The official conference app for InfoSec Nashville 2019

<< See 48917 More Jobs Posted in Whova Events

Jobs Posted on the Whova Community Board of InfoSec Nashville 2019

If you know anyone in the job market, feel free to share with them

InfoSec Contract Virtual CISO
vCISO Services, LLC
We are looking to add to our pool of resources to assist with virtual CISO engagements with small and midsized businesses. We have several potential opportunities. Must have at least 5 years ex. and industry cert (e.g. CISSP). This is a risk management role, not a technical one (e.g. not pen testing). Opportunity availability varies by client need. Engagements generally low hour (10-20 hrs/mo) and some are short term while others are ongoing. Email greg.schaffer@vcisoservices.com if interested in learning more, or attend my flash session on The Rise of the Virtual CISO.
Link: vcisoservices.com
Information Security Architect
SmileDirectClub
Overview

We’re SmileDirectClub, and we believe everyone deserves a smile they’ll love. We also believe that you deserve a job you’ll love. Good thing you found us, and we found you. At SmileDirectClub, we’re all about empowering transformation. We want people to become more confident in how they look, how they feel, and how they think so we’re spreading smiles and positivity all over the country.

It’s no small task. That’s why we’re looking for energetic, passionate, and confident team members who can help turn frowns into life-changing grins. Are you up for it?

The Information Security Architect is responsible for the enterprise security architecture function working in close partnership with multiple technology teams. This position will be a part of the team responsible for establishing a unified enterprise and security architecture, key security controls and models, while being a subject matter expert for various security areas to ensure the security practice and posture constantly improve.

Responsibilities

Consult on the design and implementation of security processes and controls across environments.

Develop roadmaps for the enterprise security portfolio. Partners with Enterprise Security Governance to drive risk management practices and assessments.

Develops strategy and roadmaps of enterprise security portfolio.

Work cross-functionally to align cybersecurity strategy to business needs and promote security initiatives throughout the organization.

Monitor, measure, and refine the execution of the security architecture plans.

Qualifications

10+ years of solid professional work experience in Information Security including Enterprise and Cloud Security Architecture

5+ years of information security architect experience in an enterprise environment.

Demonstrated strategic, data and results driven thinking.
Link: https://careers-smiledirectclub.icims.com/jobs/7906/information-security-architect/job
Information Security Analyst
SmileDirectClub
We’re SmileDirectClub, and we believe everyone deserves a smile they’ll love. We also believe that you deserve a job you’ll love. Good thing you found us, and we found you. At SmileDirectClub, we’re all about empowering transformation. We want people to become more confident in how they look, how they feel, and how they think. So we’re spreading smiles and positivity all over the country.

It’s no small task. That’s why we’re looking for energetic, passionate, and confident team members who can help turn frowns, into life-changing grins. Are you up for it?

SmileDirectClub is hiring a Information Security Analyst to drive the information security initiatives across our organization. We are looking for bright, ambitious, and highly capable people that can thrive in a fast-paced dynamic environment while working with advanced technologies.

Responsibilities

Installing, implementing, administering, and maintaining security processes and solutions

Monitoring network, systems, and logs to ensure availability to all systems.

Administer, manage, and use system and applications vulnerability scanning tools.

Investigate and respond to security events and potential incidents in accordance with prescribed procedures.

Performing additional activities needed to demonstrate regulatory compliance with security standards.

Keeping abreast of the latest security issues and briefing senior engineers and management of emerging threats including both threats and intrusions.

Qualifications

BS or MS in Computer Science, Information Systems or demonstrated industry hands-on experience

Minimum 3 years of hands on information security experience

Experience with firewall, DLP, SIEM and vulnerability scanning systems.

Background in security operations, processes, solutions and technologies

Strong understanding of policy, compliance, and best practice security principles

Experience with common information security frameworks and compliance.

Cloud experience a plus
Link: https://careers-smiledirectclub.icims.com/jobs/7931/information-security-analyst/job
Identity and Access Management (IAM) Manager
SmileDirectClub
We’re SmileDirectClub, and we believe everyone deserves a smile they’ll love. We also believe that you deserve a job you’ll love. Good thing you found us, and we found you. At SmileDirectClub, we’re all about empowering transformation. We want people to become more confident in how they look, how they feel, and how they think. So we’re spreading smiles and positivity all over the country.

