Systems Security Engineer Expert

Heredia, Costa Rica

Applications have closed

Experian

Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.

View company page

Company Description

About us, but we’ll be brief
Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been name in the 100 “World’s Most Innovative Companies” by Forbes Magazine.

Job Description

What you'll be doing
As a Systems Security Engineer Expert, you will be responsible for ensuring that vulnerability and configuration management policy requirements are followed and adhered to on Experian system topologies. You will collaborate with security, infrastructure and DevSecOps teams to ensure system vulnerabilities and misconfigurations are identified and managed. You will work proactively to drive remediation efforts, providing guidance and background information as needed.

Responsibilities:

  • Establish risk stratification model to drive vulnerability prioritization based on threat and asset criticality.
  • Identify new and emerging threats and communicate them to our business partners and senior leaders accordingly.
  • Escalate to senior leadership when vulnerability trends are not improving over time.
  • Engage with infrastructure and application partners to ensure vulnerability management strategy is understood, agreed to, and implemented.
  • Support delivery of policy metrics for infrastructure and application scanning.
  • Review vulnerability metrics associated with affected and non-compliant infrastructure and applications, identify trends and track remediation.
  • Utilize tracking tools/capabilities in a vulnerability management system to report vulnerability mitigation and remediation progress.
  • Provide guidance and educate business partners in risk management principles and practices.
  • Educate business partners in the need to remove vulnerabilities from Experian assets and applications.
  • Participate in on-boarding acquired entities to aide in their adoption and application of Experian security policies and procedures.
  • Identify opportunities to enhance existing processes, especially where automation can be applied.
  • Drive innovation, targeting ongoing reductions in vulnerabilities.
  • Proactively review policy to identify enhancement opportunities.
  • Train and/or mentor other team members and peers as appropriate.
  • Designs and implements security solutions for specific products or lines of business.
  • Perform product evaluations, assesses security capability, and prepares recommendations for acquisition or application.
  • Perform security assessments.

Qualifications

What your background looks like

Requirements

  • Bachelor’s degree in Computer Science or related field or equivalent experience
  • 8+ years of related experience in Cyber Security/Information Security and Vulnerability Management
  • Experience with vulnerability and configuration scanning tools
  • Experience with cloud security controls across IaaS, PaaS, as SaaS models
  • Experience with containers, container orchestration systems, and methods for securing containerized workloads
  • Experience performing risk assessments and vulnerability analysis to advise business partners on remediation planning
  • Passion to work on newer technologies and explore the security domain
  • Advanced problem solving and analytical skills
  • Strong written and verbal communication skills
  • Advanced knowledge of networking and networking protocols
  • Advanced knowledge of security technologies including encryption, IPsec, VPN’s, stateful firewalls, and access-lists
  • Advanced knowledge of server-side software, firewalls, and security techniques
  • Advanced knowledge of leading firewalls, network scanning, and authentication technologies

Preferences

  • Cybersecurity certifications such as CISSP, GSEC, Security+, etc.
  • Rapid7, wiz.io, Expanse, BlueCat, CloudHealth and/or Panaseer experience 

Additional Information

All your information will be kept confidential according to EEO guidelines.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a thriving, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is essential to our purpose of creating a better tomorrow. We value the uniqueness of every individual and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and it ensures that we live what we believe.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation CISSP Cloud Computer Science DevSecOps Encryption Firewalls GSEC IaaS PaaS Risk assessment Risk management SaaS Security assessment Strategy VPN Vulnerabilities Vulnerability management

Region: North America
Country: Costa Rica
Job stats:  16  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.