Description

Job Description

Responsibilities

  • Minimum 10 years' professional cyber-security experience w/at least 2 years in a large-scale enterprise Windows environment
  • Certifications (1 or more)- ISC2, CISA, CompTIA, EC-Council, ISACA, GSEC (or other relevant cert(s) such as CISSP, GSEC, GCIH, GCFA, CISM)
  • Understanding of current threats and trends in information security
  • Professional oral and written communication skills
  • Excellent soft skills such as listening, presenting, and negotiating
  • Must pass required Pennsylvania State Police background check (cannot have any felony offenses).
  • Experience with Firewalls: AlgoSec, Checkpoint, CISCO ASA, SilverPeak, VMWare NSX
  • Experience with scripting languages – PowerShell, Python, etc.
  • Experience with forensic tools, such as Network security monitoring: FireEye NX, AX, PX Endpoint, Splunk – ES
  • Experience with Web vulnerability scanning: Tenable.IO, Rapid7 AppSpider
  • Experience with Encryption: Globalscape Secure FTP, PGP
  • Experience with Penetration testing: Metasploit, Kali Linux, Netsparker, and Wireshark
  • Experience with Network intrusion detection tools such as Snort, Security Onion, SolarWinds Security Event Manager
  • Experience with Packet sniffers such as Tcpdump and Windump
  • Familiarity with SAST and DAST tools such as Veracode, AppSpider and AppScan

Education

Any Graduate