Logo
ALIS Software LLC

Security Engineer in San Francisco, CA

ALIS Software LLC, San Francisco, California, United States, 94199


NEED ONLY USC CANDIDATE & MUST HAVE 12+ Years EXPERIENCE

Role:

Security Engineer

Location: San Francisco, CA

Model: Onsite

Type: Contract

Duration: Long Term

Visa Status: USC only

Role Requirements

Bachelor's degree with advanced security certifications such as CISSP, CCSP, SANS GIAC, Offensive Security, AZ-500, SC-100, Etc.Six years of experience in Information/Cyber Security.Expertise with Azure Cloud Security and the Azure Well-Architected Framework.Experience with Rapid7 Insight IDR and Microsoft Sentinel other SIEM platforms to manage, create, and improve threat detection rules within the SIEM platform.Expertise in Beyond Trust PAM , other PAM solutions, and CrowdStrike Identify Exposure.Expertise with CrowdStrike or other EDR solutions, and CIS Operating System HardeningExpertise with Palo Alto Networks Prisma or other cloud native tools.Expertise in Tenable One Vulnerability Management or other VM Platforms.Expertise with On-premises Fortinet Fortigate or other NGFW technologies.Expertise with Incident Detection and Response.Expertise with Synk or other Application code scanning tools. Including, SAST/DAST.In-depth understanding of networking and network security and common enterprise communication technologies.In-depth knowledge of MITRE Telecommunication &CK, CIS and NIST CSF Frameworks.In-depth experience with various cybersecurity techniques & principles, like Security Operations Center & SIEM, forensics, threat hunting, & threat intelligence

#J-18808-Ljbffr