IMMD NEED: Security Analyst in Lawrenceville, GA

2017-03-31 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Security Analyst
Lawrenceville, GA
6-12 months

"We have an immediate need for a Security Analyst to participate on a 6-12
month contract assignment in Lawrenceville, GA.  The Security Analyst will
be responsible for providing a combination of Operational (30%) and Project
(70%) support.  The consultant must have great business acumen, strong
communication skills and the ability to work in a fast paced environment.


Required Skills & Experience:
·
5+ years of experience functioning as a Security Analyst
·
Palo Alto firewalls (IDS/IPS functionality, Policy filtering)
·
Secure SDLC
.
Nexpose (Vulnerability Management)

SIEM (Log Management & Alerting
·
MDM (Office365)


**Any experience with Veracode and EventSentry would be great in addition
and a big plus

**CISSP preferred


Daily Responsibilities Include:
·
Review PA logs and suggest changes
·
Review Nexpose Scans and identify gaps in patching
·
Deploy Cylance to corp servers
·
Implement MDM using Office365
·
Pen Test pre-Prod Applications before deployment using OWASP Zap/Burb
suite, etc.


Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need::Network Security Analyst::Woodlands, TX::12 months+

2017-03-28 Thread Deepak Kumar
*Title: Network Security Analyst*

Location: Woodlands, TX

Duration: 12 months+

Interview: Phone & Skype Hire



*Rate: $45/hr on C2C (MAX) *


*Required Skills: *


   - An advanced working knowledge of network technologies
   - Juniper and Cisco certification or similar experience (switches and
   routers: router-serial, E-Net, Switch-VLAN, wireless)
   - Protocols (TCP/IP), ATM, MPLS, Frame relay CAT OS/IOS), Juniper, ISIS,
   Netscout, VPNs, Advanced IP Routing (EIGRP/BGP) and Firewall
   - Excellent analytical, problem solving skills
   - Good writing skills
   - Adherence to safety policies, security and controls requirements are a
   must

*Secondary Skill Set:  *Microsoft NT Server/Desktop, QOS, Netscout, 802.1x



*Regards,*

*Deepak Kumar*

*Lead Recruiter*

*Direct: 310-448-1044*

*Email ID: deep...@rjtcompuquest.com <deep...@rjtcompuquest.com>*


*222 N Sepulveda Blvd., Suite 2250 El Segundo, CA 90245*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Need :: Security Analyst @ Houston, TX

2017-03-08 Thread satish kumar
Hi ,



Hope you are doing great!



Please review the following Job Description and share updated resume if you
find comfortable for this position...






*Role: Security Analyst*

*Location : **Houston, TX *

*Duration: Long Term*



Job Duties

Analyst is expected to have demonstrated expertise in Security Operations
methodology and overall information security concepts.

· Handle incidents escalated by team in a 24x7 environment.

· Responsible for identifying Security Incidents investigate and
remediate the same with appropriate corrective and preventive actions

· Handle customer service requests

· Create SOPs for incident handling team

· Create report templates in the SIEM tool as defined by Analyst

· Integration of log sources during onboarding and modifications to
existing customer environment

· Integrate customer data feed into SIEM tool

· Completing all tactical security operations tasks associated with
this engagement

· Mentor, lead, and train all security operations analysts.

· Lead the effort and work to identify, document, and test all
process and procedures required for security operations.

· Tactical direction to SIEM analysts and Operators

Integration of various devices ranging from many platforms like firewalls,
windows, Linux, McAfee ePO, SEP, Sophos, Tipping Point, BC Proxy, MacAfee
Web Gateway etc. with Mcafee Nitro

Tools Knowledge: Check Point Firewalls, Tufin, McAfee Nitro, Cyber Ark,
Nexpose, Fore Scout, Palo Alto Firewalls, RSA, McAfee Web Gateway, McAfee
Web Reporter, Proof point and Mcafee IDS/IPS





*Satish Kumar* | SYSMIND, LLC
*Technical Recruiter*

[image:
https://newoldstamp.com/editor/profilePictures/profile-b15c8fc3ea4630e2ca604f11e3e951c7-41898.png]

Phone: 609-897-9670 x 2152

Email: sati...@sysmind.com

Gmail: satishsysmi...@gmail.com

Website: sysmind.com

Address: 38 Washington Road, Princeton Junction, NJ 08550

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need IT Security Analyst in Moline, IL John Deere

2017-03-08 Thread Chalapathi Goud
Hi,

Hope you’re doing good!!

Please feel free and go through the job description mentioned below and let
me know if you are interested in the position.
Please revert me with your updated resume if interested.

OPT is fine but must at least 4 years of real time experience




*Rate: $35 on C2C MAX *

*Duration: 3 Years Long term  *





Position Title

IT Security Analyst
Location: Moline, IL

Duration: 3 Years

Specific Position Requirements

5  years of information technology experience required. Knowledge of roles,
objects, and user profiles within SAP. Knowledge of SAP security
administration. An understanding of computer security principles and the
ability to independently use that knowledge. Overall knowledge of SAP
security policies and general knowledge of computer security. • Gathers
security requirements for end user roles/interface and batch jobs. •
Interacts with various team members across the enterprise. Assumes
proportionate share of responsibility for an effective team and understands
good teaming concepts. • Requirement gathering and analysis. Need sharp
candidates that can get up to speed with minimal training.





*Thanks & regards *

*Chalapathi Pallay, *
GSS Infotech Inc

A SEI-CMMI Level 5 Company


Direct:- *8606404324,*

Phone: *860-640-4354*  Ext *3016*



Email:-  *chalapathi.pal...@gssinfotech.com
<chalapathi.pal...@gssinfotech.com>*


Web site:- www.gssinfotech.com
[image: Description: Description: Description:
C:\Users\chalapathi.pallay\Desktop\gss_logo.png]

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


ongoing screening urgent need of :-Information Security Analyst|NYC| local please

2017-02-28 Thread Rohit apton
*Dear Candidate,*

*We have an urgent opening for and I have sent you a job description please
go through it and let me know if you are comfortable with it and also send
me your consultant's updated*



*Title:- Information Security Analyst*

*Location :- NYC *

*Duration:- 6 months plus extensions*

*Mode:- 2 phone interviews then onsite*

*Candidates must be local to NYC and have perfect communication skills.*

*Rate:-$55/hrc2c*

· *The Information Security Analyst team analyzes and mitigates
information and cyber security risk.*

· *Consultant Job Description*

· *We are seeking a New York-based Security Analyst to be part of
the Infrastructure Risk Management department. *

· *This position is part of a team that provides security services
and risk management support for our global offices.  Specifically, this
team acts as a control group to ensure that security operations procedures
are performed and all risks are mitigated.  In addition, this position will
act to implement new or enhance existing security controls to protect the
firm, it’s client and employees from harm.*

· *Describe the applications and business or enterprise functions
the consultant will support:*

· *Enterprise level Information Security.*

*The key job responsibilities include, but are not limited to*

· *Disposition daily requests from the business that require
security review such as email with potentially malicious content, firewall
access, access to blocked websites, remote access, external file transfers,
privileged access, etc.*

· *Incident Management – Manage the assessment, containment, and
response to information security incidents (e.g. Intrusion Detection
System, etc.).*

· *Introduction or enhancement of security controls and remediation
of exposures.*

· *Vulnerability Management – review current environment for
vulnerability exposure and emerging threats.  Participation in the Patch
Management Program to identify new patches, rate patch severity, manage
monthly meetings, produce metrics, and follow up with responsible parties.*

· *Suspicious Activity Monitoring – Monitor and investigate
potential Information Security breaches from various security systems (e.g.
IDS, anti-virus, DLP, logs, etc.). *

· *Provide guidance as needed to IT and Business partners to ensure
secure implementation of processes, systems and services.*





[image: logo]

*Rohit Bhasin |*  lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

[image: https://s3.amazonaws.com/images.wisestamp.com/icons/facebook.png]
<http://www.facebook.com/Apetanconsulting> [image:
https://s3.amazonaws.com/images.wisestamp.com/icons/linkedin.png]
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
[image:
https://s3.amazonaws.com/images.wisestamp.com/icons/twitter.png]
<http://twitter.com/ApetanLLC>   [image: e verify]

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent need Cyber Security Analyst role in North Houston - TX

2017-02-21 Thread MADHU-GenuineItLlc
*Title :* *Cyber Security Analyst*

*Location :* *Houston - TX*



ü  Looking for a “Cyber Detective”

ü  Ideal candidate should have a background working *with or at* one of the
top three government intelligence agencies (*FBI, CIA, DHS).*  In this role
they will work with government agencies and possibly have to go to D.C. to
gather intelligence.

ü  *This person should have experience with different Hacker tools
(Maltego, Sticks, Taxi, were names he threw out) *

ü  Should have a good general IT background – networking, firewalls, cyber
security

ü  Should be able to talk about threats that are not in the news and have
knowledge of current security events.

ü  Should be able to name Hacker groups and explain their motives

ü  Certifications are not a must have, CISSP is okay but any SANS
certification in CyberSecurity would be good.

ü  The resume should reflect what value-add they provided to their employer
and should show their hands-on experience.



*Job Description:* Primary Responsibility

ü  Collect, analyze, and disseminate relevant cyber threat intelligence

ü  Obtain and disseminate threat actor knowledge

ü  Analyze current cyber events in the media

ü  Document attacks, work with investigators, and combine with external
intelligence

ü  Provide technical data gathered about intel

ü  Provide new rule sets to security tools not managed by our team

ü  Oversee process to manage whitelists and blacklists

---

*With Warm Regards *

*Madhu Roy*

Ph: 832 539 3475

Fax: 281-605-5969

*E-Mail* :ma...@genuineitllc.com

*Gmail  *: *nandimadhu74 , madhu.genuineitllc*

*YM   *: madhu_recruiter

*LinkedIn**:  *www.linkedin.com/in/madhu-kumar-nandi-a6123957

Genuineit LLC-Making IT Happen…

[image: cid:image001.png@01CDCBC0.879DFD90]  *Certified Women Owned
Business*

[image: Image result for mbe certification logo]*   Certified Minority
Owned Business*



[image: cid:image002.png@01CDCBC0.879DFD90]



According to Bill S.1618 Title III passed by the 105th US Congress, this
message is not considered as "Spam" as we have included the contact
information. If you wish to be removed from our mailing list, please
respond with "remove" in the subject field. We apologize for any
inconvenience caused.

[image: Description: stylepic_globe1]Please consider the environment before
printing this e-mail

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Looking for IT Security Analyst in MI

2017-02-02 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*
<shan...@techconsultinc.com>



*Here are the requirement details*

-- 

 IT Security Analyst

State of Michigan

Location: 300 E Michigan Ave., Lansing, MI 48933

Contract – 12 months

Interview: In Person Preferred, but Webcam is an option (The week of 2/6)

Target Rate for C2C: $55.00/hr.



BACKFILL - NEW DURATION DATES: 2/20/17 - 2/20/18. Monitor and advise on
information security issues related to the systems and workflow at an
agency to ensure the internal IT security controls for an agency are
appropriate and operating as intended.



*Responsibilities:*

• Facilitate Security Control Assessment (SCA) and Continuous
Monitoring Activities (Plans of Action and Milestones (POA) , Corrective
Action Plans (CAP) with State of Michigan Applications.

• To be considered for this position, the candidate must be
available to work in Lansing Michigan

• Examine, interview, and test procedures in accordance with
NIST SP 800-53A Revision 4.

• Ensure State of Michigan & Agency policies are adhered to and
that required controls are implemented.

• Validate respective information system security plans to
ensure NIST control requirements are met.

• Execute SCA  (DTMB-170) documentation, including but not
limited to POA & CAP.

• Familiarity with NIST requirements, particularly 800-53
revision 3 and revision 4.

• Author recommendations associated with your findings on how
to improve the customer’s security posture in accordance with SOM PSP &
NIST controls.

• Ability to lead small, less complex system assessments
independently

• Ability to assist team members & Vendors  with proper
artifact collection and detail to clients examples of artifacts that will
satisfy assessment requirements



*Qualifications:*

• Candidate must have solid knowledge of information security
principles and practices, as well as an advanced understanding of security
protocols and standards.

