Skip to Main Content

Job Title


Information Security Manager


Company : Pinnacle Group, Inc.


Location : Santa Clara, CA


Created : 2024-04-23


Job Type : Full Time


Job Description

Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA - Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) The experience expected from applicants, as well as additional skills and qualifications needed for this job are listed below.Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls.Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.Job Description: Work with one of our prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.We are looking for a talented hands-on security professional that has deep technical knowledge and likes contributing to strategic direction.In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environment's infrastructure - networks, servers, desktops, and applications.You will also contribute toward strategic planning based on risk assessments and analysis. Qualifications:Bachelor's degree or higher in CS, CIS, MIS or equivalentSecurity Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH, MCSE: Security, and CCNP-Security certification5-10 years hands-on security administration or engineering experienceApplicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.US CITIZENSHIP REQUIRED.Skills:Client engagement soft skills are required.The ability to present and explain security and risk information for business executives to understand.The ability to lead people of various levels and technical expertise.The ability to prioritize and persuade to move the security program forward amongst competing initiatives.Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)Strong understanding of NIST 800-53 & CSF, risk assessment and incident response standardsStrong understanding of Microsoft Active Directory, GPOs, Windows DACL/SACL, and LinuxStrong understanding of protocols, such as IPsec, ESP, GRE, SSL/TLS, 802.1x, RADIUS/TACACS, HSRP, GSLB and WCCPAbility to perform and analyze packet captures.Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious.Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniquesKnowledge of malware families, botnets, threats by sector, attack campaigns and attack methodsScripting language such as PowerShell or PERLFamiliarity with incident tracking, change management and project tracking systems like ServiceNow and Jira. Responsibilities:Ownership of day-to-day security events, perform incident response using NIST SP 800-61 standards, and determine root causes.Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms.Manage and update the cybersecurity plan to identify needs and implement comprehensive security controls using multi-layered security and defense in depth.Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions, and configurations.Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations.Server security through vulnerability management, system patching and secure configurationNetwork security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancersEndpoint security management to prevent malware and insider threats.Email security through Spam filtering and use of SPF & DMARCApplication security based on OWASP Top 10Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise.Proactive client involvement in solving client challenges and business opportunities.Contribute quarterly security advisories for the Security Awareness ProgramKeep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures to ensure the availability, integrity, and confidentiality of customer assets and data.Continuously mature the GRC programGovernance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysisRisk: Reviewing SOWs and RFP responses to assess risksRisk: Collect, analyze, and validate open-source intelligenceCompliance: Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB-375)Communicate with Unisys team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery.Provide up-to-date information to clients in response to specific inquiries and meet all commitments before due dates.Monthly presentations to executives on current state of risks, status of security controls, and remediation timelinesMonthly reports on security operations that provide current states of security controls.