You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Security Senior Engineer

We are seeking a US Government cleared Cyber Security Senior Engineer (Zero Trust) for immediate hire. The successful candidate will be responsible for leading and implementing Zero Trust solutions for Swish clients, within Swish Data’s Center of Excellence (COE). Our initial project will be focused on deploying and managing a Zscaler (ZIA and ZPA) solution for a government client. Experience with designing, deploying and operationalizing a wide range of security infrastructure is critical to this position

This is an amazing opportunity for a technologist who thrives on protecting the US Government, and US citizens, from bad actors. Location for this position is in the Washington DC metropolitan area (Northern Virginia, DC and Maryland). Travel expectation is 25% post-COVID. The US Public Sector office is in Tysons Corner, Virginia.

Tasks within technical sales, solutions development, and services:
  • Identify deployment bottlenecks and address them with Zscaler and Customer Staff during deployment phase.
  • Lead Zscaler related troubleshooting and issues that arise from policy migration from legacy components
  • Advise and configure security policy and access settings pertaining to URL Filtering, Cloud App Control, Filetype Control, Cloud Sandbox, Cloud Firewall and DLP access for customers via preferred ticketing system.
  • Assisting policy and access issues pertaining to Traffic Inspection, Protocol Inspection, Malware, Adware/Spyware Protection, Suspicious Content Protection, Botnet Protection, Malicious Active Content Protection, Fraud Protection, Unauthorized Communication Protection, Cross-Site Scripting (XSS) Protection, Suspicious Destinations Protection, P2P Communications, and the implementation of approved Security exceptions as delated by Authorizing Official.
  • Deliver metrics and analytics pertaining to performance and security on a weekly basis.
  • Lead technical team in addressing timely operational issues as they arise.
  • Troubleshoot any logging issues with collection requirements at SIEM or other authorized logging destination.
  • Lead development of Standard Operating Procedures, direct training and information sharing with Operations staff, and ultimately build and execute handover plan for customer to manage with all documentation, configuration, and other information pertinent in the success of the Zscaler solution.
  • Mentor and develop analysts and engineers on the team.
  • Contribute to knowledge base and best practices.

Technical/Business Knowledge
  • 10 years IT experience; Domain competence in a least three disciplines of Security Operations, Security Policy, Cloud Security Services, Computer Network Defense or Application Security
  • Strong technical foundation in cloud security and zero trust architectures (especially Zscaler) along with strong communication skills, and relationship building skills.
  • Experience in leading small, focused technical teams providing implementation/operations services.
  • Knowledge of enterprise network security technologies including but not limited to:
  • DNS, TCP/IP, IPSEC/GRE tunneling, URL filtering, OSI Layer 7 traffic classification, next generation firewalls, and VPNs
  • Detection of Advanced Threats, malware detonation/sandboxing, kill-chain, and analytics
  • Experience with systems installation, configuration and administration of routers/switches, UNIX/Linux and Windows-based systems (prior GPO, Active Directory/LDAP and SSO/SAML experience).
  • Understand SaaS based technologies and identity-based micro segmentation for cloud workloads and their implications for the enterprise.
  • Strong problem-solving skills, ability to analyze complex multivariate problems and use a systematic approach to gain quick resolution.
  • Education typically requires BS/BA (EE/CS) or STEM equivalent
  • Desirable certifications including CompTIA Security+, CCNA, CEH, CISM, WCNA, CISSP
  • Public Trust Clearance required, Secret Highly Desirable

Bonus points:
  • Hands-on experience with Zscaler Zero-trust solutions - including Zscaler Private Access (ZPA) Zscaler Internet Access (ZIA) - is definitely a plus
  • Checkpoint CCSA or CCSE certification
  • Palo Alto PCNSA, PCNSE, PCCSE or PCSAE certification
  • HTTP and web security technologies, proxies, caches, SSL/TLS, load-balancing, SD-WAN, DLP, and endpoint security experience
  • Hands on experience with AWS or Azure and virtualization solutions, including implementation, migration, and automation efforts
  • Experience in securing SaaS solutions (e.g., Office 365)
  • Knowledge of Cybersecurity integration SIEM solutions (especially Elastic) is highly desirable