• Candidate must have at (1-3) years of experience in the IT
industry, and be familiar with the applicable NIST Special Publications
800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

• Experience reviewing IT systems/applications plus basic
knowledge of networking components and various operating   systems in
including UNIX and Microsoft.

• Candidate must have the ability to work independently and as
part of a team

• Preferred that the candidate has a CISSP, CISA, PMP and/or
Security+ certification, but it is not required

• Expertise in other Security Frameworks (ISO, NIST, COBIT,
HIPAA/HITECH, etc.) and regulatory requirements is a plus

• Strong written and verbal communication skills including the
ability to explain technical matters to a non-technical audience

• Collaborate on multiple projects at a given time and
experience with Vendors is a plus

• Flexibility to adjust quickly to multiple demands, shifting
priorities, ambiguity, and rapid change



Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*
<http://www.linkedin.com/in/shkrajan>

*Email** : **shan...@techconsultinc.com* <shan...@techconsultinc.com>

*Messanger**: shankarraj...@yahoo.com <shankarraj...@yahoo.com>*

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Looking for Looking for IT Security Analyst in MI - Rate -$55/HR

2017-02-01 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*




*Here are the requirement details*

-- 





Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*


*Email** : **shan...@techconsultinc.com* 

*Messanger**: shankarraj...@yahoo.com *

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need immediately Network Security Analyst - Face to Face interview required.

2017-02-01 Thread Farhan Khan
Hello Business Partners,

My client has an immediate need for Network Security Analyst

Kindly share your consultants profile with me @ gou...@izaritsolutions.com



*Job Title :  Network Security Analyst*

*Location:   Indianapolis, IN*

*Duration   :   12 + Months *

*Rate:   $35/Hr*

*ONLY Local consultants Required.*

*Face to Face interview required.*



The technology is Kerberos across Linux/Unix.



*Familiarity with Windows Domain and Unix/Linux as well as knowledge of
Kerberos.*



Active directory engineer with knowledge Unix/Linux, RedHat. Will provide
the training needed for Centrify.  Senior AD Administrator would be a good
fit for this.  It's a Microsoft tool.

Will be doing the day-after support, change log-in preferences.  2nd or 3rd
level support with customers, good communication, should be able to work
through questions on an individual level.  Will

demonstrate skills and knowledge of this role, don't need a ton of years of
experience.

Doing a single-identity migration





Thanks & Regards.

Gourav Jaiswal| Business Manager

Izar IT Solutions

1071 Walnut Avenue Tustin, CA 92780

Direct : +1 646 434 5162

gou...@izaritsolutions.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IT Security Analyst

2017-02-01 Thread archit jain
Hi

Please let me know your interest for this position

Reply back with expected hourly rate

 

Interview Mode-Phone/Skype

 

Location: Lansing, MI

Duration: 12+ months

Rate: Open

 

Job Description

Years of Experience:

4-7 years of experience in the field or in a related area.

 

Responsibilities:

· Facilitate Security Control Assessment (SCA) and Continuous 
Monitoring Activities (Plans of Action and Milestones (POA) , Corrective 
Action Plans (CAP) with State of Michigan Applications.

· To be considered for this position, the candidate must be available 
to work in Lansing Michigan 

· Examine, interview, and test procedures in accordance with NIST SP 
800-53A Revision 4.

· Ensure State of Michigan & Agency policies are adhered to and that 
required controls are implemented.

· Validate respective information system security plans to ensure NIST 
control requirements are met.

· Execute SCA  (DTMB-170) documentation, including but not limited to 
POA & CAP.

· Familiarity with NIST requirements, particularly 800-53 revision 3 
and revision 4.

· Author recommendations associated with your findings on how to 
improve the customer’s security posture in accordance with SOM PSP & NIST 
controls.

· Ability to lead small, less complex system assessments independently

· Ability to assist team members & Vendors  with proper artifact 
collection and detail to clients examples of artifacts that will satisfy 
assessment requirements

 

Qualifications:

· Candidate must have solid knowledge of information security 
principles and practices, as well as an advanced understanding of security 
protocols and standards.

· Candidate must have at (1-3) years of experience in the IT industry, 
and be familiar with the applicable NIST Special Publications 800-37 Revision 
1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

· Experience reviewing IT systems/applications plus basic knowledge of 
networking components and various operating   systems in including UNIX and 
Microsoft.

· Candidate must have the ability to work independently and as part of 
a team

· Preferred that the candidate has a CISSP, CISA, PMP and/or Security+ 
certification, but it is not required

· Expertise in other Security Frameworks (ISO, NIST, COBIT, 
HIPAA/HITECH, etc.) and regulatory requirements is a plus

· Strong written and verbal communication skills including the ability 
to explain technical matters to a non-technical audience

· Collaborate on multiple projects at a given time and experience with 
Vendors is a plus 

· Flexibility to adjust quickly to multiple demands, shifting 
priorities, ambiguity, and rapid change

 

Skills Needed 

Candidate must have solid knowledge of information security principles and 
practices, as well as an advanced understanding of security protocols   
Required 2 Years

Candidate must have at (1-3) years of experience in the IT industry, and be 
familiar with the applicable NIST Special Publications 800-53 Revision 4
  Required 2 Years

Experience reviewing IT systems/applications plus basic knowledge of networking 
components and various operating systems in including UNIX/Microsoft 
Required 2 Years

Candidate must have the ability to work independently and as part of a team 
  Required 2 Years

Preferred that the candidate has a CISSP, CISA, PMP and/or Security+ 
certification, but it is not requiredDesired   1 Years

Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH, etc.) 
and regulatory requirements is a plus  Desired   1 Years

Strong written and verbal communication skills including the ability to explain 
technical matters to a non-technical audience Required 2 Years

Collaborate on multiple projects at a given time and experience with Vendors is 
a plusDesired   2 Years

Flexibility to adjust quickly to multiple demands, shifting priorities, 
ambiguity, and rapid change Desired   2 Years

 

 

 

Thanks
Archit
 
Archit Jain
Software People Inc.
  archit.j...@softwarepeople.us
Ph: 631-739-8782 © Fax: 631-574-3122
Gtalk: ajain0102

Certifications: NY MWBE, VA SWaM, DE OMWBE, MA MWBE

 

 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Immediate Need for Network Security Analyst III

2017-01-31 Thread Robin Hartley
Hello ,

My client is looking for Network Security Analyst III

*Please share the profiles at robin.hart...@izaritsolutions.com
<robin.hart...@izaritsolutions.com>*



*Job Title   :  Network Security Analyst III*

*Location  :  Indianapolis IN*

*Duration  :  06+ Months*



*Face to Face interview is must …. (Local consultants are clients first
propriety)*

*Rate $30/hr.*

*Consultants local to IN.*



*Skill Requirements:*

Centrify is the product.  The technology is Kerberos across Linux/Unix.

Familiarity with Windows Domain and Unix/Linux as well as knowledge of
Kerberos.

Active directory engineer with knowledge Unix/Linux, RedHat. Will provide
the training needed for Centrify.

Senior AD Administrator would be a good fit for this.  It's a Microsoft
tool.

Will be doing the day-after support, change log-in preferences.

2nd or 3rd level support with customers, good communication, should be able
to work through questions on an individual level.

Will demonstrate skills and knowledge of this role, don't need a ton of
years of experience.

Doing a single-identity migration

Get started mid-February thru August contract only.





Thanks & Regards.

Robin Hartley| Sr Technical Recruitrer

Direct : +1 646 434 5162

Izar IT Solutions

1071 Walnut Avenue Tustin, CA 92780

*robin.hart...@izaritsolutions.com <robin.hart...@izaritsolutions.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent need - Lead Security Analyst

2017-01-26 Thread sarita D
Hi,

This is Sarita from Deegit Inc. Please find the below job description and
let me know your interest.


*Role:   **Lead Security Analyst*

*Location:**Houston, TX*

*Duration:6+ months*


*Job Description:*

   - Serve as technical lead to provide advanced analysis, communication
   abilities, and mentorship of the other analysts.
   - Monitor multiple security technologies, such as IDS/IPS, syslog, file
   integrity, vulnerability scanners.
   - Correlate and analyze events using the Security Information and Event
   Management (SIEM) tool to detect IT security incidents.
   - Follow detailed operational process and procedures to appropriately
   analyze, escalate, and assist in remediation of critical information
   security incidents.
   - Provide operational support; on a rotating shift schedule (includes
   overnight shifts)
   - Check Point Firewalls, Tufin, McAfee Nitro, Cyber Ark, Nexpose, Fore
   Scout, Palo Alto Firewalls, RSA, McAfee Web Gateway, McAfee Web Reporter,
   Proofpoint and Mcafee IDS/IPS.



*Sarita Datti | Technical Recruiter*

*DeegitTM Inc | Technology Consulting*

*1900 E Golf Rd., Suite 925 | Schaumburg, IL 60173*

*Phone  (847) 440 2436 Ext. 350*

*Email  sar...@deegit.com <sar...@deegit.com>*

*Skype  saritasari510*

*www.deegit.com <http://www.deegit.com/>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent need - Lead Security Analyst

2017-01-23 Thread sarita D
Hi,

This is Sarita from Deegit Inc. Please find the below job description and
let me know your interest.


*Role:   **Lead Security Analyst*

*Location:**Houston, TX*

*Duration:   6+ months*


*Job Description:*

   - Serve as technical lead to provide advanced analysis, communication
   abilities, and mentorship of the other analysts.
   - Monitor multiple security technologies, such as IDS/IPS, syslog, file
   integrity, vulnerability scanners.
   - Correlate and analyze events using the Security Information and Event
   Management (SIEM) tool to detect IT security incidents.
   - Follow detailed operational process and procedures to appropriately
   analyze, escalate, and assist in remediation of critical information
   security incidents.
   - Provide operational support; on a rotating shift schedule (includes
   overnight shifts)
   - Check Point Firewalls, Tufin, McAfee Nitro, Cyber Ark, Nexpose, Fore
   Scout, Palo Alto Firewalls, RSA, McAfee Web Gateway, McAfee Web Reporter,
   Proofpoint and Mcafee IDS/IPS



*Sarita Datti | Technical Recruiter*

*DeegitTM Inc | Technology Consulting*

*1900 E Golf Rd., Suite 925 | Schaumburg, IL 60173*

*Phone  (847) 440 2436 Ext. 350*

*Email  sar...@deegit.com <sar...@deegit.com>*

*Skype  saritasari510*

*www.deegit.com <http://www.deegit.com/>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Network Security Analyst - MAPLEWOOD, MN

2016-12-13 Thread Abdul Wasim
*Please reply me back @ **abdul.wa...@lci-online.com
<abdul.wa...@lci-online.com>*



*Network Security Analyst*

*MAPLEWOOD, MN*

*12+ Months Contract*

*Must be US Citizen or Green Card holder*





*Job Summary :*  Network Access Control (NAC) Security Analyst, focused on
implementation and support.



*Roles and Responsibilities:*

NAC Infrastructure Implementation

NAC Deployment to sites around the world

NAC performance and load testing and upgrades

Develop NAC policies in alignment with business and security requirements

Perform daily support operations, with a schedule that may involve
nontraditional working hours

Responsible for the operation, performance, availability and capacity of
the network access control (NAC)

NAC integrations

Expand existing NAC solution capabilities; ensuring consistency across all
regions of the world.

Collaborate with team members as well as other business functions, business
partners, management, vendors, and external parties for information
gathering and best practice recommendations

Work with a globally distributed team and rely heavily on electronic
communication

Contribute to overall NAC process improvements and documentation

Represent and contribute to the overall 3M NAC solutions and methodologies



*Basic/Minimum Qualifications:*

Minimum 4 years of information security experience

Experience with Network Access Control

Experience in networking design and concepts to include TCP/IP, switching,
routing, firewalls, virtual route forwarding and VLANs.

