Company

Csaa Insurance GroupSee more

addressAddressPhoenix, AZ
type Form of workFull-Time
CategoryInformation Technology

Job description

CSAA Insurance Group (CSAA IG), a AAA insurer, is one of the top personal lines property and casualty insurance groups in the U.S. Our employees proudly live our core beliefs and fulfill our enduring purpose to help members prevent, prepare for and recover from life's uncertainties, and we're proud of the culture we create together. As we commit to progress over perfection, we recognize that every day is an opportunity to be innovative and adaptable. At CSAA IG, we hire good people for a brighter tomorrow. We are actively hiring for an IT Security Engineer IV - Remote! Join us and support CSAA IG in achieving our goals.

Your Role: The IT Security Engineer IV is responsible for developing security controls, defenses and countermeasures to ensure least-privilege access or to intercept and prevent internal or external attacks or attempts to infiltrate company email, data, e-commerce and web-based systems. They may also be responsible for developing, maintaining and publishing corporate information security standards, procedures and guidelines for enterprise computing platforms.

Your work:

  • Responds to security incidents according to the computer security incident response policy.

  • Provides guidance to first responders for handling information security incidents.

  • Coordinates efforts among multiple business units during response efforts.

  • Provides timely and relevant updates to appropriate stakeholders and decision makers. Limited to moderate direction.

  • Provides investigation findings to relevant business units to help improve information security posture.

  • Validates and maintains incident response plans and processes to address potential threats.

  • Designs, revises and enhances metrics to increase effectiveness.

  • Compiles and analyzes data for management reporting and metrics.

  • Monitors information security related websites/newsgroups/etc.to stay up to date on current attacks and trends. Analyzes potential impact of new threats and communicates risks to relevant business units.

  • Researches, designs, and implements information security solutions for organization systems and products that comply with all applicable security policies and standards.

  • Interfaces with management from user communities to understand their security needs. Develops and implements information security solutions for critical elements of the business. Contributes to enterprise wide security architecture and solutions.

  • Develops, tests, debugs and deploys code, scripts and processing routines that support security protocols for secure system integration as needed.

Required Experience, Education, and Skills:

  • Knowledge of security issues, techniques and implications across all existing computer platforms.

  • Expertise in account management, password auditing, network based and Web application based vulnerability scanning, virus management and intrusion detection.

  • Technical expertise in systems administration and security tools, combined with the knowledge of security practices and procedures.

  • Able to work with a changing schedule that includes standard or non-standard business hours of work.

  • Bachelor's or equivalent experience in Computer Science, Information Systems, or other related field.

  • 8+ years of relevant experience.

What would make us excited about you?

  • 5 + Years of hands-on experience deploying, configuring, and supporting Enterprise Next-gen Firewalls and Network appliances including Palo Alto, Cisco, or Arista.

  • Relevant and valid industry certifications including Palo Alto, AWS, or Cisco preferred.

  • Experience in Cloud Firewall Technologies including but not limited to AWS Network Firewall.

  • Good understanding of InfoBlox Products.

  • Strong understanding of Wireless appliances, HPe / ClearPath Preferred.

  • Automation experience highly preferred.

  • Researches attempted or successful efforts to compromise systems security and designs countermeasures.

  • Analyzes and makes recommendations to improve network, system, and application architectures

  • Provides information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to information and systems.

  • Examines network, server, and application logs to determine trends and identify security incidents

  • Validates and maintains incident response plans and processes to address potential threats or outages.

  • Creates and maintains logical security reporting that facilitates logical security monitoring. This include examining network, server, and application logs to determine trends and identify security incidents.

  • Leads response to audits, penetration tests and vulnerability assessments.

  • Actively shapes our company culture (e.g., participating in employee resource groups, volunteering, etc.)

  • Lives into cultural norms (e.g., willing to have cameras when it matters: helping onboard new team members, building relationships, etc.)

  • Travels as needed for role, including divisional / team meetings and other in-person meetings

  • Fulfills business needs, which may include investing extra time, helping other teams, etc

CSAA IG Careers

At CSAA IG, we’re proudly devoted to protecting our customers, our employees, our communities, and the world at large. We are on a climate journey to continue to do better for our people, our business, and our planet. Taking bold action and leading by example. We are citizens for a changing world, and we continually change to meet it.

Join us if you…

  • BELIEVE in a mission focused on building a community of service, rooted in inclusion and belonging.
  • COMMIT to being there for our customers and employees.
  • CREATE a sense of purpose that serves the greater good through innovation.

Recognition: We offer a total compensation package, performance bonus, 401(k) with a company match, and so much more! Read more about what we offer and what it is like to be a part of our dynamic team at https://careers.csaa-insurance.aaa.com/us/en/benefits

In most cases, you will have the opportunity to choose your preferred working location from the following options when you join CSAA IG: remote, hybrid, or in-person. Submit your application to be considered. We communicate via email, so check your inbox and/or your spam folder to ensure you don’t miss important updates from us. If a reasonable accommodation is needed to participate in the job application or interview process, please contact TalentAcquisition@csaa.com.

As part of our values, we are committed to supporting inclusion and diversity at CSAA IG. We actively celebrate colleagues’ different abilities, sexual orientation, ethnicity, and gender. Everyone is welcome and supported in their development at all stages in their journey with us.

We are always recruiting, retaining, and promoting a diverse mix of colleagues who are representative of the U.S. workforce. The diversity of our team fosters a broad range of ideas and enables us to design and deliver a wide array of products to meet customers’ evolving needs.

CSAA Insurance Group is an equal opportunity employer.

The national average salary range for this position is $122,850-$136,500. However, we have a location-based compensation structure. Our salary ranges vary and are calculated based on county of residence. The full salary range for this position across all the states we hire in is $110,520-$164,000. This role also includes an opportunity for a company-wide annual discretionary bonus, through our Annual Incentive Plan (AIP), of up to 10% of eligible pay.

If you apply and are selected to continue in the recruiting process, we will schedule a preliminary call with you to discuss the role and will disclose during that call the available salary/hourly rate range based on your location. Factors used to determine the actual salary offered may include location, experience, or education.

Please note we are hiring for this role remote anywhere in the United States with the following exceptions: Hawaii and Alaska.

Must have authorization to work indefinitely in the US.

Refer code: 8884527. Csaa Insurance Group - The previous day - 2024-04-05 02:25

Csaa Insurance Group

Phoenix, AZ
Popular It Security Engineer jobs in top cities
Jobs feed

Police Officer

Town Of Palm Beach

Palm Beach, FL

Fire Protection Specialist II

City Of Compton, Ca

Compton, CA

Fire Sprinkler Technician

Fps Technologies

Oklahoma City, OK

Registered Nurse - Kirkland, WA, United States - Interim Healthcare of Bellevue WA

Interim Healthcare Of Bellevue Wa

Kirkland, WA

Recruiting Area Manager

Cedar Fair Entertainment Company

New Braunfels, TX

Restaurant Manager - Immediate Opening

Chili's

Albuquerque, NM

$55000 - $66000 per year

Area Manager, Safety

Cedar Fair Entertainment Company

Sandusky, OH

Share jobs with friends

Related jobs

It Security Engineer Iv - Remote

Medical Device Security Engineer II

CommonSpirit Health

Phoenix, AZ

4 months ago - seen

IT Security Engineer - Remote / Telecommute

Cynet Systems

Phoenix, AZ

4 months ago - seen