Information Security Engineer

hace 2 semanas


Medellin, Colombia NICE A tiempo completo

At NICE, we don’t limit our challenges. We challenge our limits. Constantly. We’re relentless. We’re ambitious. And we make an impact. Our NICErs bring their A game and spend each day turning it into an A+. And if you’re like us, we can offer you the kind of challenge that will light a fire within you.

Location: Medellín, Colombia (Hybrid, 2 per week at the office)

WHAT YOU’LL BE DOING:

The Information Security Engineer’s primary responsibilities are to develop, test and implement plans, processes and policies designed to improve the organization’s security posture and contribute to the organization’s security and compliance strategy. This position works closely with various groups across Technical Operations and engineering; uses and helps establish various tools and systems toward these goals to define consistent Secure Software Development Lifecycle practices for the technology projects throughout the planning and delivery cycles that assure that application security vulnerabilities are mitigate. Provides recommendations to help manage and mitigate or reduce security risks and increase compliance with selected security standards. May also be tasked with special projects such as infrastructure architecture and test capability improvements or training development.

WHAT YOU’LL BE REPONSIBLE FOR:

Participate in the development, maintenance and improvement of security policies and procedures and incident response and recovery plansDiscover security exposures and develop mitigation plans, and report and fix the technical debtDevelop and maintain security baselines for services such as compute instances and containers, storage implementation and operation, encryption and key management across accounts and environments, in concert with teams such as SRE, DevOps, SysOps, NetOps;Identify, implement use cloud security tools such as CSPM, SIEM, intrusion detection, encryption and key management processesContinuously develop and support a security operations (SOC) function as well as develop processes and capabilities across functions for the effective use of tools and logging throughout the team as well as with other teams, e.g., network operations center (NOC)Work closely with the NOC/SOC to develop security practices and monitor the organization’s networks and systems for security breaches or intrusions, alerting and baseline and threshold definition.Manage and oversee testing and assessment activities such as penetration testing service providersProvide supporting documentation and evidence in support of certification audit and assessment processes such as PCI DSS, SOC 2, FedRAMP and others as determined and required.Perform Vulnerability reporting, tracking, management, and remediation processes, methodologies, and strategies.Perform and lead incident discovery, verification, containment, recovery and incident response activities to minimize the impact and/or recover from an incident.Participate in audits by customers third party auditors for standards compliance and/or certification such as PCI-DSS or other select standards.Conduct periodic scans and penetration tests of networks to find vulnerabilities.

WHAT YOU BRING:

Ideally you hold a Bachelor’s Degree in Electrical Engineering, Computer Science, or other related discipline, along with a minimum 2+ years experience.Thorough familiarity with cloud architecture and security principles and the Open Web Application Security Project (OWASP); Experience designing and building web environments on AWS, which includes working with cloud service offerings from AWS and third parties, for example compute instances and containers, storage services, load balancing, security configurations (IAM, PAM)Expertise in vulnerability reporting, tracking, management, and remediation processes, methodologies, and strategiesA working understanding of cryptographic protocols and encryption algorithms applicable to compliance with standards such as PCI-DSS, NIST Special Publication 800-xx documents and their relation to standards such as ISO 27001, FISMA/FedRAMP, HIPAA, HITRUST.Proficiency with Linux and shell scripting and associated management tools, providing the ability to execute tasks on hundreds of instances with a reasonable or high degree of automation.Exposure to multiple security disciplines and clear understanding of Incident Response elements and processes, thorough understanding of TCP/IP protocol stacks, packet captures and log interpretationExpertise in vulnerabilities and attack vectors that have the potential to impact platforms, data and services confidentiality, integrity and availabilityUnderstanding of browser security models, mobile security, network security, and cryptography

#LI-Hybrid


  • Sales Coordinator, LATAM

    hace 2 semanas


    Medellin, Colombia Absolute Software A tiempo completo

    Description Absolute Software is seeking a driven  Sales Coordinator  in the LATAM region (for example; Colombia or Ecuador) to join our fast-growing Global Accounting Team. Absolute is a global cyber-security technology company. We help organizations recover and resume normal operations in the face of security breaches. Absolute envisions a world...

  • Facility Assistant

    hace 3 semanas


    Medellin, Colombia JLL A tiempo completo

    JLL supports the Whole You, personally and professionally. Our people at JLL are shaping the future of real estate for a better world by combining world class services, advisory and technology to our clients. We are committed to hiring the best, most talented people in our industry; and we support them through professional growth, flexibility, and...