Skip to main content

This job has expired

Cyber Security Engineer

Employer
Howard Community College
Location
Maryland, United States
Salary
Salary Not specified
Date posted
Mar 26, 2021

View more

Howard Community College (HCC) is an exciting place to work, learn, and grow! HCC has been awarded the distinction as a "Great College to Work for" since 2009 from The Chronicle of Higher Education.

Howard Community College values diversity among its faculty, staff and student population. We are an innovative institution that is committed to responding to the ever-changing needs and interests of a diverse and dynamic community. No matter where you want to go in your career, you can get there from here!

The Information Security Department at Howard Community College is recruiting for a Cyber Security Engineer to work in Columbia, MD. The candidate will implement procedural and technical, enterprise wide cybersecurity requirements, that assure Howard Community College (HCC) information technology (IT) is operating securely. Advises system owner on matters involving information systems security. Conducts vulnerability management program scans, reviews and documentation. Develops and maintains system security documentation, procedures, policies, and standards. Provides consultation and training on cybersecurity topics to campus stakeholders. Supports external and internal cybersecurity reviews and assessments. Acts as lead consultant on cybersecurity projects and initiatives.

WORK PERFORMED

  • Responsible for conducting analysis and implementing systems in risk mitigation activities in accordance with the organization's Risk Management Framework
  • Responsible for leading implementation of information security program initiatives.
  • Responsible for creating documentation, developing policies, procedures, guidelines, and standard operating procedures for the information security department under the supervision of the director of information security.
  • Responsible for proactively supporting program management of multiple projects and facilitate in-depth working groups to identify credible threats, relevant vulnerabilities, and assess operational impacts.
  • Responsible for working closely with other IT departments to prioritize and remediate security findings discovered in various networks, systems, and applications.
  • Responsible for conducting security testing on systems, components, and applications to ensure vulnerabilities are minimized and controls are working as intended.
  • Responsible for maintaining IT continuous monitoring repository of security documentation.
  • Responsible for supporting the annual security assessments and audits.
  • Responsible for supports IT continuity of operations (COOP), incident response (IRP) and disaster recovery (DR) exercises.
  • Responsible for supporting IT security budget formulation activities.
  • Serves as lead on the incident response team (IRT) to investigate, document, and track incidents.
  • Responsible for supporting information security awareness program and educational efforts.
  • Responsible for delivering technical reports, executive summaries and full reports on findings to a broad audience of technical ability and understanding.
  • Responsible for developing security operations key performance indicators (KPIs) to assist management in business decisions.
  • Acts as cybersecurity subject matter expert (SME) for the college.
  • Perform other duties as assigned.
  • BS degree in cybersecurity or related field and 4 years related experience.
  • Cybersecurity certification preferred (ex: Security+, CEH, CISSP).
  • Must have experience using, deploying, and troubleshooting vulnerability management, security event & incident management (SIEM), and network security management tools.
  • Must have thorough knowledge of cybersecurity principles, and methods in compliance programs of the National Institute of Standards & Technology (NIST), Family Educational Rights and Privacy Act (FERPA), Health Insurance Portability and Accountability Act (HIPAA) and Payment Card Industry Data Security Standard (PCI DSS).
  • Experience as an Information Systems Security Officer (ISSO) is a plus.
  • Must show continued development and passion for cybersecurity.
  • Experience with scripting languages.
  • Proficient with Microsoft Word, Excel, and PowerPoint.

OTHER REQUIREMENTS

  • Awareness of network topologies, servers, network architecture and virtualization systems.
  • Ability to work with a significant level of detail.
  • Ability to work with a high degree of independence.
  • Excellent organizational, verbal, and written communication skills.
  • Excellent interpersonal skills.
  • Ability to maintain strict confidentiality.
  • Regular attendance is a requirement of this job.
  • Performs all duties while considering the impact of any actions on the college's sustainability initiatives in the areas of environmental stewardship, social responsibility, and economic prosperity.

WORKING CONDITIONS

Overtime, evening and weekend work may be required. Employee may be required to use cell phone to maintain office contact.

Additional Information:

Hours Per Week: 37.5
Work Schedule: Monday through Friday :8:30am to 5:00pm
Compensation: Minimum $70,030 plus excellent medical & dental insurance, tuition reimbursement and paid leave programs
Grade:18
Open Until Filled
Best Consideration: 04/19/2021

*Pre-employment criminal background investigation is a condition of employment.

As a participating member of the Maryland Retirement and Pension System, HCC offers two retirement options: The Pension, which requires a 7% employee contribution and The ORP, a 403(b) with a 7.25% employer contribution only. Employees in positions that do not require a bachelor's degree must participate in The Pension. Employees that possess a bachelor's degree and hold professional positions that require a bachelor's degree may choose to participate in either The Pension or The ORP.

Howard Community College (HCC) is an Equal Employment Opportunity & Affirmative Action employer & values diversity within its faculty, staff & student population. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, gender, sexual orientation, gender identity, genetic information, disability or protected veteran status.

HCC understands that persons with specific disabilities may need assistance with the job application process and/or with the interview process. For confidential assistance with the job application process, please contact the Office of Human Resources at 443-518-1100.

Application Instructions:

This position will have some remote work due to COVID, but some training will occur in person. The position will be on campus in Columbia, Maryland when we return to in person learning with the option of occasional telework. HCC does not offer relocation benefits. Candidates must live in the commutable area or relocate at their own expense.

The following are required documents:

  1. Completed Application
  2. Resume/CV
  3. Cover Letter

PI132748898

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert