Cyber Defense Operations Lead Engineer

Updated: 11 months ago
Location: Chicago, ILLINOIS
Deadline: The position may have been removed or expired!

Details

Posted: 16-May-23

Location: Chicago, Illinois

Type: Full-time

Salary: Open

Categories:


Information Technology
Staff/Administrative

Internal Number: JR21937


Location: Chicago, IL

Job Description:

  • Incident Detection and Response.

  • Deployment and engineering.

  • Architecture and design.

  • Uses a deep understanding of IT expertise to develop and implement security and compliance policies, guidelines, and safe practices for university-wide computing and networking systems.

  • Leads teams to conduct in-depth information technology risk assessments; makes recommendations and designs improvements to IT security procedures.

  • Guides communications with users to understand their security needs and supports the implementation of procedures to accommodate them. Ensures that user community understands and adheres to necessary procedures to maintain security.

  • Performs other related work as needed.

Preferred Qualifications
 

Education:

  • Bachelor of Science in a related field such as Computer Science, Information Science and Security.

Experience:

  • Experience in Information Technology with a focus on cyber security.

  • Limited experience of one or more of the following technologies: (GRC) LockPath, Vun Scanning (Qualys, Siem (QRadar), Next Gen EDR (CS).

  • Experience completing risk assessments and responding to cyber threats.

Licenses and Certifications:

  • GCIH, GIAC, CISSP, CISA, CISM.

Preferred Competencies

  • Understanding of server and application administration.

  • Understanding of data communication concepts and network/software configuration management.

  • Ability to prioritize multiple projects.

  • Ability to communicate technical information to a non-technical audience in a clear and coherent manner. Direct experience providing customer service.

  • Ability to respond to changing priorities and operate effectively in a dynamic demand-based environment, requiring extreme flexibility and responsiveness.

  • Ability to weigh business needs against security concern.

  • Ability to conceptualize a course of action and to organize for the successful completion of that action is critical, often under tight deadlines.

  • Ability to present information in a consistent and concise manner.

  • Ability to communicate in a personally effective and socially appropriate manner.

  • A strong, complete, and working understanding of architecture-level information security and appropriate use enforcement technology solutions including advanced malware detection/prevention, mobile device virtualization/MDM, cloud security management, structured and unstructured database encryption.

  • A strong working understanding of contemporary security theory and application (including vulnerabilities, exploitation techniques and attack vectors).

  • Strong understanding of systems development lifecycle to lead multifunctional projects or initiatives.

  • Knowledge of laws, regulations, and standards relevant to the US Healthcare industry.

  • Excellent written and verbal communication skills (including technical writing, documentation development, process mapping, and visualization).

  • Must be able to effectively communicate technical concepts to a non-technical audience.

Application Documents

  • Resume (required)

  • Cover Letter (preferred)

The University of Chicago is an Affirmative Action/Equal Opportunity/Disabled/Veterans Employer and does not discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity, national or ethnic origin, age, status as an individual with a disability, protected veteran status, genetic information, or other protected classes under the law. For additional information please see the University's Notice of Nondiscrimination.

Staff Job seekers in need of a reasonable accommodation to complete the application process should call 773-702-5800 or submit a request via the Applicant Inquiry Form.

The University of Chicago's Annual Security & Fire Safety Report (Report) provides information about University offices and programs that provide safety support, crime and fire statistics, emergency response and communications plans, and other policies and information. The Report can be accessed online at: securityreport.uchicago.edu. Paper copies of the Report are available, upon request, from the University of Chicago Police Department, 850 E. 61st Street, Chicago, IL 60637.


Create a Job Alert for Similar Jobs
About University of Chicago (UC)
One of the world's premier academic and research institutions, the University of Chicago has driven new ways of thinking since our 1890 founding. Today, UChicago is an intellectual destination that draws inspired scholars to our Hyde Park and international campuses, keeping UChicago at the nexus of ideas that challenge and change the world.
Connections working at University of Chicago (UC)
More Jobs from This Employer
https://main.hercjobs.org/jobs/18587930/cyber-defense-operations-lead-engineer
Return to Search Results


Similar Positions