Logo
Eliassen Group

Mainframe Security Engineer

Eliassen Group, Pittsburgh, Pennsylvania, us, 15289


We can facilitate w2 consultants. For our w2 consultants, we offer a great benefits package that includes Medical, Dental, and Vision benefits, 401k with company matching, and life insurance.Rate: $60 - $65 / hr. w2Job Description:We are seeking a skilled and dedicated Mainframe Security Engineer to join our team. The ideal candidate will be responsible for supporting our mainframe security environment, with a primary focus on RACF, but also including ACF2 and TopSecret. This role involves improving the security setup for existing products and engineering security solutions for new products. The Mainframe Security Engineer will also support third-party vendor software utilities and packages, as well as in-house developed solutions used to manage the security environments.Key Responsibilities:Mainframe Security Support: Provide comprehensive support for the mainframe security environment, focusing on RACF, ACF2, and TopSecret.Security Improvement: Enhance the security setup for existing products and engineer robust security solutions for new products.Software Support: Support third-party vendor software utilities and packages, as well as in-house developed solutions that manage the security environments.Security Evaluation: Evaluate existing security provisioning and setup, identify potential gaps, recommend solutions, and effectively communicate with technical, operational, and business teams.Vulnerability Management: Identify security and system vulnerabilities and collaborate with relevant groups to resolve them.Audit Interaction: Interact with auditors and provide necessary information to complete auditing tasks.Qualifications:Proven experience in mainframe security, with a strong focus on RACF, ACF2, and TopSecret.Experience with third-party vendor software utilities and packages, as well as in-house developed solutions.Strong capability to evaluate existing security setups, identify gaps, and recommend effective solutions.Excellent communication skills, with the ability to effectively interact with technical, operational, and business teams.Experience in identifying and resolving security and system vulnerabilities.Ability to interact with auditors and provide required information for auditing tasks.Skills, experience, and other compensable factors will be considered when determining pay rate. The pay range provided in this posting reflects a W2 hourly rate; other employment options may be available that may result in pay outside of the provided range.W2 employees of Eliassen Group who are regularly scheduled to work 30 or more hours per week are eligible for the following benefits: medical (choice of 3 plans), dental, vision, pre-tax accounts, other voluntary benefits including life and disability insurance, 401(k) with match, and sick time if required by law in the worked-in state/locality.Please be advised- If anyone reaches out to you about an open position connected with Eliassen Group, please confirm that they have an Eliassen.com email address and never provide personal or financial information to anyone who is not clearly associated with Eliassen Group. If you have any indication of fraudulent activity, please contact InfoSec@eliassen.com.Job ID: 386644