Centene - Jefferson City, MO

posted 3 months ago

Full-time - Mid Level
Jefferson City, MO
Ambulatory Health Care Services

About the position

The position at Centene involves applying cybersecurity and privacy principles to ensure that the organization's applications and services are implemented in accordance with internal security standards. The role requires recognizing vulnerabilities in security systems through various methods such as vulnerability and compliance scanning. The individual will oversee and perform threat modeling, security code reviews, security assessments, and security hardening reviews throughout the Secure Software Development Life Cycle (SSDLC) process. Additionally, the position entails engineering and developing cloud automation routines to streamline operations and promote understanding and adherence to the SSDLC Policy and Standards. The responsibilities include ensuring the implementation and maintenance of application security standards as per industry best practices. The individual will perform architectural analysis of the current application security architecture to detect critical deficiencies and recommend solutions for improvement. Auditing application security and operational configurations is also a key responsibility. The role involves monitoring and remediating application security incoming alerts and vulnerabilities such as malware, injection attacks, and unauthorized access. The individual will create application security documents, design standard operating procedures, report findings, and track them to closure by collaborating with related parties. Moreover, the position requires automating routine operational tasks related to application security and designing self-service options to align with best-in-class security standards. The individual will implement application security solutions such as authentication, authorization, encryption, logging, and application security testing throughout the SSDLC process. Undertaking initiatives and policies to review and generate recommendations for application security configuration is also part of the role. Other duties may be assigned as necessary, and compliance with all policies and standards is expected.

Responsibilities

  • Applies cybersecurity and privacy principles to ensure the organization's applications and services are implemented according to internal security standards.
  • Recognizes vulnerabilities in security systems through vulnerability and compliance scanning.
  • Oversees and performs threat modeling, security code reviews, security assessments, and security hardening reviews throughout the Secure Software Development Life Cycle (SSDLC) process.
  • Engineers and develops cloud automation routines to streamline operations.
  • Promotes understanding and adherence to the SSDLC Policy and Standards.
  • Ensures the implementation and maintenance of application security standards as per industry best practices.
  • Performs architectural analysis of the current application security architecture to detect critical deficiencies and recommend solutions for improvement.
  • Audits application security and operational configurations.
  • Monitors and remediates application security incoming alerts and vulnerabilities like malware, injection attacks, and unauthorized access.
  • Creates application security documents, design standard operating procedures, report findings, and track them to closure by working with related parties.
  • Automates routine operational tasks related to application security and designs self-service options to align with best-in-class security standards.
  • Implements application security solutions such as authentication, authorization, encryption, logging, and application security testing throughout the SSDLC process.
  • Undertakes initiatives and policies to review and generate recommendations for the application security configuration.
  • Performs other duties as assigned.
  • Complies with all policies and standards.

Requirements

  • A Bachelor's degree in a quantitative or business field (e.g., statistics, mathematics, engineering, computer science).
  • Requires 4 - 6 years of related experience or equivalent experience acquired through accomplishments of applicable knowledge, duties, scope, and skill reflective of the level of this position.
  • Experience with Palo Alto XSOAR or other SOAR solution is desired.
  • Experience with Python or PowerShell Scripting is desired.
  • Experience with Splunk is desired.
  • Experience with ServiceNow is desired.
  • Knowledge of IT Network and/or Systems Administration is desired.
  • Knowledge of APIs is desired.
  • Knowledge of development toolset to design, develop, test, deploy, maintain, and improve software is desired.

Nice-to-haves

  • CISSP Certified Information Systems Security Professional or relevant Cybersecurity Certifications are preferred.

Benefits

  • Competitive pay
  • Health insurance
  • 401K and stock purchase plans
  • Tuition reimbursement
  • Paid time off plus holidays
  • Flexible approach to work with remote, hybrid, field or office work schedules.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service