Active Directory/LDAP Experience

RADIUS Experience



*Preferred Qualifications:*

Experience with Checkpoint firewall technology

Thorough understanding of the following security technologies:

Intrusion Detection/Prevention Systems (IDS/IPS)

Log Management (Splunk) and Security Incident and Event Management
(Arcsight)

Virtual Private Network (VPN) Remote Access

Must be well-versed in multiple areas of network security products

Must be well versed in multiple OS platforms (Windows, Linux, iOS, Android)

Must be well versed in common network security threats, as well as best
practices to mitigate them

Strong network layer knowledge (CCNA a Plus)

Strong analytical skills

Working knowledge of secure communication methods

Programming and/or scripting skills

CISSP, CISM, or related SANs certifications preferred

Strong IT infrastructure implementation, support and troubleshooting
background







Thanks,

Abdul Wasim

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


urgent urgent NEED OF :- Security Analyst Manassas, VA

2016-12-07 Thread Rohit apton
*Dear Candidate,*

*We have an urgent opening for Security Analyst* *Manassas** and I have
sent you a job description please go through it and let me know if you
are comfortable with it and also send me your consultant's updated.   *



*Security Analyst*

*Location: Manassas, VA*

*Duration: 6+** Months*

*Mode: Phone and Skype *





*Must have 3+ years current Tripwire and 4 years current Java*



· *Deployment of security products*

· *Analysis of 3rd party security products*

· *Excellent communication skills*



[image: logo]

*Rohit Bhasin |*  lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

[image: https://s3.amazonaws.com/images.wisestamp.com/icons/facebook.png]
<http://www.facebook.com/Apetanconsulting> [image:
https://s3.amazonaws.com/images.wisestamp.com/icons/linkedin.png]
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
[image:
https://s3.amazonaws.com/images.wisestamp.com/icons/twitter.png]
<http://twitter.com/ApetanLLC>   [image: e verify]

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


reg;Sr. Security Analyst

2016-12-02 Thread kumar bis
Hi



Position: *Sr.** Security Analyst*

Location:* :*Lansing, MI


Duration:* 12 Months  *





*Short Description: *

*Monitor and advise on information security issues related to the systems
and workflow at an agency to ensure the internal IT security controls for
an agency are appropriate and operating as intended.*



*Complete
Description:
*

*Years of Experience:*

• 4-7 years of experience in the field or in a related area.



*Responsibilities:*

· Facilitate Security Control Assessment (SCA) and Continuous
Monitoring Activities (Plans of Action and Milestones (POA) , Corrective
Action Plans (CAP) with State of Michigan Applications.

· To be considered for this position, the candidate must be
available to work in Lansing Michigan

· Examine, interview, and test procedures in accordance with NIST
SP 800-53A Revision 4.

· Ensure State of Michigan & Agency policies are adhered to and
that required controls are implemented.

· Validate respective information system security plans to ensure
NIST control requirements are met.

· Execute SCA (DTMB-170) documentation, including but not limited
to POA & CAP.

· Familiarity with NIST requirements, particularly 800-53 revision
3 and revision 4.

· Author recommendations associated with your findings on how to
improve the customer’s security posture in accordance with SOM PSP & NIST
controls.

· Ability to lead small, less complex system assessments
independently

· Ability to assist team members & Vendors with proper artifact
collection and detail to clients examples of artifacts that will satisfy
assessment requirements



*Qualifications:*

• Candidate must have solid knowledge of information security
principles and practices, as well as an advanced understanding of security
protocols and standards.

• Candidate must have at (1-3) years of experience in the IT
industry, and be familiar with the applicable NIST Special Publications
800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

• Experience reviewing IT systems/applications plus basic knowledge
of networking components and various operating   systems in including UNIX
and Microsoft.

• Candidate must have the ability to work independently and as part
of a team

• Preferred that the candidate has a CISSP, CISA, PMP and/or
Security+ certification, but it is not required

• Expertise in other Security Frameworks (ISO, NIST, COBIT,
HIPAA/HITECH, etc.) and regulatory requirements is a plus

• Strong written and verbal communication skills including the
ability to explain technical matters to a non-technical audience

• Collaborate on multiple projects at a given time and experience
with Vendors is a plus

• Flexibility to adjust quickly to multiple demands, shifting
priorities, ambiguity, and rapid change



*Skills Matrix:*

Skills

Required

Minimum Experience

Candidate Experience

Last Used

Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols

Required

2



Years

Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4

Required

2



Years

Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including
UNIX/Microsoft

Required

2



Years

Candidate must have the ability to work independently and as part of a team

Required

2



Years

Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required

Desired

1



Years

Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus

Desired

1



Years

Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience

Required

2



Years

Collaborate on multiple projects at a given time and experience with
Vendors is a plus

Desired

2



Years

Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change

Desired

2



Years



*Questions*

*Questions*

*Questions*

*Answers*

Question 1

Absences greater than two weeks MUST be approved by CAI management in
advance, and contact information must be provided to CAI so that the
resource can be reached during his or her absence. The Client has the right
to dismiss the resource if he or she does not return to work by the agreed
upon date. Do you accept this requirement?



Question 2

Please list candidate's email address that will be used when submitting
E-RTR.



Question 3

Candidate must have their own vehicle and cover transportation/parking
costs. Please confirm you have discussed this with your candidate and
he/she accepts this requirement.



Question 4

IT Security Analyst

2016-11-29 Thread archit jain
Hi

Please let me know your interest for this position

Reply back with expected hourly rate

 

Interview Mode-Phone/Skype 

 

Location: Lansing, MI

Duration: 12+ months

Rate: Open

 

Job Description

Years of Experience:

4-7 years of experience in the field or in a related area.

 

Responsibilities:

. Facilitate Security Control Assessment (SCA) and Continuous
Monitoring Activities (Plans of Action and Milestones (POA) , Corrective
Action Plans (CAP) with client Applications.

. To be considered for this position, the candidate must be
available to work

. Examine, interview, and test procedures in accordance with NIST SP
800-53A Revision 4.

. Ensure client Agency policies are adhered to and that required
controls are implemented.

. Validate respective information system security plans to ensure
NIST control requirements are met.

. Execute SCA  (DTMB-170) documentation, including but not limited
to POA & CAP.

. Familiarity with NIST requirements, particularly 800-53 revision 3
and revision 4.

. Author recommendations associated with your findings on how to
improve the customer's security posture in accordance with client PSP & NIST
controls.

. Ability to lead small, less complex system assessments
independently

. Ability to assist team members & Vendors  with proper artifact
collection and detail to clients examples of artifacts that will satisfy
assessment requirements

 

Qualifications:

. Candidate must have solid knowledge of information security
principles and practices, as well as an advanced understanding of security
protocols and standards.

. Candidate must have at (1-3) years of experience in the IT
industry, and be familiar with the applicable NIST Special Publications
800-37 Revision 1, 800-53 Revision 3 or 4, and 800-53A Revision 1.

. Experience reviewing IT systems/applications plus basic knowledge
of networking components and various operating   systems in including UNIX
and Microsoft.

. Candidate must have the ability to work independently and as part
of a team

. Preferred that the candidate has a CISSP, CISA, PMP and/or
Security+ certification, but it is not required

. Expertise in other Security Frameworks (ISO, NIST, COBIT,
HIPAA/HITECH, etc.) and regulatory requirements is a plus

. Strong written and verbal communication skills including the
ability to explain technical matters to a non-technical audience

. Collaborate on multiple projects at a given time and experience
with Vendors is a plus

. Flexibility to adjust quickly to multiple demands, shifting
priorities, ambiguity, and rapid change

 

Skills Needed

Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
Required 2 Years

Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4
Required 2 Years

Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including UNIX and
MicRequired 2 Years

Candidate must have the ability to work independently and as part of a team
Required 2 Years

Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not requiredDesired   1 Years

Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus  Desired   1 Years

Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience Required
2 Years

Collaborate on multiple projects at a given time and experience with Vendors
is a plusDesired   2 Years

Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change Desired   2 Years

 

 

Thanks
Archit
 
Archit Jain
Software People Inc.
  archit.j...@softwarepeople.us
Ph: 631-739-8782 C Fax: 631-574-3122
Gtalk: ajain0102

Certifications: NY MWBE, VA SWaM, DE OMWBE, MA MWBE

 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT:Direct Client Need: Information Security Analyst at TX

2016-11-16 Thread Divya D Williams
*Please send the resumes to: di...@innocoresolutions.com
<di...@innocoresolutions.com>*

*Information Security Analyst*

*6+ Months*

*Dallas/ Fort worth, TX*

*PS+ F2F*

*Scanned copy of work authorization is a must *



*Job Description *

The Senior Analyst Information Security will be part of a team responsible
for Information Security Assurance. This team is primarily responsible for
conducting Information security risk assessments, assist with risk
mitigation guidance, and also play the role of a security
consultant/liaison with other IT groups and Business units.



*Specific Skills/Qualifications required with # of years of experience:  *



•   Bachelor’s degree in computer science, electrical engineering,
computer engineering, information technology, or related field



•   5 years of experience in the field of Information Security,
including 3 years of experience performing security assessments



•   Experience performing security assessments on cloud based
services and on premises applications and infrastructure.



•   Ability to think critically when assessing a
system/process/technology without requirement of a checklist



•   Good knowledge of IT security controls and applying appropriate
controls to manage security risk



•   Experience in developing security policies/standards and
performing security risk assessments



*Regards*



*Divya D Williams*

*972-215-0460*

*di...@innocoresolutions.com <di...@innocoresolutions.com>*

What you do today can improve all your tomorrows.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Cyber Security Analyst / SOC Analyst_Durham, NC_6 - 12 Months

2016-11-14 Thread Ankur Gulati
PLEASE SEND ME THE RESUME AT ankur.gul...@diverselynx.com

Hello,



Greetings form *Diverse Lynx, LLC*.



We have an urgent need for a *Cyber Security Analyst / SOC Analyst *for one
of our clients *Durham, NC*. Please go through the below requirement if you
or your consultants are open for projects and interested in the below
requirement ,Please respond back with latest resume along with details ASAP.



*Title: *Cyber Security Analyst / SOC Analyst

*Location: *Durham, NC

*Duration: *6 - 12 Months



*Req Details:*

*Job Description:*

· Develop and execute capabilities to conduct non-signature based
detection of malicious activity within the network.

· Review security incidents, determine their severity, and author
reports to leadership detailing the activity

· Specialize in host-centric analysis, network-centric analysis
(Network Security Monitoring and related disciplines) and/or log-centric
analysis.

· Continuously engage security intelligence team in a two way
conversation: develop, refine, and maintain intelligence requirements to
focus intelligence in support of detection operations, and provide feedback
on detection indicators and intruder tactics, techniques, and procedures.

· Continuously engage Vulnerability Management team in order to
understand weaknesses in our compute environment and create detection
capabilities

· Trending and analysis using advanced methodologies and conducting
end-point sweeps for Indicators of Compromise

· Perform daily response operations with a schedule that may
involve nontraditional working hours

· Appropriate escalation of incidents as defined in the established
operating procedures

· Work with a globally distributed team and rely heavily on
electronic communication

· Continually research the current threat landscape and tactics as
it applies to team focus

· Review incidents handled by analysts to ensure quality

· Track and drive to closure all incidents

· Identify, derive, and maintain metrics that impact service
quality; drive continuous improvement

· Advise management on the effectiveness of established operating
procedures and recommend modifications where appropriate



*Required Skills*

· Previous operational experience in a CSIRT, CIRT, SOC, or CERT

· Foundational understanding tactics used by APT, Cyber Crime and
other associated threat group

· Expert understanding of network communications (TCP/IP
fundamentals, HTTP basics)

· Expert understanding of multiple operating systems such as Linux,
Solaris, BSD, or Windows

· Expert understanding of intrusion detection systems (e.g. Snort,
Suricata) and tools (e.g. tcpdump, Wireshark)

· Practical experience with security incident response

· Security Incident Management * analysis, detection and handling
of security events

· Comprehension of how attacks exploit operating systems and
protocols

· Must understand how to analyze network traffic for suspicious and
malicious activity

· Hands-on experience with other security technologies:

· Next-Gen Intrusion Detection Systems * FireEye, Damballa, or Palo
Alto WildFire

· Security Information & Event Management (SIEM) * ArcSight,
Splunk, QRadar, etc

· Packet capture technologies * NetWitness, Solera, Moloch, or at a
minimum, WireShark or tcpdump

· Scripting experience with one or more of the following: PERL,
Bash, PowerShell, Python

· Ability to write technical documentation and present technical
briefings to varying audiences

· Ability to work with a globally distributed team and rely heavily
on electronic communication

· Ability to travel as needed to support the corporate objectives.



