, Network Packet Analyzers, content filtering, Malware analysis and forensics tools to detect intrusions. Experience in cyber security role requiring knowledge of data analysis, risk assessment, risk mitigation, investigation methods, incident management concepts and practices, and policy and procedure development. Experience with AWS Services such as AWS Identity & Access Management, AWS Organizations, AWS Security HuB, Guard Duty, CloudTrail, AWS CloudTrail. 

CERTIFICATES, LICENSES, REGISTRATIONS 

Certification in GSEC, CISSP, and/or Security+ preferred. AWS Certified Security – Specialty, preferred

KNOWLEDGE AND SKILLS

Knowledge of risk assessment tools, technologies, and methodologies. Knowledge of disaster recovery, computer forensic tools, technologies, and methods. Knowledge of enterprise security platforms.  Ability to communicate network security issues to peers and management. Ability to read and use the results of mobile code, malicious code, and anti-virus software. Strong understanding of endpoint security solutions to include File Integrity Monitoring and Data Loss Prevention. Demonstrated experience as a lead engineer in the design, implementation and support in an enterprise IT environment. Ability to work with mathematical concepts such as probability and statistical inference. Ability to apply principles of logical or scientific thinking to a wide range of intellectual and practical problems.  Ability to combine disparate skills and thinking to craft solutions and solve complex operational problems.  Ability to hypothesize on root cause of inefficiencies and then test out probable solutions against those hypotheses. Ability to read, analyze, and interpret technical journals, financial reports, security analysis reports and other IT related documents.  Ability to respond to common inquiries or complaints from customers, regulatory agencies, or members of the business community.  Must be able to read, write and speak English effectively. Ability to effectively communicate/present technical information to a non-technical audience. Ability to cross train and share information with team members. 

PHYSICAL REQUIREMENTS  

Office environment – no specific or unusual physical or environmental demands and employees are regularly required to sit, walk, stand, talk, and hear.  Employees are required to reach with hands and arms; stoop, kneel, crouch, or crawl.  Employees must occasionally lift and/or move up to 30 pounds.  Employees are required to have visual acuity and be capable of operating and viewing computers and other electronic devices for extended periods of time.

WORK ENVIRONMENT  

This position operates in an office environment and requires the frequent use of a computer, telephone, copier, and other standard office equipment.

The current range for this position is

$113,668.05 - $203,468.21

This range is exclusive of fringe benefits and potential bonuses.  If hired at ICW Group, your final base salary compensation will be determined by factors unique to each candidate, including experience, education and the location of the role and considers employees performing substantially similar work.

Please insert text in here

WHY JOIN ICW GROUP?
•    Challenging work and the ability to make a difference
•    You will have a voice and feel a sense of belonging
•    We offer a competitive benefits package, with generous medical, dental, and vision plans as well as 401K retirement plans and company match
•    Bonus potential for all positions
•    Paid Time Off with an accrual rate of 5.23 hours per pay period (equal to 17 days per year)
•    10 paid holidays throughout the calendar year
•    Want to continue learning? We’ll support you 100%


ICW Group is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. ICW Group will not discriminate against an applicant or employee on the basis of race, color, religion, national origin, ancestry, sex/gender, age, physical or mental disability, military or veteran status, genetic information, sexual orientation, gender identity, gender expression, marital status, or any other characteristic protected by applicable federal, state or local law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Antivirus Application security Audits AWS C CISSP Cloud Compliance Computer Science Endpoint security Firewalls Forensics Governance GSEC IDS Incident response Intrusion detection IPS Malware Monitoring Network security Risk assessment Security analysis SIEM Vulnerabilities

Perks/benefits: 401(k) matching Career development Competitive pay Flex vacation Health care Insurance Salary bonus Team events

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.