IT Security Engineer/Corporate Infrastructure

| San Francisco | Hybrid
Sorry, this job was removed at 5:25 a.m. (PST) on Wednesday, August 11, 2021
Find out who's hiring in San Francisco.
See all Cybersecurity + IT jobs in San Francisco
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Company Description

Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. 

With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances. 

Zscaler was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. Zscaler’s purpose-built security platform puts a company’s defenses and controls where the connections occur—the internet—so that every connection is fast and secure, no matter how or where users connect or where their applications and workloads reside.

Job Description

Role: IT Security Engineer / Corporate Infrastructure

Location: Remote within United States
NOTE: U.S. Citizenship is required for this position due to the nature of customers assigned to this role.

You will be responsible for managing all corporate information technology security measures including maintaining, implementing, monitoring, supporting and troubleshooting networks, applications, endpoint security, etc.

Responsibilities/What You’ll Do:

  • Develop, implement, maintain, monitor and support company-wide best practices of all corporate infrastructure IT security including areas of networks, applications, and endpoints devices.
  • Install security measures and operate software to protect systems and information infrastructure, including assisting firewalls security rules and data security implementation.
  • Design and implement innovative approaches to endpoint protection, malware detection & mitigation and auditing.
  • Provide data and root cause analysis of security incidents with corrective actions for improvement. Fix detected vulnerabilities.
  • Working with the internal security team and analyzing false positives and false negatives.
  • Monitor computer networks for security issues. Investigate security breaches and other cyber security incidents.
  • Stay current on security trends, best practices, standards and regulations.
  • Closely working with compliance and internal audit departments to ensure IT securities are in place, enforced, maintained and provide evidence samples according to the requirement.
  • Configure, Maintain and support internal uses of Zscaler security solution in trial and production implementation. Become a Zscaler cloud service expert through self-study, company training, and a desire to excel
  • Work closely with internal Zscaler product engineering and engineers to maintain corporate instances to ensure update to date security parameters, implementations, and best practices.
  • Create security metrics, create reports, dashboards and enhance the monthly separation reporting process.
  • Fix detected vulnerabilities to maintain a high-security standard.
  • Stay up-to-date on information technology trends and security standards

Qualifications

Qualifications/Your Background:

  • Minimum 3+ years prior hands-on experience with enterprise security

  • 5+ years of experience in IT security or related field

  • Deep understanding of cloud architecture and cloud security challenges and solutions, as well as operating systems (Windows/MacOS/Linux), networking, authentication, and programming and scripting languages.

  • Understanding of network connectivity concepts, including IP address allocation, tunneling, L2/L3, firewalls, IDS

  • Good knowledge of IT Security, SSL/TLS, TCP/IP, HTTP and DNS.

  • Experience of security appliances & applications. Hands on in configuration of content filtering, firewall rules, proxy, packet inspection, DLP, vulnerability & threat detection, etc.

  • Experience and familiarity with information security tools and concepts, e.g. IT Compliances, IT general controls, anti-virus/malware, scanning software, identify and access management, endpoint security, vulnerability management, software update processes, etc.

  • Experience with log analysis, event correlation, incident management procedures and systems

  • Network troubleshooting experience - Familiarity with tools such as Ping, Traceroute, MTR, and Network Protocol Analysers such as tcpdump, Wireshark

  • Must have excellent reporting and analytical skills.

Desired Skills & Experience:

  • Knowledge of authentication systems such as OKTA/SAML, MS AD/LDAP
  • Knowledge of SaaS applications, Google Workspace (GSuite), Okta, AirWatch and etc.
  • Knowledge of Cloud platforms with Security Services in Azure, AWS or GCP such as Azure Security Center, IAM, KMS, VPC, Security Groups, AWS Inspector, GCP Security command center

Additional Information

All your information will be kept confidential according to EEO guidelines.

#LI-YC2 

What You Can Expect From Us:

  • An environment where you will be working on cutting edge technologies and architectures
  • A fun, passionate and collaborative workplace
  • Competitive salary and benefits, including equity

Why Zscaler?
People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team. 
Additional information about Zscaler (NASDAQ: ZS ) is available at https://www.zscaler.com. 

Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

120 Holger Way, San Jose, CA 95134

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about ZscalerFind similar jobs