Modern Security Practice Lead and Principal Consultant

Tampa, Florida, United States - Remote

Applications have closed

DGR Systems, a growing premier technology consulting company, is looking for a Modern Security Practice Lead with an advanced focus on security incident detection and response to join our highly competent team. This individual will be responsible for security strategy, policies, procedures, and practices across the company and for our clients as well as serve as a delivery team member and product contributor. Additionally, this individual will monitor the client’s information systems for security incidents and vulnerabilities; develop monitoring and visibility capabilities; consult on incidents, vulnerabilities, and trends. This position requires an individual that has advanced experience in security automation, system security, network security, compliance, and incident response.

Responsibilities

  • Leads the development of security strategy, standards, and architectural patterns to protect critical business applications
  • Provide technical leadership and direction across multiple projects, workstreams and internal teams
  • Lead face-to-face customer reviews and establish trusted customer relationships that enable DGR Systems to reach success in the shortest amount of time possible
  • Evangelize and enforce security best practices and embed security expertise within the team
  • Maintain expert-level knowledge of many of the following:
    • Zero Trust
    • Entitlement Management
    • Cloud App Security
    • Active Directory
    • Microsoft Defender
    • Quest – General
    • Information Protection
  • Oversees the administration of authentication and access controls, including provisioning, changes, and de-provisioning of user and system accounts, security/access roles, and access permissions to information assets
  • Identifies and implements technical controls that address existing gaps in security, proactively defend against upcoming threats, and enforce the organization’s security policies
  • Collaborates with engineers to automate security configurations into tools, processes, and infrastructure
  • Articulate risks, tradeoffs, and options within the context of the company, customers, and industry
  • Identify security violations and inefficiencies by conducting periodic audits and analysis
  • Maintain technical knowledge via online sources, attending conferences & workshops, and reviewing publications
  • Perform hands-on security threat modeling, risk assessment, and operational security analysis
  • Prepare and present detailed, written technical information for internal and external audiences
  • All other duties as assigned

Requirements

  • Extensive technical expertise in threat intelligence and hunting, incident detection at scale, and creating effective incident containment and response practices, coupled with a broad understanding of the security and information technology landscape
  • Deep understanding of attack models and experience applying them in large-scale enterprise environments
  • Hands-on experience in creating and deploying the instrumentation and data-capturing capabilities to ensure visibility in large-scale deployments
  • Practical application of detection and response methodologies in a variety of environment types, including on-premises, private cloud, and public cloud providers
  • Hands-on experience with effective incident response and containment practices
  • Experience delivering results in an enterprise environment
  • Strong interpersonal, communication, and presentation skills necessary for interaction with business leaders and teams across all levels of the organization and with clients
  • Proven track record of driving decisions collaboratively, resolving conflicts, and ensuring follow-through with exceptional verbal and written communication
  • Presentation skills with a high degree of comfort with both technical and non-technical audiences

Benefits

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • Paid Time Off (Vacation, Sick & Public Holidays)
  • Family Leave (Maternity, Paternity)
  • Short Term & Long Term Disability
  • Training & Development
  • Work from Home Program
  • Wellness Resources

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Audits Automation Cloud Compliance Incident response Monitoring Network security Risk assessment Security analysis Security strategy Strategy Threat intelligence Vulnerabilities Zero Trust

Perks/benefits: 401(k) matching Conferences Health care Insurance Medical leave Parental leave

Regions: Remote/Anywhere North America
Country: United States
Job stats:  11  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.