EUC Security Engineer NV2

Softtestpays

  • Canberra, ACT
  • Permanent
  • Full-time
  • 1 month ago
  • Apply easily
Australian Citizens With NV2 Clearance previous defence experience preferredRequired Skills and Experience:
  • 5+ years experience designing, implementing and supporting heavily virtualized end-user computing solutions in large scale, geographically dispersed and security-hardened on-premise environments which operate in low-bandwidth and disconnected states;
  • 5+ years experience in designing, implementing and supporting security- hardening on Windows-based VDI environments and endpoint devices such as thin/zero clients, laptops, desktops and mobile devices;
  • Experience in developing and supporting hardened SOE baselines for VDI and thick-client endpoints;
  • Experience designing, implementing and supporting application control and whitelisting solutions using technologies such as Carbon Black App-control
  • Experience designing, implementing and supporting endpoint protection and EDR solutions using technologies such as Carbon Black EDR, FortiClient;
Experience designing, implementing and supporting device control and data- loss prevention solutions using technologies such as Ivanti Device Control;
  • Knowledge and/or experience in implementing and supporting vulnerability management and compliance solutions for EUC environments using technologies such as Tenable Nessus, Tanium Comply;
  • Knowledge and/or experience in implementing and supporting patch management and compliance solutions for EUC environments using technologies such as Tanium Patch;
  • Possess a good working knowledge of the following frameworks and standards: (Australian Information Security Manual (ISM), US National Institute of Standards and Technology (NIST), Information Security Management System (ISO27001);
  • Excellent knowledge and experience of the security threat landscape and related security mitigations;
  • Ability to take requirements, standards and frameworks and apply in a practical application to future proposed solution designs and systems;
  • Strong communication, interpersonal and negotiation skills with demonstrable experience of presentation and engagement with stakeholders, projects and business areas;
  • Ability to rapidly build, automate and deliver proof of concept systems to support analysis, testing, accreditation and development activities within a DevSecOps framework;
  • Ability to adapt quickly to changing requirements in a fast paced highly kinetic environment to meet changing deadlines and deliverables;
  • Ability to work under broad direction with a high level of autonomy; and,
  • Experience developing highly available/fault tolerant systems, networks and infrastructure in a connected, partially connected, degraded or often disconnected state.
Desirable Skills and Experience
  • Experience designing, implementing and supporting automation and orchestrated deployments of the aforementioned ICT security toolsets;
  • Experience in designing, implementing and supporting security-hardening on Linux-based environments
  • Experience in designing, implementing and supporting privileged access management solutions
  • Experience and/or knowledge in implementing and supporting multi-factor authentication solutions
  • Experience and/or knowledge in network/micro-segmentation technologies
  • Previous experience in a Technical Architect and/or Senior Operational Support role;
  • 5+ years of experience in configuring, building and supporting multi-vendor geographically dispersed solutions;
  • 5+ years designing, configuring, implementing and supporting secure infrastructure systems, including varying levels of required security, caveats and controls;
  • Experience with governance frameworks in relation to infrastructure service and security delivery including required subsystems, i.e.: Australia Information Security Manual (ISM);
  • Experience and knowledge in applying cyber-security controls and practices aligned to zero-trust architecture principles; and
  • Experience with Australian Defence Force deployed environments/platforms and the unique networking, support and security constraints, is highly desirable.

Softtestpays

Similar Jobs

  • Security Engineer

    Fujitsu

    • Canberra, ACT
    About the job Security Engineer We are Fujitsu We use technology to make happier lives. We are a global leader in technology and business solutions that transform organisations…
    • 17 days ago
  • Cyber Security Tooling Engineer

    Leidos

    • Canberra, ACT
    Company Description At Leidos, we do work that really matters inspired by our mission to make the world safer, healthier, and more efficient through technology, engineering, and …
    • 1 month ago
  • Cyber Security Engineer

    Softtestpays

    • Canberra, ACT
    Australian Citizens With the ability to obtain NV1 Clearance residing in Australia only respond. Contract start 01 July 2023 to 30 June 2024, 2 x 12 months extensions. Australian…
    • 1 month ago
    • Apply easily