MATRIX Resources is now “Motion Recruitment” and proud to combine job boards to bring the talent community even more expansive market opportunities.

Senior Cybersecurity Engineer / Incident Response / AWS / Threat Detection

Naperville, Illinois

Hybrid

Direct Hire

$130k - $150k

Job Description We've partnered with a prominent distributor and logistics facilitator specializing in natural, organic, specialty, and fresh product categories. This key player links a diverse array of high-quality food and non-food products with more than 30,000 retail outlets across North America.

As a Senior Cybersecurity Engineer you will focus on ensuring proper technical and procedural controls are in place for the company, utilizing the wide array of security tools in use by the organization. In addition to day-to-day information security governance, you will plan and implement new processes and technologies to mature the overall security position.

This role requires Thursdays in-person, while the rest of the week can be remote. Required Skills & Experience
  • Minimum 5 years’ experience in a security role within an enterprise environment.
  • Experience with security operations, incident Response and Log Analytics
  • Experience with SOAR and EDR Tools
  • Phishing, remediation, threat detection
  • Strong troubleshooting skills
  • Experience with scripting and automation skills (PREFERRED: Python, PowerShell, etc.)
  • Strong technical knowledge of both server and networking infrastructure
  • Experience with monitoring and maintaining security in public cloud environments, specifically AWS and Office 365.
  • Ability to be hands–on in management of security tools including deployment and configuration, remediation of incidents.
  • Knowledge of and experience in developing and documenting security plans and systems, including strategic, tactical and project plans
  • Experience with common information security management frameworks, such as NIST/CIS frameworks
Desired Skills & Experience
  • Knowledge and expertise with Palo Alto Firewalls and Panorama.
  • Security and technical certifications preferred such as CISSP, Security+, Network+, or SANS, networking and cloud certifications
  • Scripting with Python or Powershell
What You Will Be Doing Daily Responsibilities
  • 70% Hands On
  • 30% Team Collaboration
The Offer
  • Bonus eligible
You will receive the following benefits:
  • Medical Insurance
  • Dental Benefits
  • Vision Benefits
  • Paid Time Off (PTO)
  • 401(k) {including match

Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

Posted by: Rose Baldonado

Related Jobs

    Not Ready To Apply?

    Send us your resume and we’ll get started matching you with the right job.