Security Administrator

Santa Ana, CA, US

Applications have closed

Veros Real Estate Solutions

View company page

About the Company:

Headquartered in Santa Ana California, Veros (www.veros.com) is a growing technology company that develops, operates, and maintains custom software and business analytic solutions for the financial services industry. We are looking for a self-motivated, independent person to play a critical role, supporting the company’s end user technology needs.

Recognized as a Great Place to Work, Veros offers a unique opportunity that encourages creativity and professional growth along with a competitive salary and benefits package including medical, dental, vision, life, 401(k), vacation, sick, holidays, and more. This position offers a base plus bonus opportunities. 

 

Position Summary:

Reporting to the Director, IT Security, the Security Administrator is expected to provide front line support for all aspects of cybersecurity for Veros’ portfolio of financial services solutions. Additionally, the role will provide information and cyber security subject matter expertise and guidance to Veros’ internal IT infrastructure and software architecture, design, and development functions. 

 

Essential functions:

  • Plan, coordinate, and implement cybersecurity measures to protect company data, software, and hardware.
    • Provide compliance reports and conduct internal/external penetration testing.
    • Stay current with the latest Information Security advisories, trends and recommend innovative solutions to continuously improve overall security posture. 
    • Install, administer, monitor, and troubleshoot security solutions.
    • Experience with IT Security to include Endpoint Detection and Response/Anti-malware, Managed Detection and Response, Network Detection and Response, Cloud Security (AWS and/or Azure), Threat Detection, Multi-Factor Authentication, Data Loss Prevention, Email security, Security Scanners, End user security, Identity Access Management, etc.
    • Design, maintain and practice disaster recovery and business continuity strategies.
    • Support maintaining a secure environment for sensitive customer, prospect, and organizational trade secret data.
    • Provide compliance reports and conduct security testing.
    • Develop cybersecurity standards and best practices documents for infrastructure security, and application security.
    • Work closely with the development team to review existing applications and system enhancements to ensure protection against the OWASP Top 10 and other common security vulnerabilities.
    • Implement and support security enhancements.
  • Proactively monitor and remediate Veros’ infrastructure for security incidents, perform investigation and actions to mitigate risks, and provide root cause analysis promptly and in a timely manner.
    • Perform cyber security risk management functions including risk assessments, maintain risk register.


Qualifications and Requirements:

  • Bachelor’s degree or higher in Computer Science or related discipline (or equivalent career experience)
  • 5+ years of progressive hands-on security analyst/administrator experience
  • Subject Matter Expertise and 3+ years hands-on implementation/ development experience in two or more of the following areas:
    1. Cloud Security
    2. Network security
    3. Host security
    4. Application security
    5. Endpoint Detection and Response
    6. Managed Detection and Response
    7. Network Detection and Response
    8. Email Security
    9. End user security
    10. Security information and event management (SIEM)
  • Demonstrated excellence with troubleshooting and problem solving.
  • CISSP and Security certifications – Desirable
  • Project management and planning background – Desirable

 

 


 

Veros is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.

 

Tags: Application security AWS Azure CISSP Cloud Compliance Computer Science EDR IT infrastructure Malware Network security OWASP Pentesting Risk assessment Risk management SIEM Threat detection Vulnerabilities

Perks/benefits: Career development Competitive pay Health care Salary bonus

Region: North America
Country: United States
Job stats:  14  1  0
Category: Admin Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.