*Desired Skills*

· Experience with the Cyber Kill Chain framework

· Experience with the Network Security Monitoring methodologies

· Ability to reverse engineer malware

· Experience with Security Intelligence or Intelligence Analysis

· Experience in Ethical Hacking or Red Team

· Hands-on experience with forensics tools such as Mandiant
Intelligent Response (MIR)

· Experience with vulnerability scanners such as: Qualys, nCircle,
Nessus

· Experience with Data Loss Prevention tools such as: Vontu, McAfee
DLP, OpenDLP



*Education and Experience*

· Experience : 9 - 12 years of information security experience is
expected; At least 5 years of experience in security monitoring, digital
forensic analysis, or incident response is preferred.



*Thanks & Regards*



*Ankur Gulati*

Diverse Lynx* | *www.diverselynx.com* |*

300 Alexander Park, Suite 200 Princeton, NJ 08540
P: 732-452-1006 Ext 238 | *ankur.gul...@diverselynx.com
<ankur.gul...@diverselynx.com>*

-- 
You received this message because you are subscribed to the Goog

Looking for Security Analyst in MN- Only Locals

2016-11-04 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*




*Here are the requirement details*

-- 

 Must have experience analyzing baselines of Windows and Unix along with
database platforms Must have experience in data mapping and gap analysis
Strong analytic/logical reasoning a must, along with attention to detail
Experience with documentation and presentation material development
Experience in the generation of management reports



Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*


*Email** : **shan...@techconsultinc.com* 

*Messanger**: shankarraj...@yahoo.com *

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


CISSP Security Analyst::New York, NY::Face-To-Face

2016-11-03 Thread Deepak Kumar
*Title: CISSP Security Analyst *

Location: New York, NY 10019

Duration: 1 Year+ Extensions

Interview: In-Person

Number of Position: 2 consulting



* Must have CISSP Certification*


*Responsibilities:*


   - Candidates should be experienced with Information Security Audit,
   Access Permissions, Red Flags, provisioning new accounts.  The candidate
   should be able to hit the ground running very quickly CISSP is a must. This
   position reports into the Director of Information Security.
   - Develop strategy and approaches and implement the full life cycle of
   the Identity and Access Management (IAM) program as part of the Information
   Security services of the 1199SEIU Funds; access, plan, test, report and
   recommend appropriate remediation measures to ensure Information Security
   access management processes and standards are maintained
   - Assist in the development of the IAM security architecture, policies,
   principles and standards; ensure architecture meets best practices based on
   industry and organizational needs
   - Conduct IAM and Role Based Access Controls (RBAC) review for new
   applications and scheduled access validation of critical Fund applications,
   Partner with Information Technology (IT) and various business units to
   discuss access issues, explain access rights and manage process
   - Develop and maintain a privileged account management process
   - Maintain existing and manage the addition of applications to the Funds
   electronic identity management suite including Active Directory, MS
   Exchange and business applications.
   - Follow up on access management deficiencies identified in risk
   reviews, self-assessments, risk assessments, internal and external audits;
   ensure appropriate remediation measures are implemented
   - Perform additional duties and projects as assigned by management

* Qualifications:*


   - Certified Information Systems Security Professional (CISSP)
   certification required
   - Knowledge of identity access technologies and practices
   - Knowledge of Public Key Infrastructure (PKI) and certificate based
   authentication a plus
   - Demonstrated experience with risk management, access rights and/or
   identity management required
   - Knowledge of common information security management frameworks such
   as: International Standards Organization (ISO) 17799/27001, Information
   Technology Infrastructure Library (ITIL), Control Objectives for
   Information and Related Technology (CobiT) and National Institute of
   Standards and Technology (NIST) frameworks
   - Experience troubleshooting information security related problems and
   incidents; knowledge of security architecture including encryption,
   firewalls, VPN’s, anti-virus systems and vulnerability management preferred

*Regards,*

*Deepak Kumar*

*310-448-1044*

*deep...@rjtcompuquest.com <deep...@rjtcompuquest.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Senior Data Security Analyst / Network Admin at Jersey City, NJ

2016-10-21 Thread Ujjal Das
Hi



Hope you are doing great,



*Please review the following Job Description and share me Details below if
you find comfortable for this position...*




*Title: Senior Data Security Analyst / Network Admin*

*Location : Jersey City, NJ*

*Duration: 6+ Months Contract*



*Essential Skills *

· Assist with the identification and configuration of end point
technologies that can support restriction of network traffic access based
on user profile and characteristics

· Profile end user traffic to identify known and authorized network
connections

· Enhance, formalize, and operationalize processes to enable known
exceptions for end user access to production environment (e.g., developer
access to production system for support purposes)



*Competencies*

·Infrastructure Security



*If Interested please fill following details and To verify Authenticity,
Work Authorization and Sanity of Candidate and Resume, please share below
details.*



1.*i-94 info* (snapshot from site - https://i94.cbp.dhs.gov/I94)
*/* *Passport
No*.

2.*Supporting documents* – *Work Authorization copy* and *a photo ID*.



*Full Name *









*Contact Number *









*Email Id *









*Current Location *









*Passport Number:*









*Open to Relocation *









*Visa Status (visa expiration date) *









*Availability to start  (End date of project)*









*Available for interview (timing)*









*Rate Expectation :*









*Date of Birth*









*Overall IT Exp *









*Overall US work Exp*









*Relevant Experience as per requirement*









*Skype Id*









*Employer detail*









*Current project status(finish/working)*









*Reference – 1*











*Reference - 2*











*   Education*

*Start Year*

*Passing Year*

*University *

*Percentage*

*Bachelors in: *









*Masters in: *



















*Thanks and Regards,*



*Ujjal Das* | SYSMIND, LLC

[image:
https://newoldstamp.com/editor/profilePictures/profile-b15c8fc3ea4630e2ca604f11e3e951c7-41898.png]

*Technical Recruiter*

Email: ujj...@sysmind.com

Website: sysmind.com

Address: 38 Washington Road, Princeton Junction, NJ 08550

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Local::Information Security Analyst::Midtown, NYC::1 year + extensions

2016-10-19 Thread Deepak Kumar
*Title: Information Security Analyst*

Location: Midtown, NYC

Duration: 1 year + extensions

Interview: Face-To-Face

Number of position: 2 consulting assignments



*Must have CISSP Certification*



*Required Details: *

· Candidates should be experienced with Information Security Audit,
Access Permissions, Red Flags, provisioning new accounts.  The candidate
should be able to hit the ground running very quickly CISSP is a must. This
position reports into the Director of Information Security.

· Develop strategy and approaches and implement the full life cycle
of the Identity and Access Management (IAM) program as part of the
Information Security services of the 1199SEIU Funds; access, plan, test,
report and recommend appropriate remediation measures to ensure Information
Security access management processes and standards are maintained

· Assist in the development of the IAM security architecture,
policies, principles and standards; ensure architecture meets best
practices based on industry and organizational needs

· Conduct IAM and Role Based Access Controls (RBAC) review for new
applications and scheduled access validation of critical Fund applications;
partner with Information Technology (IT) and various business units to
discuss access issues, explain access rights and manage process

· Develop and maintain a privileged account management process

· Maintain existing and manage the addition of applications to the
Funds electronic identity management suite including Active Directory, MS
Exchange and business applications.

· Follow up on access management deficiencies identified in risk
reviews, self-assessments, risk assessments, internal and external audits;
ensure appropriate remediation measures are implemented

· Perform additional duties and projects as assigned by management

* Qualifications: *

· Bachelor’s degree in Information Security or equivalent years of
experience required

· Minimum three (3) years identity and access management experience
in Information Security or related discipline (i.e. Information Technology,
Privacy, or Compliance) required

· Certified Information Systems Security Professional (CISSP)
certification required

· Knowledge of identity access technologies and practices

· Knowledge of Public Key Infrastructure (PKI) and certificate
based authentication a plus

· Demonstrated experience with risk management, access rights
and/or identity management required

· Knowledge of common information security management frameworks
such as: International Standards Organization (ISO) 17799/27001,
Information Technology Infrastructure Library (ITIL), Control Objectives
for Information and Related Technology (CobiT) and National Institute of
Standards and Technology (NIST) frameworks

· Experience troubleshooting information security related problems
and incidents; knowledge of security architecture including encryption,
firewalls, VPN’s, anti-virus systems and vulnerability management preferred

· Excellent troubleshooting and analytical thinking skills

· Superb communication, interpersonal skills and collaborative
skills a must

· Self-directed, self-starter, and motivated with the ability to
work with minimal supervision



*Regards,*

*Deepak Kumar*

*Lead Recruiter*

*Direct: 310-448-1044*

*Email ID: deep...@rjtcompuquest.com <deep...@rjtcompuquest.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Identity/Access Management Security Analyst - PM

2016-10-12 Thread chintan soni
Hi Partner,

Please share your consultant resume at chintan.s...@vegazva.com

*Role:- Identity/Access Management Security Analyst*

*Location:-  Tallahassee, FL*

*Duration:- 12 month +*

*Client:- CAI*



*MUST HAVE:*

   - 5-7 years of experience in a cross-set of privacy and information
   technology skills
   - 1+ year of experience *implementing advanced identity and access
   management solutions*
   - Experience working with programming languages including several of the
   following:
  - C#
  - Java
  - J2EE
  - XML
  - HTLM
  - JavaScript
  - AJAX
   - Experience working with relational databases (Oracle & SQL)
   - Hands on experience with PL/SQL
   - Experience installing, customizing, deploying and supporting vended
   software across multipleplatforms (Unix, Windows, others)
   - Experience with all phases of the software development lifecycle
   - Advanced analytical skills
   - Strong problem solving and trouble-shooting skills
   - Excellent verbal and written communication skills
   - Ability to work in a team atmosphere and collaborate with others to
   establish and meet deadlineswith minimal oversight
   - Desired experience identifying and mitigating privacy risks in the
   implementation of information
   - technology systems



*NICE TO HAVE:*

   - Familiar with the National Strategy for Trusted Identities in
   Cyberspace (NSTIC) guiding principles







*Regards,*

*Chintan Soni*

IT Recruiter

US/Canada/India/Germany







Office:   +1-630-948-7723 (US) Ext. 407

chintan.s...@vegazva.com

*vegazva.com* <http://www.thegea.com/>











*Vegazva Technologies Inc.*|* Elgin Plaza, 920 Davis Road,
Suite 206* | *Elgin, IL 60123 *| *United States*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IAM analyst.docx
Description: MS-Word 2007 document


Identity_Access Mgmt Project Manager- MK-73.docx
Description: MS-Word 2007 document


Identity_Access Mgmt Secruity Analyst- MK-72.docx
Description: MS-Word 2007 document


Need LOCAL or Nearby Sr Security Analyst in Wilmington, DE

2016-10-07 Thread Abdul Wasim
*Please reply me back @ **abdul.wa...@lci-online.com*
<abdul.wa...@lci-online.com>



*Sr Security Analyst *

*Location: Wilmington, DE*

*Duration: 1+ year*

*F2F Interview Required. *

*Greencard OR US Citizens only*



*Position Summary:*

This role will be responsible to ensure new solutions developed or
purchased are implemented according to all security controls requirements.
The individual is expected to deliver concise security requirements, review
project designs against security requirements, and ensure security controls
are operating effectively prior to project closure.  This role is expected
to provide strategy and execution components that support corporate
direction, regulatory compliance and security best practices.  Management
Reporting through well defined metrics is required on a regular basis.
This individual must have a high degree of business acumen and be able to
articulate and defend security position to technical project teams and to
Management.  This individual must stay current on technology trends,
directions, and best practices as they relate to IT security.