It’s no small task. That’s why we’re looking for energetic, passionate, and confident team members who can help turn frowns, into life-changing grins. Are you up for it?

This role will report to the Director of Information Security and have responsibility to influence InfoSec strategy cross-functionally and must do so with a high degree of domain competency in the field of information security. The ideal candidate is an integrator of people, processes, and technology, a thought leader, a problem solver, a technical delivery facilitator, and has a strong knowledge of security best practices and security technologies.

Responsibilities:

Support Identity and Access Management (IAM) business engagement, engineering, and operational team(s); including Identity Governance and Administration (IGA), Privilege Access Management (PAM), Single Sign-on (SSO), or Multi-Factor Authentication (MFA) platforms.
Subject-matter knowledge across all IAM topics as it relates to both cloud and on-premises enterprise technology, and the relationship between the architectures
Drive the adoption of strong Authentication and Authorization architectures for existing, new, and emerging IAM technologies for both traditional and cloud service delivery.

It will really make us smile if you have…

Minimum 5+ years’ experience in developing, implementing or architecting IAM systems. Preferably Okta MFA, Okta Sign-On.
BA/BS Degree or equivalent experience
Experience with managing user accounts, human privileged and service accounts
Familiarity with IAM related protocols (SAML, SPML, XACML, SCIM, OpenID,OAuth)
Link: https://careers-smiledirectclub.icims.com/jobs/7517/identity-and-access-management-%28iam%29-manager/job?in_iframe=1
InfoSec Risk Specialist
Bridgestone Americas
Nashville, Tenn.-based Bridgestone Americas, Inc. is the U.S. subsidiary of Bridgestone Corporation, the world’s largest tire and rubber company.

Guided by its global corporate social responsibility (CSR), commitment Our Way to Serve, Bridgestone embraces its responsibility as a global leader by striving to improve the way people move, live, work and play.

Position Summary

This position reports to the Information Security Governance, Risk and Compliance (GRC) Manager. The Information Security Risk Specialist will be responsible for IT risk management across the IT risk life-cycle. This position will identify and analyze IT-related risks and make risk response recommendations to the Business. The InfoSec Risk Specialist will be responsible for defining risk metrics and maintaining an up-to-date and complete IT Risk Register and for preparing reports, summaries and recommendations suitable for an executive level audience.
Link: None
SOC Analyst
Premise Health
We are currently looking for the right person. This is an entry level to mid opening and as we are defining the role we are open to conversations. This is an established SOC

Track me down and we can chat
Link: None
Information Security Auditor
SmileDirectClub
We’re SmileDirectClub, and we believe everyone deserves a smile they’ll love. We also believe that you deserve a job you’ll love. Good thing you found us, and we found you. At SmileDirectClub, we’re all about empowering transformation. We want people to become more confident in how they look, how they feel, and how they think. So we’re spreading smiles and positivity all over the country.

 

It’s no small task. That’s why we’re looking for energetic, passionate, and confident team members who can help turn frowns, into life-changing grins. Are you up for it?

 

SmileDirectClub is hiring an Information Security Auditor to perform information security audits across our organization. We are looking for bright, ambitious, and highly capable people that can thrive in a fast-paced dynamic environment while working with advanced technologies.

Responsibilities

Working knowledge of audit methodology practices and process.

Prepares clear and concise documentation of work performed with issues, observations and recommendations on mitigation.

Perform vendor assessments and participate in vendor risk program.

Plan and execute audit assessments to ensure that information security and regulatory compliance requirements are met.

Analyzes data and evidence of control deficiencies of government regulations and company policies or procedures.

Assists in identifying and communicating opportunities to reduce risk and improve the overall effectiveness of business and security operations.

Performing additional activities needed to demonstrate regulatory compliance and security standards.

