Skip to main content

This job has expired

Engineer, Senior Security

Employer
Austin Community College
Location
Austin, TX

View more

Administrative Jobs
Institutional & Business Affairs, Safety & Security
Employment Type
Full Time
Institution Type
Community College

Job Details

Position Information
Location:
Service Center
Hours:
Typically Monday - Friday 8 am to 5pm
Salary:
Salary Commensurate Upon Experience.
FLSA Status:
Exempt
Reports To:
Chief Information Security Officer
Criminal Background Check:
Pre-employment criminal background checks are required for all Staff and Faculty positions. Pre-employment urinalyses drug screens are also required for all top candidates considered for positions in ACC's College Police department.
College Profile


Austin Community College (ACC) is a public two-year institution that serves a diverse population of approximately 41,000 credit students each fall and spring semester. We embrace our identity as a community college as reflected in our mission statement. We promote student success and community development by providing affordable access, through traditional and distance learning modes, to higher education and workforce training, including appropriately applied baccalaureate degrees, in our service area.

As a community college committed to our mission, we seek to recruit and retain a workforce that:
  • Reflects the diversity of our community.
  • Values intellectual curiosity and innovative teaching.
  • Is attracted by the college mission to promote equitable access to educational opportunities.
  • Cares about student success and collaborates on strategies to facilitate success for underrepresented populations.
  • Welcomes difference and models respectful interaction with others.
  • Engages with the community both within and outside of ACC.
Our Mission


The Austin Community College District promotes student success and community development by providing affordable access, through traditional and distance learning modes, to higher education and workforce training in its service area.

For more information, see http://www.austincc.edu/about-acc/mission-statement.Commitment to Equity and Inclusion


ACC is committed to the ongoing systemic changes needed to ensure the increased recruitment, inclusion, retention, and completion of historically underserved and underrepresented populations. Through continual strategic community engagement and professional development of administrators, faculty, staff, and students, the college demonstrates its dedication to fostering a culture and climate for equitable outcomes.

As an open-access and low-cost institution, ACC is proud to serve a diverse student body. Dedicated faculty members are excellent professors who help students achieve their educational goals and are sensitive to the diverse cultures and socio-economic backgrounds of our students. The College values and is committed to equity, diversity, and inclusion throughout the College community.General Statement of Job


The Security Engineer collaborates with technology and business personnel in various security capabilities. This is a high visible and cross functional role as it relates to the increasing organization security posture and reducing risk. This position is responsible for a broad range of tasks, including the day-to-day security tactical support utilizing information and various security tools.Description of Duties and TasksEssential duties and responsibilities include the following. Other duties may be assigned.


  • Performs installation and configuration management of security systems and applications, including policy assessment and compliance tools, network security appliances and host-based security systems.
  • Performs threat and vulnerability assessments, in some cases followed by appropriate remedial action, to ensure that systems are protected from known and potential threats and are free from known vulnerabilities.
  • Performs normal and exceptional processing of user access and change requests, escalating such requests when appropriate.
  • Reports unresolved network security exposures, misuse of resources or noncompliance situations using defined escalation processes.
  • Assists team members in the use of security tools, the preparation of security reports and the resolution of security issues.
  • Develops and maintains documentation for security systems and procedures.
  • Researches, recommends, evaluates and implements information security solutions that identify and/or protect against potential threats, and respond to security violations.
  • Infrastructure Protection
    • Participate in infrastructure projects to develop, plan, and implement specifications for network and distributed system security technologies in support of key information systems.
    • Assist in the management of firewalls, intrusion detection systems, switches and routers.
    • Download and test new security software and/or technologies.
    • Support data encryption deployments, including key management.
  • Risk and Control Assessment
    • Implement or coordinate remediation required by audits, and document exceptions as necessary.
    • Perform system and application vulnerability testing.
    • Participate in enterprise testing and assessment activities.
  • Threat and Vulnerability Management
    • Research threats and vulnerabilities and, where appropriate, act to mitigate threats and remediate vulnerabilities.
    • Review, assess, and mitigate penetration tests and vulnerability assessments on information systems and infrastructure.
    • Recommend, schedule and/or apply fixes, security patches and any other measures required in the event of a security breach.
    • Assess security vulnerability information from vendors and third parties.
  • Security Engineering
    • Maintain network security diagrams.
    • Support information security architectural requirements.
    • Participate in information security working groups.
  • Additional Job Specific Duties


    Event Management/SIEM Management
    Responds to and, where appropriate, resolves or escalates reported security incidents. Monitors system logs, SIEM tools, hunts for exploits and network traffic for unusual or suspicious activity. Interpret such activity and make recommendations for resolution. Investigates and resolves security violations by providing postmortem analysis to illuminate the issues and possible solutions. Identity and Access Management.
    Monitors internal control systems to ensure that appropriate information access levels and security clearances are maintained. Administers and maintains end-user accounts, permissions and access rights for all systems.KnowledgeMust possess required knowledge and be able to explain and demonstrate, with or without reasonable accommodations, that the essential functions of the job can be performed.


