AmeriHealth Caritas - Philadelphia, PA

posted 2 months ago

Full-time - Mid Level
Remote - Philadelphia, PA
Insurance Carriers and Related Activities

About the position

As a Cyber Security Engineer II with Incident Response Experience at AmeriHealth Caritas, you will play a crucial role in safeguarding our information systems against cyber threats. This position is designed for individuals who thrive in a rapid response environment, addressing various cyber incidents such as malware infections, phishing campaigns, and network intrusions. You will be responsible for utilizing industry-leading security platforms to identify, contain, and eradicate risks, ensuring the integrity and security of our systems. Your responsibilities will include researching the company's information security systems to identify integration and efficiency opportunities, as well as developing and maintaining security automation and integration solutions. You will perform critical event correlation based on information from our security systems and monitor our proxy and content filtering solutions for policy violations. Additionally, you will measure the effectiveness of our defense-in-depth architecture against known vulnerabilities and conduct technical risk assessments across all IT applications and systems to identify security-related issues. Collaboration is key in this role, as you will work closely with the Human Resources and Legal Departments to identify and confirm employee misconduct, coordinate data preservation for internal investigations, and respond to network intrusions in concert with the computer incident response team (CIRT). Staying current with best practices and technological developments in information technology risk management, network security, and computer forensics will be essential to your success in this position.

Responsibilities

  • Research company's information security systems to identify integration and efficiency opportunities.
  • Develop and maintain security automation and integration solutions.
  • Perform critical event correlation based on information from the company's information security systems.
  • Monitor the company's proxy and content filtering solution for policy violations.
  • Measure effectiveness of defense-in-depth architecture against known vulnerabilities.
  • Plan and conduct technical risk assessments across all information technology applications and systems to identify security related issues for the organization's computing environment.
  • Collaborate with Human Resources and Legal Departments to identify and confirm employee misconduct.
  • Coordinate data preservation and examination for internal investigations and/or litigation with Human Resources and Legal Departments.
  • Respond to network intrusions by identifying the source of the intrusion and associated attack vector(s) in concert with the computer incident response team (CIRT).
  • Develop and implement a remediation plan for network intrusions.
  • Maintain current knowledge in best practices and technological developments concerning information technology risk management.

Requirements

  • Three (3) to five (5) years of Cyber Security or Information Security experience.
  • Ability to learn quickly and adapt to new and changing ideas/concepts.
  • Experience with security tools and technologies such as endpoint detection and response, SEIM, SOAR, email gateways, and asset tracking systems.
  • Excellent oral and written communication skills with attention to detail.
  • Ability to solve complex problems.
  • Perform duties with minimal management oversight.
  • BA/BS Degree in Computer Science, Information Security or related field; MS Degree in Cyber Security preferred.

Nice-to-haves

  • Some travel may be required for seminars and training.
  • Willingness to provide occasional 24 x 7 On-call support on a rotating schedule throughout the year.

Benefits

  • Flexible work solutions including remote options and hybrid work schedules.
  • Competitive pay.
  • Paid time off including holidays and volunteer events.
  • Health insurance coverage for you and your dependents on Day 1.
  • 401(k) plan.
  • Tuition reimbursement.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service