*Essential Functions:*

Experience and knowledge in a corporate environment with the following;

· Provide clear and concise security requirements that meet
corporate direction, regulatory requirements and security best practices

· Review project solutions designs to ensure security requirements
are met in both SDLC and Agile formats.

· Implement security solutions, and provide technical leadership
during the design, development, and testing phases of major initiatives.

· Ensure security controls are implemented and operating
effectively as part of solutions delivery

· Be able to articulate and defend security positions

· Research, formulate and present detailed security positions
relative to new technologies to Senior Information Security Leaders

· Cost benefit analysis techniques in assessing options for
mitigating risks threats and exposures to acceptable levels

· Managing and reporting status of identified risks



*Other Responsibilities:*

•Performs other work related duties as assigned

•Willingness to be included in 24x7 on-call rotation



*Knowledge, Skills, Education, Experience, and Competencies:*

· 4 year college degree in a technical discipline or 10 year
equivalent practical experience;

· Applicable industry recognized security or technical
certifications

· Must be able to drive security and create and defend security
position within project teams

· Must be able to communicate effectively orally and written to
Executive Management

· Demonstrated analysis, planning, design, engineering and
implementation experience of appropriate security controls within solutions
delivery

· Ability to design and review network designs for perimeter and
internal environments

· Detailed knowledge of:

· firewalls, network routing, Internet Security and Virtual Private
Networking

· cryptographic systems and algorithms, key management and practices

· infrastructure security including Windows/Linux/Unix systems,
Oracle and SQL databases

· operational security including access controls, data privacy,
monitoring and logging and availability requirements that meet corporate
Business Continuity strategies

· Knowledge of regulatory requirements, security standards and
compliance issues (FFIEC guidelines, Sarbanes Oxley, GLBA, ISO 27001, CobiT
v4.0, and Payment Card Industry Data Security Standard (PCI DSS)).

· Experience with root cause analysis, risk mitigation, security
assessments, analysis of security threats, trends and architecture
preferred.

· In addition to security, proficient in other IT control areas
(i.e., change management, SDLC, and Agile Operations).

· Strong project management (and time management) skills required.
Ability to work on numerous projects/activities simultaneously.  Ability to
communicate effectively in a project environment and articulate/defend
security positions.

· Proven interpersonal skills and ability to take a leadership
role.   The ability to communicate with management and peers to build and
sustain cohesive relationships.

· Superior attention to details.

· Able to work well with and communicate effectively with all
levels with the IT Organization.

· Able to quickly grasp the big picture, yet remained focused on
coordinating tasks at the detailed level

· Industry security certifications preferred (CISSP, CISM, CISA,
CCNA etc).





Thanks,
Wasim

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googleg

Need Security Analyst in DE and Jersey City, NJ // New York, NY // Pittsburgh, PA- Only local can apply!

2016-10-06 Thread Shankar
*Hi Partners,*



*Greetings,*



*Hope you are doing Well!!!*



*Please forward a profiles to **shan...@techconsultinc.com*
<shan...@techconsultinc.com>



*Here are the requirement details*

-- 

 *Sr Security Analyst*

Location: Wilmington, DE

Duration: 1+ year



Position Summary:

This role will be responsible to ensure new solutions developed or
purchased are implemented according to all security controls requirements.
The individual is expected to deliver concise security requirements, review
project designs against security requirements, and ensure security controls
are operating effectively prior to project closure.  This role is expected
to provide strategy and execution components that support corporate
direction, regulatory compliance and security best practices.  Management
Reporting through well defined metrics is required on a regular basis.
This individual must have a high degree of business acumen and be able to
articulate and defend security position to technical project teams and to
Management.  This individual must stay current on technology trends,
directions, and best practices as they relate to IT security.



Essential Functions:

Experience and knowledge in a corporate environment with the following;

•Provide clear and concise security requirements that meet
corporate direction, regulatory requirements and security best practices

•Review project solutions designs to ensure security requirements
are met in both SDLC and Agile formats.

•Implement security solutions, and provide technical leadership
during the design, development, and testing phases of major initiatives.

•Ensure security controls are implemented and operating effectively
as part of solutions delivery

•Be able to articulate and defend security positions

•Research, formulate and present detailed security positions
relative to new technologies to Senior Information Security Leaders

•Cost benefit analysis techniques in assessing options for
mitigating risks threats and exposures to acceptable levels

•Managing and reporting status of identified risks



Looking forward to hearing from you at the earliest!!!



*Regards*



*Shankar*

Professional Recruiter

33505 State Street, Suite # 200 Farmington, MI 48335

*V* (248)-522-6879

*F* (248)-579-4454

*Linkedin: **www.linkedin.com/in/shkrajan*
<http://www.linkedin.com/in/shkrajan>

*Email** : **shan...@techconsultinc.com* <shan...@techconsultinc.com>

*Messanger**: shankarraj...@yahoo.com <shankarraj...@yahoo.com>*

*Minority Certified and Woman Owned Enterprise*

*TCI**- Technology Consultants inc*

*Note:* *It is not a solicitation attempt!!!*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Opening - Security Analyst - Salisbury, NC

2016-09-27 Thread ashish gupta
Hello,

Hope you are doing great.

Please review the requirement and if you find it matching your profile then
send me your updated resume ASAP



*Role: Security Analyst*

*Duration; 6+ Months*

*Location: Salisbury, NC*




Please find below the JD / Skills:



· Validate the impact of replacing SSL, user and earlier issued
certificates with *SHA-2 certificates*

· Validate the impact after *SHA-1 based PKI* is deprecated

· Hands on expertise on *Certificate Authorization*,

· Experience to validate operations of *SSL Certificates, Secure
LDAP (LDAPS), IPsec etc*.,

· Validate the impact of *Tivoli Server* upgrade,

· Validate applications compatibility with the future state *AIX
environment.*







Regards

Ashish Gupta

1351 McCarthy Boulevard, Suit 116, Milpitas, CA, USA, 95035

*Phone* : 408-418-5779 ex 253

*Yahoo, Hangouts* : ashish.recruiter12

*Email* : ashish.gu...@idctechnologies.com

*URL* : WWW.idctechnologies.com <http://www.idctechnologies.com/>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Business Analyst / Data Security Analyst !! Charlotte, NC (NEED LOCAL) !! IMMEDIATE NEED !!

2016-09-16 Thread Recruiter@CKI
*HIRING NOW . Please Reply ASAP with your consultant
resume to kanahiy...@consultingknights.com
<kanahiy...@consultingknights.com>*







*Job Title : Business Analyst / Data Security AnalystLocation : Charlotte,
NC (NEED LOCAL)Duration : 6+Months ContractONE PHONE SCREEN AND FACE TO
FACE INTERVIEW Summary:*
This Security Data Privacy Analyst will work with the Chief Privacy Officer
in the areas of Information Governance, Auditing, and Data Privacy.  They
will work closely with managers and process owners to record business
processes, identify privacy policy gaps, and create remediation plans. They
will also assist with vendor risk assessments as needed.

*Responsibilities: *
Conduct privacy impact assessments of enterprise business processes and
services
Coordinate scheduling of privacy impact assessments and respond to requests
for information
Collaborate with business process owners to document business processes
Assist process owners to identify privacy gaps and remediation measures
Create and document remediation plans based on the above assessments
Support process owners throughout the remediation activities
Assist with security and operational audits
Assist with the investigation and performance of Vendor Risk Assessments
Help with the remediation of any findings from privacy impact assessments
Timely updates for the Consumer Data Protection/Chief Privacy Officer and
Management
Timely delivery of all Privacy Reviews and Privacy Review Reports
Reviewing enterprise Privacy materials and provide constructive feedback to
Global Privacy Office
Participate in the documentation of office and corporate-wide security
policies and procedures

*Qualifications: *
5-7 years’ experience as a functional business analyst, technical writer,
or security analyst
Experience working with business and vendors to resolve risk issues and
develop remediation plans.
Prior experience within Information Governance, Auditing, and/or Data
Privacy
Strong MS Excel experience (Pivot Charts, Data sorting, Spread sheet data)
Ability to communicate with all levels of management
Excellent problem solving and analytical skills
Excellent written and oral communication skills

*Keys:*
Previous Business Analyst skills; eliciting data, documentation, process
remediation
Process improvement in a Six Sigma methodology
Previous Technical Writing experience
Risk assessment experience
Security Analyst background







*Regards,Kanhaiya JaiswalProfessional RecruiterConsulting Knights IncPhone
: 609-423-4355E-Mail Id : kanahiy...@consultingknights.com
<kanahiy...@consultingknights.com>www.consultingknights.com
<http://www.consultingknights.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


urgent urgent need of:- IT Security Analyst - SCIF

2016-08-30 Thread Rohit apton
*Dear Candidate,*

*We have an urgent opening for IT security Analyst  and I have sent you
a job description, Please go through it and let me know if you
are comfortable with it and also send me your updated resume ASAP.*



*Title: IT Security Analyst *

*Location: Pleasanton or Vacaville,CA*

*Duration: (6 MONTHS +)*

*LOCALS PREFERRED SO THEY CAN INTERVIEW ONSITE!!!*



*The tasks for the Expert IT Security Analyst include, but are not limited
to, the following:*



•  *Assist in the update of existing security policies and develop new ones
based on the completed gap analysis.*

•  *Assist all IT sections in updating/developing existing/new policies,
training materials, website, procedures, controls, etc. based on
new/updated security policies. *

•  *Assist in creating policy compliance procedures including compliance
measurement reports/dashboard for all security policies. *

•  *Provide security expertise in the development and maintenance of
security policies; IT and eGovernance, Risk, and Compliance (eGRC); IT
audit remediation; Risk Assessment; Incident Response management;
Vulnerability Management*



*Desired Demonstrable Skills:*



*The Expert IT Security Analyst shall possess most of the following skills:*

•  *Hardware: network switches, routers, load balancers, servers, storage
systems*

•  *Operating Systems: UNIX, Linux, Windows*

•  *Network: LAN, WAN, Internet, Proxy/Filtering, Firewall, VPN, DMZ*

•  *Network Protocols such as TCP/IP, SNMP, SMTP, NTP, DNS, LDAP,  NFS,
Samba, etc*

•  *Active Directory*

•  *Vulnerability Assessments*

•  *Penetration Testing*

•  *Security*

•  *Mainframe DB2*

•  *Oracle databases*

•  *Best Practices Standards: ISO 27001/27002, PCI:DSSv3; GLBA;
HIPPA/HITECH; NIST 800-53; California State Administrative Manual.*

•  *Excellent communication, technical writing, and customer service skills*



*Desirable Core Competencies:*

*• Act with integrity*

*• Use sound judgment*

*• Commit to quality*

*• Demonstrate adaptability*

*• Innovate*

*• Think strategically*

*• Communicate effectively and influence others *

*• Work well both independently and as part of a team*



*Other Requirements:*

   - *Must possess the CISSP certification. *
   - *Must be able to travel between VACAVILLE and PLEASANTON offices for
   meetings as required.*







[image: logo]

*Rohit Bhasin |*  lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

[image: https://s3.amazonaws.com/images.wisestamp.com/icons/facebook.png]
<http://www.facebook.com/Apetanconsulting> [image:
https://s3.amazonaws.com/images.wisestamp.com/icons/linkedin.png]
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
[image:
https://s3.amazonaws.com/images.wisestamp.com/icons/twitter.png]
<http://twitter.com/ApetanLLC>   [image: e verify]

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need:SAP Security analyst Moline,IL

2016-08-22 Thread Phani Bhuvanagiri
Hi,

Hope you are doing well.



*IT Security Analyst*

*Moline, IL*

*18 Months*





*Specific Position Requirements:*

· **Contract may be extended after 18 months***

· 3 - 4 years of information technology experience required.

· Knowledge of roles, objects, and user profiles within SAP.

· Knowledge of SAP security required specifically the AD,BC, FI
modules.

· An understanding of computer security principles and the ability
to independently use that knowledge. Overall knowledge of SAP security
policies and general knowledge of computer security.

· Gathers security requirements for end user roles/interface and
batch jobs.

· Interacts with various team members across the enterprise.

