oben

Senior Security Engineer - Endpoints

7-8 Jahre

Dover, DE, USA

22 Il y a quelques jours

Jobbeschreibung

Job Number : 23210662
Job Category : Information Technology
Location : Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States
Schedule : Full-Time
Located Remotely : Y
Relocation : N
Position Type : Management
JOB SUMMARY
Marriott International is seeking a highly skilled and experienced Senior Endpoint Security Engineer to join our team. This position is responsible for the planning, deployment, and operation of endpoint security solutions. The person in this role will contribute to the development and execution of a information security operations framework to ensure control availability, capacity, and performance while maintaining an optimal level of security. The candidate should have a breadth of technical experience in one or more of the following areas: Networks, Operating Systems, and/or Cloud Technologies. The ideal candidate will have a deep understanding of endpoint security, with expertise in areas such as Endpoint Detection and Response (EDR), Intrusion Prevention Systems (IPS), Firewalls, and component hardening across a hybrid on-premise and cloud environments. As a key member of our security team, you will play a critical role in ensuring the security and protection of our organization's endpoints against emerging threats.
CANDIDATE PROFILE
Required Education and Experience
Bachelor's degree in Computer Science, Information Systems, Information Assurance, or other related field; or equivalent experience / certification / training
7 years progressive IT engineering and administration experience with a broad exposure to operating systems and networks
5 years' experience deploying, administering, and managing endpoint security controls (e.g. EDR, XDR, IDS/IPS, firewalls)
3 years' combined experience in cloud, server and client operating systems (Windows, Linux, OSx)
Preferred Experience and Attributes
Knowledge of common information security management frameworks such as NIST, FIPS-140, CSA, and an understanding of relevant legal and regulatory requirements for PCI-DSS
Working knowledge of networking concepts and protocols, and network security methodologies
Working knowledge of cybersecurity and privacy principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation)
Skilled in root cause analysis, troubleshooting, and problem solving
Skilled in system, network, and OS hardening techniques
Ability to effectively communicate technical concepts to a non-technical audience
Ability to automate tasks through the use of scripting/coding (e.g. Python, PowerShell, VBA, Bash);
Skilled in written and verbal communication, including technical writing, and documentation development
Knowledge of risk management processes (e.g., methods for assessing and mitigating risk)
Knowledge of cyber threats and vulnerabilities; measures or indicators of compromise
Current information security certifications such as Certified Information Systems Security Professional (CISSP)
DUTIES & RESPONSIBILITIES
Design, deploy, administer, and manage enterprise-wide information security endpoint controls
Apply ITIL or other technology management practices to endpoint security controls
Properly document all implementation, operations, and maintenance activities and update as necessary
Act as a subject matter expert for one or more of the following areas - Endpoint Detection & Response, Anti-Malware, Component Hardening, Host Based Firewalls
Contribute to resource planning, engagement management, and service development/improvement initiatives
Communicate and interact effectively and professionally with co-workers, management, customers, suppliers, and partners
Develop strong working relationships with, and offer continuous assistance to, others in the information security and information technology organizations
Communicate information security risks and solutions to various technical and non-technical audiences and levels of management
Educate, coach, and mentor other members of the team on technical, interpersonal, team dynamics, company policies and procedures, business model, and other topics
Identify and report key performance indicators for endpoint security controls
Maintaining Goals
Submits reports in a timely manner, ensuring delivery deadlines are met.
Promotes the documenting of project progress accurately.
Provides input and assistance to other teams regarding projects.
Managing Work, Projects, and Policies
Manages and implements work and projects as assigned.
Generates and provides accurate and timely results in the form of reports, presentations, etc.
Analyzes information and evaluates results to choose the best solution and solve problems.
Provides timely, accurate, and detailed status reports as requested.
Demonstrating and Applying Discipline Knowledge
Provides technical expertise and support to persons inside and outside of the department.
Demonstrates knowledge of job-relevant issues, products, systems, and processes.
Demonstrates knowledge of function-specific procedures.
Keeps up-to-date technically and applies new knowledge to job.
Uses computers and computer systems (including hardware and software) to enter data and/ or process information.
Delivering on the Needs of Key Stakeholders
Understands and meets the needs of key stakeholders.
Develops specific goals and plans to prioritize, organize, and accomplish work.
Determines priorities, schedules, plans and necessary resources to ensure completion of any projects on schedule.
Collaborates with internal partners and stakeholders to support business/initiative strategies
Communicates concepts in a clear and persuasive manner that is easy to understand.
Generates and provides accurate and timely results in the form of reports, presentations, etc.
Demonstrates an understanding of business priorities
Additional Responsibilities
Provides information to supervisors and co-workers by telephone, in written form, e-mail, or in person in a timely manner.
Demonstrates self-confidence, energy and enthusiasm.
Informs and/or updates leaders on relevant information in a timely manner.
Manages time effectively and conducts activities in an organized manner.
Presents ideas, expectations, and information in a concise, organized manner.
Uses problem solving methodology for decision making and follow up.
Performs other reasonable duties as assigned by manager.
California Applicants Only: The salary range for this position is $96,038.00 to $209,169.00 annually.
Colorado Applicants Only: The salary range for this position is $96,038.00 to $190,154.00 annually.
Hawaii Applicants Only: The salary range for this position is $116,205.00 to $209,169.00 annually.
New York Applicants Only: The salary range for this position is $96,038.00 to $209,169.00 annually.
Washington Applicants Only: The salary range for this position is $96,038.00 to $209,169.00 annually. In addition to the annual salary, the position will be eligible to receive an annual bonus. Employees will accrue 0.04616 PTO balance for every hour worked and eligible to receive minimum of 7 holidays annually. All locations offer coverage for medical, dental, vision, health care flexible spending account, dependent care flexible spending account, life insurance, disability insurance, accident insurance, adoption expense reimbursements, paid parental leave, educational assistance, 401(k) plan, stock purchase plan, discounts at Marriott properties, commuter benefits, employee assistance plan, and childcare discounts. Benefits are subject to terms and conditions, which may include rules regarding eligibility, enrollment, waiting period, contribution, benefit limits, election changes, benefit exclusions, and others. Marriott HQ is committed to a hybrid work environment that enables associates to Be connected. Headquarters-based positions are considered hybrid, for candidates within a commuting distance to Bethesda, MD; candidates outside of commuting distance to Bethesda, MD will be considered for Remote positions. The application deadline for this position is 63 Days after the date of this posting, 1/5/2024 Marriott International is an equal opportunity employer. We believe in hiring a diverse workforce and sustaining an inclusive, people-first culture. We are committed to non-discrimination on any protected basis, such as disability and veteran status, or any other basis covered under applicable law. Marriott International is the world's largest hotel company, with more brands, more hotels and more opportunities for associates to grow and succeed.
Be
where you can do your best work,?
begin
your purpose,
belong
to an amazing global? team, and
become
the best version of you.