    Knowledge of compliance standards such as TCF Framework, and FedRAMP.
    Working experience on various security tools to locate and repair security problems, exploits, incidents, or failures. Advanced, in-depth knowledge of the vulnerability management lifecycle, Incident mgmt., information security governance and risk, working experience using various security tools, and the ability to apply these concepts within their work environment. In-depth knowledge of operating systems and security applications, as well as a working knowledge of basic network protocols and tools. Knowledge of information security principles, including risk assessment and management, threat and vulnerability management, incident response, and identity and access management. Some knowledge of network infrastructure, including routers, switches, firewalls, and associated network protocols and concepts.SkillsMust possess required skills and be able to explain and demonstrate, with or without reasonable accommodations, that the essential functions of the job can be performed.


    Maintaining an established work schedule. Effectively using organizational and planning skills. Prioritizing multiple tasks, projects, and demands. Developing, documenting and maintaining security procedures. IT service management ITIL related services Change management, Configuration management, Asset management, Incident management, Problem management, etc.
    Strong analytical and problem-solving skills to enable effective security incident and problem resolution. Ability to work well under minimal supervision. Strong team-oriented interpersonal skills, with the ability to interface effectively with a broad range of people and roles, including vendors and IT-business personnel. Strong written and verbal communication skills. Strong customer/client focus, with the ability to manage expectations appropriately, provide a superior customer/client experience and build long-term relationships. Experience in developing, documenting and maintaining security procedures.Technology Skills


    Use a variety of spreadsheet, word processing, database, and presentation software. Use a variety of spreadsheet, word processing, database, and presentation software. Technical proficiency with security-related systems and applications. OS/365, Palo Alto, CyberArk, Cisco Security Suite, and good understanding on TCP/IP and network administration/protocols.Required Work Experience


  • Two years related work experience.
  • Preferred Work Experience


    Two years of IT or network security experience.Required Education


  • Bachelor's degree.

    Four years of related work experience may substitute for this education requirement. Applicants who substitute work experience to meet the education requirement must use additional related work experience to meet the years of "Required Work Experience" for this position. Please note that the college reserves the right to amend these terms of substitution at any time.
  • Preferred Education


    Bachelor's degree in information systems, or equivalent work experience.Special RequirementsLicenses/Certifications; Other


    Valid Texas Driver's License and reliable transportation for travel in the Austin area as required. Possess one of the following: Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA) or equivalent preferred.Physical Requirements


    Subject to standing, walking, sitting, bending, reaching, kneeling, pushing, and pulling. Occasional lifting of objects up to 20 pounds.Safety


  • Work safely and follow safety rules. Report unsafe working conditions and behavior. Take reasonable and prudent actions to prevent others from engaging in unsafe practices.
  • Information for This Posting Only


    This is a benefit eligible position funded through January 31, 2022 and is subject to renewal. The College is unable to support candidates who require sponsorship to work in the United States.ACC Benefits OverviewFull-time Faculty and Staffing Table employees who work in full-time and/or part-time positions at the College are eligible for ACC medical benefits effective the first of the month after their first 60 days of employment. Benefits include medical, dental, life insurance, short and long term disability, retirement plans and AD&D.

    ACC does not participate in Social Security. ACC participates in the Teacher Retirement System of Texas (TRS) and the Optional Retirement Program (ORP-Faculty Only). Part-time and Hourly employees participate in the ACC Money Purchase Plan (ACCMPP) as a retirement program required by Federal law.

    DisclaimerThe above description is an overview of the job. It is not intended to be an all-inclusive list of duties and responsibilities of the job, nor is it intended to be an all-inclusive list of the skills and abilities required to do the job. Duties and responsibilities may change with business needs. ACC reserves the right to add, change, amend, or delete portions of this job description at any time, with or without notice. Employees may be required to perform other duties as requested, directed, or assigned. In addition, reasonable accommodations may be made by ACC as its discretion to enable individuals with disabilities to perform the essential functions.

    Austin Community College provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics.

    As required by the US Department of Education, employees are required to report violations under the Title IX and, under the Jeanne Clery Disclosure of Campus Security Policy and Crime Statistics Act (Clery Act), select individuals are required to report crimes. If this position is identified as a Campus Security Authority (Clery Act), you will be notified, trained, and provided resources for reporting.

    Organization

    The Austin Community College District is the primary gateway to higher education and training for residents in eight Central Texas counties. ACC is among the fastest-growing community colleges in the country, providing access to valuable programs and services that change lives and benefit communities.

    Mission and Vision

    The Austin Community College District values and respects each individual student. We promote student success and improve communities by providing affordable access, through traditional and distance learning modes, to higher education and workforce training in the eight-county service area. Community colleges have a diverse, four-part mission:

    • General education and academic transfer
    • Workforce education
    • Foundation programs to get students college-ready
    • Lifelong learning (Continuing Education)

     

    Get job alerts

    Create a job alert and receive personalized job recommendations straight to your inbox.

    Create alert