· Assumes proportionate share of responsibility for an effective
team and understands good teaming concepts.

· Requirement gathering and analysis. Need sharp candidates that
can get up to speed with minimal training

-- 


 ***

*Truly by our faith in GOD, we have become children of GOD.*
***

*Thanks & Regards*



*Phani*
GSS Infotech Inc

A SEI-CMMI Level 5 Company

*Phone: 732-820-4028 EXT:3803*

Email: phaneendranat...@gssinfotech.com |Web: *www.gssinfotech.com
<http://www.gssamerica.com/>*

Gmail: *phanibhuvanagiri...@gmail.com <phanibhuvanagiri...@gmail.com>*

[image: Description: Description: Description:
cid:image001.png@01D093CF.29AB9B50]

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


!! Immediate Requirement: Network Security Analyst at Bartlesville, OK !!

2016-08-22 Thread Parabjot Kaur
*Hello ALL,*
*Please go through the below job description,and let me know your interest.*
*Reply me at parabjo...@itscient.com
<parabjo...@itscient.com> // parabjot.itsci...@gmail.com
<parabjot.itsci...@gmail.com>*

*TITLE: Network Security Analyst*
*LOCATION: Bartlesville, OK*
*DURATION: 6+ Month*


*Requisition Details:*

"The Network Security Analyst will be responsible for daily follow-the-sun
support of security equipment on the Phillips 66 globalnetwork. In this
role, the analyst will support, configure, maintain and refresh Firewalls,
Proxy Servers, VPN, IDS/IPS, and firewall management platforms.

Responsibilities also include completing and adhering to all processes and
procedures and all documentation/tools. Conduct annual firewall policy
reviews for audit and inventory and execute changes where appropriate.
Provide planning and analysis to ensurenetwork/security implementation
meets current and future communication and security requirements. Stay
abreast of industry best practices.

Specific experience, knowledge and troubleshooting skills of Check Point
and/or Cisco firewalls and IPS/IDS is expected and required for this
position. Also desire good problem management/resolution capability with
hands on ability and customer facing skills.

*Qualifications –*


• Legally authorized to work in the United States
• 1-3 years of firewall support and troubleshooting (Cisco or Check Point
firewalls)
• Experience with protocol analysis, access control, and intrusion
protection
• Available to participate in a rotational 24x7 on-call support team

*Preferred:*


• College degree; preferably in an Information Technology technical field
or equivalent experience
• Certifications are a plus, including CISSP, CCSA, CCSE, CCNA, CCNP, CCIE
• 3+ years of working knowledge with security management tools, such as
Provider 1 or CSM
• 5+ years of experience in information services, with demonstrated
knowledge in complex multi-site LAN/WAN environment
• Experience with Blue Coat proxies is a plus
• Experience with Cisco and Check Point firewalls is a plus
• Accountable and delivers on commitments
• Ability to achieve excellent results with minimal guidance
• Communicates clear & specific recommendations and strategies to a wide
range of audiences

-- 


*​*
*​*

*Thanks & Regards..*

*Parabjot Kaur*
*ll IT-SCIENT ll Phone USA: *
*​510-516-7879** II Email: parabjo...@itscient.com
<parabjo...@itscient.com> ll Web: www.itscient.com
<http://www.itscient.com/> ll*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Senior SAP Security Analyst

2016-08-15 Thread kumar bis
Hi



Position:  Senior SAP Security Analyst

Location: Dallas TX(need locals only)

Duration:6+ Months





Must Have-

ECC 6.0 implementation- 5 Yrs.

ERP- 5 Yrs.

SAP ECC 6- 10 Yrs.

SOX Compliance- 5 Yrs.



Expert knowledge of SAP EEC 6 for all modules and especially HCM and SAP
Access Control GRC. This position is responsible for Security Support of
both the SAP HR (SHARP) and SAP Success Factors systems. Interacts with
internal business customers throughout all levels of the company to provide
access and problem resolution. Will work directly with the SHARP and
Success Factors teams on access approval, changes and future system
development. Must be able to communicate technical issues and solutions to
team and/or non-technical customers. Will need to make decisions and
recommendations for security implementations and configuration, optimizing
available SAP functionality. Must be able to multi-task, be extremely
detail oriented and able to work to tight deadlines.


Education/Experience
o Bachelor degree in a technical field such as computer science, computer
engineering or related field required. MBA or other related advanced degree
preferred.
o 10+ years’ experience required with SAP Security

Responsibility level
o Exercises independent judgment with little to no direction from
supervisor


Skills
o Exceptional Verbal and written communication skills, problem solving
skills, attention to detail and interpersonal skills (Required)
o Expert ability to work independently and manage one’s time (Required)
o Expert leadership and mentoring skills necessary to provide support and
constructive performance feedback (Required)











*Thanks& Regards*

*Kumara Swamy*

*Recruiting Manager*

*Techpro IT Solutions INC *

*Email:swam...@techproconsulting.com
<email%3aswam...@techproconsulting.com>*

*Desk:202-779-9902 *

*Gtalk ID:kumarbi...@gmail.com <id%3akumarbi...@gmail.com>*

*160, Littleton road, Suit:202, Parsippany, NJ-07054*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


reg;Senior SAP Security Analyst

2016-08-15 Thread kumar bis
Hi



Position:  Senior SAP Security Analyst

Location: Dallas TX

Duration:6+ Months





Must Have-

ECC 6.0 implementation- 5 Yrs.

ERP- 5 Yrs.

SAP ECC 6- 10 Yrs.

SOX Compliance- 5 Yrs.



Expert knowledge of SAP EEC 6 for all modules and especially HCM and SAP
Access Control GRC. This position is responsible for Security Support of
both the SAP HR (SHARP) and SAP Success Factors systems. Interacts with
internal business customers throughout all levels of the company to provide
access and problem resolution. Will work directly with the SHARP and
Success Factors teams on access approval, changes and future system
development. Must be able to communicate technical issues and solutions to
team and/or non-technical customers. Will need to make decisions and
recommendations for security implementations and configuration, optimizing
available SAP functionality. Must be able to multi-task, be extremely
detail oriented and able to work to tight deadlines.


Education/Experience
o Bachelor degree in a technical field such as computer science, computer
engineering or related field required. MBA or other related advanced degree
preferred.
o 10+ years’ experience required with SAP Security

Responsibility level
o Exercises independent judgment with little to no direction from
supervisor


Skills
o Exceptional Verbal and written communication skills, problem solving
skills, attention to detail and interpersonal skills (Required)
o Expert ability to work independently and manage one’s time (Required)
o Expert leadership and mentoring skills necessary to provide support and
constructive performance feedback (Required)









*Thanks& Regards*

*Kumara Swamy*

*Recruiting Manager*

*Techpro IT Solutions INC *

*Email:swam...@techproconsulting.com
<email%3aswam...@techproconsulting.com>*

*Desk:202-779-9902 *

*Gtalk ID:kumarbi...@gmail.com <id%3akumarbi...@gmail.com>*

*160, Littleton road, Suit:202, Parsippany, NJ-07054*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT NEED:SAP Security Analyst at TX

2016-08-15 Thread Divya D Williams
*Please send the resumes to: di...@innocoresolutions.com
<di...@innocoresolutions.com>*


*Direct Client- Job Description*

*SAP Security Analyst*

*Dallas, TX*

*6+ Months*

*F2F – Locals only*

 Education/Experience
o Bachelor degree in a technical field such as computer science, computer
engineering or related field required. MBA or other related advanced degree
preferred.
o 10+ years experience required with SAP Security

Responsibility level
o Exercises independent judgment with little to no direction from
supervisor


Skills
o Exceptional Verbal and written communication skills, problem solving
skills, attention to detail and interpersonal skills (Required)
o Expert ability to work independently and manage one’s time (Required)
o Expert leadership and mentoring skills necessary to provide support and
constructive performance feedback (Required)



*Regards*



*Divya D Williams*

*972-215-0460*

*di...@innocoresolutions.com <di...@innocoresolutions.com>*

What you do today can improve all your tomorrows.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT: Direct Client Need SAP Security Analyst at TX- LOCALS ONLY

2016-08-11 Thread Divya D Williams
 *Please send the resumes to: di...@innocoresolutions.com
<di...@innocoresolutions.com>*



*SAP Security Analyst*

*Dallas, TX*

*6+ Months*

*F2F – Locals only*

*Min: 10 Years Exp needed*





Description:



Expert knowledge of SAP EEC 6 for all modules and especially HCM and SAP
Access Control GRC. This position is responsible for Security Support of
both the SAP HR (SHARP) and SAP SuccessFactors systems. Interacts with
internal business customers throughout all levels of the company to provide
access and problem resolution. Will work directly with the SHARP and
SuccessFactors teams on access approval, changes and future system
development. Must be able to communicate technical issues and solutions to
team and/or non-technical customers. Will need to make decisions and
recommendations for security implementations and configuration, optimizing
available SAP functionality. Must be able to multi-task, be extremely
detail oriented and able to work to tight deadlines.





Education/Experience

o Bachelor degree in a technical field such as computer science, computer
engineering or related field required. MBA or other related advanced degree
preferred.

*o 10+ years experience required with SAP Security *



Responsibility level

o Exercises independent judgment with little to no direction from
supervisor





Skills

o Exceptional Verbal and written communication skills, problem solving
skills, attention to detail and interpersonal skills (Required)

o Expert ability to work independently and manage one’s time (Required)

o Expert leadership and mentoring skills necessary to provide support and
constructive performance feedback (Required)



*Regards*



*Divya D Williams*

*972-215-0460*

*di...@innocoresolutions.com <di...@innocoresolutions.com>*

What you do today can improve all your tomorrows.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IMMD Interview Start ASAP !! Network Security Analyst - Philadelphia, PA

2016-08-02 Thread Mr. Bakshi
Hi,
Hope all is well..

I have an exciting new opportunity that I wanted to share with you and your
network. Our top client, located in the *(Philadelphia, PA)* is currently
seeking a *(Network Security Analyst)* resource to join their organization.
I have included a complete job description below in case you or someone you
know might be interested in learning more.



*Title: Network Security Analyst Location: Philadelphia, PADuration: 6
Months Contract*

*!!NOTE: NEED EAD-GC, GC, USC !!*


*Description:*Responsible for protecting the Client’s global assets and
interests which include systems, software, networks, computational elements
and data through deep knowledge of network and communication channels. Deep
network engineering skills and an understanding of the protocols throughout
the OSI seven-layer stack are required of this position.


*Required Skills:*5+ years’ experience in Network Design, Implementation
and Support related to routing/switching.
3+ years’ experience in Security Incident response and investigation.
3+ years’ experience in analyzing security logs generated by Intrusion
Detection/Prevention Systems (IDS/IPS), firewalls, network flow systems,
Anti-Virus, and/or other security products
3+ years’ experience in administration of monitoring and alerting tools
Extensive working knowledge of BGP, OSPF, MPLS, and IPsec.
Extensive working knowledge of spanning tree and layer two switching.
Working knowledge of F5 load balancers, Cisco ASA, Fortinet and Checkpoint
firewalls.
Extensive working knowledge of Cisco IOS and NX-OS.
Ability to identify, recognize, respond and troubleshoot security issues in
a timely manner, including experience performing malware analysis.
Experience tracking source and destination IPs used during suspected
malicious communication activities.
Working knowledge of diagnostic tools including Wireshark, TCPdump, and
test sets.
Experience monitoring daily security reports and develops new reports as
needed by security, management, and auditors.