Qualifications

BS\MS or demonstrated industry hands-on experience

Minimum 2-4 years of hands on information security audit experience

Experience performing vendor assessments and risk analysis

Strong understanding of policy, compliance, and best practice security principles

Experience with common information security management frameworks and compliance requirements
Link: https://careers-smiledirectclub.icims.com/jobs/7925/information-security-auditor/job
Detection Engineer (Remote)
Red Canary
As a Detection Engineer at Red Canary, you will:

Leverage Red Canary’s detection platform, endpoint data, and external resources to uncover threats and tell the story of what occurred in a customer environment

Build new detection capabilities into the Red Canary platform based on your research of new attack techniques

Improve the CIRT workflow through automation
Actively engage with the CIRT team to challenge the status quo for detecting adversarial behavior
Link: https://hire.withgoogle.com/public/jobs/redcanarycom/view/P_AAAAAAEAAE6ENzibPCpGvG
Senior Incident Handler (Remote)
Red Canary
As an Incident Handler at Red Canary, you will:
Partner with customers, helping them understand the full scope of information available and make informed decisions about their security program
Tailor communication to the customer’s level of expertise, providing education and information to help them understand the bigger picture and make educated decisions

Advocate for the customer’s well-being, provide expert security advice, and rally internal Red Canary resources for the benefit of the customer
Leverage your deep knowledge and experience to ask the right questions to customers and provide advice to advance the maturity of their security program

Identify, scope, and manage ongoing customer incidents, develop remediation plans, and augment the customer’s security gaps with the necessary skills and resources to improve their security
Immerse yourself in the customer’s environment enough to immediately recognize evidence of potential threats

Augment the automated detection of Red Canary’s technical stack with manual hunting, to identify anomalous behaviors within customer environments, and use your hunting results to drive innovation of Red Canary’s detection capabilities
Link: https://hire.withgoogle.com/public/jobs/redcanarycom/view/P_AAAAAAEAAE6EE0bJCFW78a
Solutions Engineer/Sales Engineer (Remote)
Red Canary
You are a Sales Engineer who:

Advocates for the customer and ensures they are always heard, understood and taken care of
Is an absolute professional, comfortable working with day-to-day technical practitioners as well as those at C-Level

Facilitates tailored proofs-of-concepts, to include creating and delivering custom presentations that capture the problems, solutions, and overall progress throughout the proof-of-concept journey

Is able to maintain a big picture view of the solution, understanding not only the technology but how the solution fits into the overall business problem that Red Canary is solving

Willingly pushes back on customers when it is in their best interest; comfortable with difficult conversations

Listens first and is adept at working across internal and external teams with competing priorities
Demonstrates a firm understanding of primary security tenants to include: confidentiality, integrity, availability, role-based access control, segmentation, etc.

Has familiarity with fundamental cloud infrastructure concepts: virtual private cloud (VPC), compute, elasticity, and the storage, processing, and securing of data

Bonus points if you are adept with Windows and Linux command-line and are comfortable with configuring systems, troubleshooting, and interacting with scripts or have experience with scripting languages like Python, PowerShell, Ruby, etc.

Bonus points if you have practical knowledge of enterprise endpoint detection and response (EDR) solutions including the ability to administer and configure EDRs, understand metadata and its value in delivering visibility to organizations and are driven to proactively hunt through large endpoint datasets in order to find activity of interest
Link: https://hire.withgoogle.com/public/jobs/redcanarycom/view/P_AAAAAAEAAE6LlkJHx4AmF0
Senior Cybersecurity Tools Administrator
HCA Healthcare
This person will be in a support role administering the tools used by our Cybersecurity team. Additionally the Security Engineer implements and monitors enterprise wide vulnerability management solutions for HCA. A Security Engineer strives to enforce security best practices, policies, standards and guidance to ensure the safeguard of HCA’s proprietary data, physical infrastructure and resources from internal and external threats. The Security Engineer is required to maintain an extensive understanding of services provided by HCA, IT&S and to develop relationships throughout the organization to assist Information Security in accomplishing its goals for the company.
Link: https://careers.hcahealthcare.com/jobs/4286131-senior-cybersecurity-tools-administrator
Multiple Positions at HCA Healthcare
HCA Healthcare
Security Tools, Security Controls, Security Access, Physical Security, Information Protection, Privacy, and more
Link: https://careers.hcahealthcare.com/
Field Solutions Engineers : Various Locations
SHI
Multiple solutions engineer positions in the east and west regions. Job description can be found here.

https://careers-shi.icims.com
Link: https://careers-shi.icims.com
<< See 48917 More Jobs Posted in Whova Events