*Thanks and Regards,Bakshi - Recruiter Cognizant Technologies | Web: *
*www.cognizantechnologies.com* <http://www.cognizantechnologies.com/>

*1431 Opus Pl, Suite 110, Downers Grove, IL -  60515Direct: (609) 736-0817
| Email: **bak...@cognizantechnologies.com*
<bak...@cognizantechnologies.com>* Gtalk: **recruiterct2...@gmail.com*
<recruiterct2...@gmail.com>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Network Security Analyst w/Checkpoint -Direct Client

2016-08-02 Thread Sam - Recruiter
>
> *Network Security Analyst w/Checkpoint -Direct Client*
>
> *  Immediate Interview and Start ASAP!!!*
>
> *Please send resume to s...@cncconsulting.com <s...@cncconsulting.com>*
> Job Title: Network Security Analyst w/Checkpoint
> Location: Tallahassee, FL
> Duration: 12 Months
> Direct Client Position
> Client: FDOT
> Rate: $50-55/hr on C2C
>
> *In person interview*
> This resource will primarily be tasked with performing *Checkpoint* (*CP)
> Firewall administration* (R77 or higher), *CP reporting*, *CP Web Filter
> administration* and WAN/LAN Networking activities for FDOT including, but
> not limited to the following:
>
> Support and expand FDOT infrastructure.
> Coordinate Firewall configuration and administration with multiple parties
> (SSRC, DMS MFN, FDOT, and contractors).
> Troubleshoot end user (FDOT and the general public) issues.
> Monitor networks and Firewall activity to ensure security, availability
> and performance.
>
> Must have a good working understanding of:
>
> *Checkpoint Firewall, Web filtering, security reporting.*Network
> communications, including
> *TCP/IP, DHCP and DNS.*Working knowledge of Check Point Firewall (R77 or
> higher), CPWeb filtering and reporting.
> The candidates considered for this position must be capable of independent
> work success, have good communication skills, and disciplined to follow
> FDOT processes and procedures.
> The candidate must be a self-starter and capable of ‘hitting the ground
> running' to become productive in a minimal amount of time.
>
> Network and Security and (Checkpoint or "Check point") and Firewall and
> report* and ("Web Filter" or WebFilter or "Web filtering" or Webfiltering)
> and (TCP/IP or DHCP) and DNS
>
> *Please send resume to s...@cncconsulting.com <s...@cncconsulting.com>*
>
>
> *Thanks,*
> * Sam *
> * CNC Consulting, Inc.*
> * 201-546-3096*
> *s...@cncconsulting.com <s...@cncconsulting.com>*
>
>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Fast Moving :- Security Analyst/Pen Tester (OWASP)__King of Prussia,PA

2016-08-01 Thread vicky menon
*Hello All,*

*Hope you are doing fine !!*

*Please find the requirement below ; If you find yourself comfortable share
me the profile at my contact 510-516-7899 //vi...@itscient.com
<vi...@itscient.com> // vicky.kumaritsci...@gmail.com
<vicky.kumaritsci...@gmail.com>*

*Position:  Security Analyst/Pen Tester  (OWASP)*
*Location: King of Prussia,PA*
*Duration: 6+ Months*

*JOB DESCRIPTION :-*


   -
*OWASP / security as it relates to web applications ·  *
   -
*Experience with Javascript (jQuery), CSS/SCSS (Bootstrap), front-end
   development ·  *
   -
*Experience in SQL schema design and performance optimization using an ORM
   (ActiveRecord) ·  *
   - *Experience with multi-tenant, distributed systems *

*--*

*--*

Vicky Kumar* | Technical Recruiter*

*IT–SCIENT LLC, Fremont, CA, USA*

*ll IT-SCIENT - Talent Management Group ll*

*ll Phone USA : (510) 516-7899​ ll Fax: 877.701.4872*


*EMAIL : vi...@itscient.com <vi...@itscient.com>*

*Web: www.itscient.com <http://www.itscient.com/>   *

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


!! Urgent Position :Security Analyst (Torrance,CA ) !!

2016-07-07 Thread sourav paul
*Hi All*
*Please revert me: * *soura...@itscient.com <soura...@itscient.com> or **s
<sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*
*If i miss your call pls mail me.*


*Position:  Security Analyst*
*Location:  Torrance,CA*
*Duration:  6+ Month*

*Requisition Details:*

Works with business units and with other risk functions to identify
security requirements, using methods that may include risk and business
impact assessments. Components of this activity include but are not limited
to:
Business system analysis.

*Communication, facilitation and consensus building.*

Assists in the coordination and completion of information security
operations and documentation.
Works with information security leadership to develop strategies and plans
to enforce security requirements and address identified risks.
Reports to management concerning residual risk, vulnerabilities and other
security exposures, including misuse of information assets and
noncompliance.
Plays an advisory role in application development or acquisition projects
to assess security requirements and controls and to ensure that security
controls are implemented as planned.

*Musts :*

Bachelor's degree in Information Systems or equivalent work experience.
Desirable: Security Certification
In-depth knowledge and understanding of information risk concepts and
principles, as a means of relating business needs to security controls.
Knowledge of and experience in developing and documenting security
architecture and plans, including strategic, tactical, and project plans.
Experience with common information security management frameworks, such as:
International Organization for Standardization (ISO) 2700x and the ITIL,
COBIT and National Institute of Standards and Technology (NIST) frameworks

*Wants :*

Strong analytical and problem-solving skills to enable effective security
incident and problem resolution.
In-depth knowledge and understanding of information security risk concepts
and principles.
Proven ability to work under stress in emergencies, with the flexibility to
handle multiple high-pressure situations simultaneously.
Ability to work well under minimal supervision.
Strong team oriented interpersonal skills, with the ability to interface
effectively with a broad range of people and roles, including vendors and
IT business personnel.
Strong written and verbal communication skills.
Strong customer/client focus – the ability to manage expectations
appropriately, provide a superior customer/client experience and build
long-term relationships.
Experience in developing, documenting and maintaining security procedures.

*Business Experience :*

1 to 3 years of combined IT and security work experience with a broad range
of exposure to systems analysis, applications development, database design
and administration; one to two years of experience with information
security.


*Thanks & Regards*



*Sourav Paul | Technical Recruiter*

*IT–SCIENT LLC, Fremont, CA, USA  *

*Email: **s <sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*

*Phone: 510-516-7887| Fax: 877-701- <877-701-4872>5240*

*|web: **www.itscient.com* <http://www.itscient.com/>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


!! Immediate Position :Security Analyst (Torrance,CA ) !!

2016-07-07 Thread sourav paul
*Hi All*
*Please revert me: * *soura...@itscient.com <soura...@itscient.com> or **s
<sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*
*If i miss your call pls mail me.*


*Position:  Security Analyst*
*Location:  Torrance,CA*
*Duration:  6+ Month*

*Requisition Details:*

Works with business units and with other risk functions to identify
security requirements, using methods that may include risk and business
impact assessments. Components of this activity include but are not limited
to:
Business system analysis.

*Communication, facilitation and consensus building.*

Assists in the coordination and completion of information security
operations and documentation.
Works with information security leadership to develop strategies and plans
to enforce security requirements and address identified risks.
Reports to management concerning residual risk, vulnerabilities and other
security exposures, including misuse of information assets and
noncompliance.
Plays an advisory role in application development or acquisition projects
to assess security requirements and controls and to ensure that security
controls are implemented as planned.

*Musts :*

Bachelor's degree in Information Systems or equivalent work experience.
Desirable: Security Certification
In-depth knowledge and understanding of information risk concepts and
principles, as a means of relating business needs to security controls.
Knowledge of and experience in developing and documenting security
architecture and plans, including strategic, tactical, and project plans.
Experience with common information security management frameworks, such as:
International Organization for Standardization (ISO) 2700x and the ITIL,
COBIT and National Institute of Standards and Technology (NIST) frameworks

*Wants :*

Strong analytical and problem-solving skills to enable effective security
incident and problem resolution.
In-depth knowledge and understanding of information security risk concepts
and principles.
Proven ability to work under stress in emergencies, with the flexibility to
handle multiple high-pressure situations simultaneously.
Ability to work well under minimal supervision.
Strong team oriented interpersonal skills, with the ability to interface
effectively with a broad range of people and roles, including vendors and
IT business personnel.
Strong written and verbal communication skills.
Strong customer/client focus – the ability to manage expectations
appropriately, provide a superior customer/client experience and build
long-term relationships.
Experience in developing, documenting and maintaining security procedures.

*Business Experience :*

1 to 3 years of combined IT and security work experience with a broad range
of exposure to systems analysis, applications development, database design
and administration; one to two years of experience with information
security.


*Thanks & Regards*



*Sourav Paul | Technical Recruiter*

*IT–SCIENT LLC, Fremont, CA, USA  *

*Email: **s <sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*

*Phone: 510-516-7887| Fax: 877-701- <877-701-4872>5240*

*|web: **www.itscient.com* <http://www.itscient.com/>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


!! Immediate Position :Security Analyst (Torrance,CA ) !!

2016-07-06 Thread sourav paul
*Hi All*
*Please revert me: * *soura...@itscient.com <soura...@itscient.com> or **s
<sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*
*If i miss your call pls mail me.*


*Position:  Security Analyst*
*Location:  Torrance,CA*
*Duration:  6+ Month*

*Requisition Details:*

Works with business units and with other risk functions to identify
security requirements, using methods that may include risk and business
impact assessments. Components of this activity include but are not limited
to:
Business system analysis.

*Communication, facilitation and consensus building.*

Assists in the coordination and completion of information security
operations and documentation.
Works with information security leadership to develop strategies and plans
to enforce security requirements and address identified risks.
Reports to management concerning residual risk, vulnerabilities and other
security exposures, including misuse of information assets and
noncompliance.
Plays an advisory role in application development or acquisition projects
to assess security requirements and controls and to ensure that security
controls are implemented as planned.

*Musts :*

Bachelor's degree in Information Systems or equivalent work experience.
Desirable: Security Certification
In-depth knowledge and understanding of information risk concepts and
principles, as a means of relating business needs to security controls.
Knowledge of and experience in developing and documenting security
architecture and plans, including strategic, tactical, and project plans.
Experience with common information security management frameworks, such as:
International Organization for Standardization (ISO) 2700x and the ITIL,
COBIT and National Institute of Standards and Technology (NIST) frameworks

*Wants :*

Strong analytical and problem-solving skills to enable effective security
incident and problem resolution.
In-depth knowledge and understanding of information security risk concepts
and principles.
Proven ability to work under stress in emergencies, with the flexibility to
handle multiple high-pressure situations simultaneously.
Ability to work well under minimal supervision.
Strong team oriented interpersonal skills, with the ability to interface
effectively with a broad range of people and roles, including vendors and
IT business personnel.
Strong written and verbal communication skills.
Strong customer/client focus – the ability to manage expectations
appropriately, provide a superior customer/client experience and build
long-term relationships.
Experience in developing, documenting and maintaining security procedures.

*Business Experience :*

1 to 3 years of combined IT and security work experience with a broad range
of exposure to systems analysis, applications development, database design
and administration; one to two years of experience with information
security.

*Thanks & Regards*



*Sourav Paul | Technical Recruiter*

*IT–SCIENT LLC, Fremont, CA, USA  *

*Email: **s <sourav982.itsci...@gmail.com>ourav524.itsci...@gmail.com
<ourav524.itsci...@gmail.com>*

*Phone: 510-516-7887| Fax: 877-701- <877-701-4872>5240*

*|web: **www.itscient.com* <http://www.itscient.com/>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Hiring for Healthcare Security Analyst for Owings Mills, MD for 6+Months

2016-06-23 Thread Gaurav Dhingra
Hi

Hope you are doing great 

My name is Gaurav Dhingra and I am a recruitment executive with VSG
Business Solutions . VSG delivers Information Technology solutions,
staffing and workforce management services to global Fortune 1000
companies, across various industry vertical marketplaces.

 Our Direct Client is looking for the candidates for below mentioned
position.





*Position   :   Healthcare Security Analyst
Location   :   Owings Mills, MD
Duration  :   6+Months *

*Interview:   Phone & Skype*



*MUST have CISSP or CISM certification*



*Responsibilities*

· Working with authoritative sources, including but not limited to
NIST, ISO 27002:2013, HIPAA and PCI standards.

· Assist Manager in reviewing, revising and creating Operational
Level Agreements (OLAs, Service Level Agreements (SLAs) and Standard
Operating Procedures (SOPs)

· Translates business requirements into functional specifications,
manages changes to such specifications, and educates the IT organization on
the direction of the business.

· Gathers information about the organization’s work processes and
information flows.

· Documents existing process in technical model format in order to
evaluate and define new IT solutions and implementation processes.

· Lead testing efforts by defining, developing and implementing
practices and procedures for complete end user test plans.

*Required Skills*

· *3-6 years of direct Business Analyst experience.*

· Would consider a strong technical writer background in lieu of
business analyst experience

· 5+ years reviewing, revising and creating Operational Level
Agreements (OLAs) Service Level Agreements (SLAs) and Standard Operating
Procedures (SOPs).

· Experience and knowledge of NIST frameworks

· Network security background (firewall configurations, server
repairs, etc.)

· Strong MS Office Skill-set, specifically with PowerPoint, Excel
and Word

· Knowledge of MS Visio

· *CISSP or CISM certification** (**Active certification preferred)*

*Preferred Skills*

· *5+ years of experience in compliance review and remediation OR
2+ years of experience in audit*

· *4+ years of IT and/or business experience in a health insurance
or regulatory compliance environment*

· *Healthcare experience*

· MBA in Business, Health Care or Public Policy or Computer Science









Regards ,

Gaurav Dhingra

Technical Recruiter

VSG Business Solutions

Email: *gau...@vsgbusinesssolutions.com* <jy...@vsgbusinesssolutions.com>

Phone: 302-261-3207 x 118

Hangout: gaurav321vsg

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


FAST MOVING :- Security Analyst with Python or Bash Exp__Sunnyvale, CA

2016-06-10 Thread vicky menon
Hello All,
Hope you are doing fine !!

Please find the requirement below ; If you find yourself comfortable share
me the profile at my contact 510-972-5241 //vi...@itscient.com //
vicky.kumaritsci...@gmail.com

Position: Security Analyst with Python or Bash Exp
Work Location :Sunnyvale, CA
Duration: 6+ Months(Extension)

*JOB DESCRIPTION *:-

· In-depth understanding of OWASP, CWE, SANS etc with hands on testing of
vulnerabilities.
· Dynamic application vulnerability assessments -
· Hands on in Static Application Security Testing tools mastery like HP
Fortify or similar static code analyzer tool
· Hands on experience and solid understanding of source code and binary
analysis and manual detection -
· Ability to write scripts in one of the following languages: Python, Bash,
etc -


Experience: 4- 6 yrs


Thanks and regards,
Vicky Kumar
|| IT-SCIENT || Tel: (510) 972-5241 || Fax: 877.701.4872 || Email: vic
k...@itscient.com || Web: www.itscient.com ||

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Security Analyst, Sunnyvale, CA

2016-06-07 Thread Vijay Kumar From RJY
Client : INFOSYS

Rate : 50-55 an hour on C2C

Duration : 6+ Months



*Skill Set*

Role: Security Analyst

Experience: 4- 6 yrs

*Work Location*

Sunnyvale, California

*Special Instructions*

NA



*Job Description*

*Security Analyst*

*Job Description:*

· In-depth understanding of OWASP, CWE, SANS etc with hands on *testing of
vulnerabilities*.
· Dynamic application vulnerability assessments -
· Hands on in *Static Application Security Testing tools* mastery like *HP
Fortify or similar static code analyzer tool*
· Hands on experience and solid understanding of source code and binary
analysis and manual detection -
· Ability to write scripts in one of the following languages: *Python,
Bash, etc -*

Experience: 8- 10 yrs

Note: We appreciate not to see any rejects at screening stage due to poor
quality.





Henry Wade

*Direct:* 972-427-1833

Agile Enterprise Solutions Inc || "Ensuring Client's Success"||

*Email :* henry_w...@aesinc.us.com

*Gmail :* henrywadeagil...@gmail.com|| www.aesinc.us.com

*Note :* If you have received this mail in error or prefer not to receive
such emails in the future, please reply with "REMOVE" in the subject line
and the email id(s) to be removed. All removal requests will be honored
ASAP. We sincerely apologize for any inconvenience caused

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


count and work urgent need of : SIEM/Information Security Analyst - IT Security in New York City"

2016-06-02 Thread Rohit apton
*Dear Candidate,*



*We have an urgent opening for **SIEM/Information Security Analyst** and I
have sent you a job description please go through it and let me know if you
are comfortable with it and also send me your consultant's updated*



*Title:- : SIEM/Information Security Analyst*

*Mode of Interview: Phone, Skype, but possibly onsite – depends on the
manager request*

*Location: New York City*

*Duration:- 6months*

*Legal Status: Open for H1B but prefer Citizen/GC*



*Experience:  *

· *5+ year’s technical Information Security experience.*

· *3+ years of SIEM experience. *

· *2+ experience of using Splunk in 24x7 environment*

· *2+ years of working experience as an Incident Responder *



*Detailed JD: *



· *“**Seeking a talented individuals to join our growing MSFC staff
to support our operational mission. This role is responsible for helping to
evaluate, define, improve, prioritize, and manageour Security Information
and Event Management (SIEM) on a Splunk Enterprise Security platform and
other tooling use cases, procedures, and alertescalation paths. *

· *Responsibilities*



•   *Define, document, and manage the framework and procedures
needed for the tuning, and implementation of SIEM and other tooling
correlation rules, alert thresholds, and alert escalation paths.  *

•   *Performs event correlation review though incoming data
feeds, ticketing systems, and security alert mechanisms.*

•   *Gather, manage, and implementSplunk Enterprise Security
and other tooling requirements from cross-disciplined teams. *

•   *Define, document, and manage Identify, manage and update
SIEM use cases. *

•   *Work with MSFC teams to design, document, and implement a
framework to continually evaluate, monitor, and recommend improvements to
security controls. *

•   *Design, manage and update SIEM and other tooling metrics
and dashboards.  *

•   *Assist continuous improvement of processes to improve
alerts and rules for incident monitoring systems*

•   *Interface with Tier 1-3 teams to develop triage/processing
procedures to handle new alerts. *

•   *Assist in the development of detailed operational
processes and procedures and technical documentation to effectively
analyze, escalate, and assist in the remediation of security-related
incidents.*



*Required Skills:*

•   *Bachelor’s degree in computer science, management
information systems, or related field preferred.*

•   *5+ year’s technical Information Security experience.*

•   *3+ years of SIEM experience. *

•   *2+ experience of using Splunk in 24x7 environment*

•   *2+ years of working experience as an Incident Responder *

•   *Strong interpersonal skills and ability to work with cross
disciplined teams. *

•   *Ability to multi-task and handle multiple projects.*

•   *Strong organizational skills.*

•   *Ability to build consensus across multiple silos.*

•   *Excellent analytical, research, and problem solving
skills.*

•   *Excellent oral and written communication skills.*



*Desired skills*

•   *Working within a fusion center, security operations,
incident management, or command center environment.*

•   *Experience in Scripting language (ex. Python, Perl or
Java) is a plus.*

•   *Knowledge of multiple operating systems (Windows, Linux)*

•   *Detailed knowledge of security monitoring technologies and
products in this space. *







*Rohit Bhasin |* Module lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

<http://www.facebook.com/Apetanconsulting>
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
<http://twitter.com/ApetanLLC>

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are sub

Urgent urgent need of :-security analyst|NV|

2016-05-27 Thread Rohit apton
*Dear Partner *



*We have an urgent opening for **security analyst** and I have sent you
a job description, Please go through it and let me know if you
are comfortable with it and also send me your updated resume ASAP.*





*Title: security analyst*

*Location: Las Vegas, NV, *

*Duration :6 month (onsite)*

*Mode: Phone and webex*



We have a request for 5 Security Staff Aug resources at our client in *Las
Vegas, NV*, this is a *6 month* engagement (*onsite*) here is some more
information:





*Duties:*
The ideal staff augment resources that has knowledge of Cyber security
tools commensurate with the role they plan to fill. They will also have the
experience necessary to support a SOC as well as other cyber security
products. The roles will be responsible for monitoring, maintaining and
administering cyber security products.

   - Working shifts may include days, evenings, nights, weekends and
   holidays
   - The primary working hours and location will be 7AM PST to 7PM PST in
   the Las Vegas SOC. This will ensure to coverage of the Macau night shift



  *Resources Needed:*





1.   *SOC Analyst I *





*Overview:*
The SOC cyber security analyst, Level 1 is a member of the cyber security
operations team and works closely with the other members of the cyber
security team in support of a comprehensive cyber security program. This
role is an entry level analyst that is responsible for monitoring various
cyber security appliances to identify events that require escalated
analysis.The SOC cyber security analyst, Level 1 reports to the Director of
the US Security Operations Center.All duties are to be performed in
accordance with departmental and Las Vegas Sands Corp’s policies,practices,
and procedures
*Responsibilities:*

   - Define, gather and report on metrics regarding all security systems
   within the property environment
   - Manage the SOC mailbox, and monitor and analyze the emails for threats
   including phishing and malware, and escalates per procedure
   - Monitor, evaluate, and assist with the maintenance of assigned
   security systems in accordance with industry best practices to safe guard
   internal information systems and databases
   - Participate in the Investigation of security violations and breaches
   -may prepare reports on intrusions as needed
   - Maintain an understanding of the current vulnerabilities,response, and
   mitigation strategies used to support cyber security operations
   - Provide reoccurring reports for network and host-based security
   solutions

*Processes:*

   - Work closely with all Global SOC team members
   - Monitor and inspect alerts to determine those that require analysis
   - Escalate alerts that require analysis to Level 2 SOC analysts
   - Consistent and regular attendance is an essential function of this job
   - Performs other related duties as assigned









*Rohit Bhasin |* Module lead Recruiter | Apetan Consulting LLC

Tel: 201-620-9700* |121| Fax:2015266869 | *Mail *: 72 van reipen ave
pmb#255, Jersey City, NJ 07306|

*Corp. Office:*  15 Union Avenue,  office # 6,  Rutherford, New Jersey
07070|

ro...@apetan.com| www.apetan.com |

*“Forget all the reasons why it won’t work and believe the one reason it
will work**"*

<http://www.facebook.com/Apetanconsulting>
<http://www.linkedin.com/company/apetan-consulting-llc?trk=top_nav_home>
<http://twitter.com/ApetanLLC>

*Disclaimer:* We respect your Online Privacy. This e-mail message,
including any attachments, is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply e-mail and destroy
all copies of the original message. If you are not interested in receiving
our e-mails then please reply with a "REMOVE" in the subject line at
rem...@apetan.com and mention all the e-mail addresses to be removed with
any e-mail addresses, which might be diverting the e mails to you. We are
sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Position on Security Analyst/Admin with Network Background Columbia, SC

2016-05-26 Thread vir recruiter
Hi,


Hope you are doing good!

I am  Saidulu from Araucaria Enterprises LLC. You can directly reach me  |
Email:saidulu.nayak...@araucariatechnologies.com/  Gmail:
saidulu@gmail.com/404-424-4131

Here is our client requirement. Please Let me know if you are
available/interested in this position. Kindly respond to this requirement
with your updated profile and contact details.

Note : If your are interested in this position, please update your resume
to highlight the skills according to the Job description
We have a requirement for aSecurity Analyst/Admin with Network Background.

We have a requirement  for a Security Analyst/Admin with Network Background.


Position: Security Analyst/Admin with Network Background

Duration: 12 months; extendable
Location: Columbia, SC

Note: The client is specifically looking for a Security Analyst/Admin who
initially had a Networking background, then moved into a Security position.

Duties
· Developing enterprise security strategies, implementation and
managing security projects, and most complicated security issues.

· Extensive knowledge in networking, databases, systems and web
operations.

· Supports the implementation and ongoing maintenance efforts for
all technical control solutions (i.e., Full Disk Encryption, Third Part
Patch Management, DLP, IDM, GRC, etc.);

· Develops and manages security solutions (technical controls) for
DSS’ functional area (e.g., data, systems, network and/or Web) across the
entire state;

· Assists in the development and implementation of security
policies and procedures (e.g., user log-on and authentication rules,
security breach escalation procedures, security auditing procedures and use
of firewalls and encryption routines);

· Ensures security posture of DSS assets and prepares status
reports on security matters to develop security risk analysis scenarios and
response procedures.

· Responsible for tracking and monitoring of software viruses;

· Enforcing security policies and procedures by administering and
monitoring security profiles, reviewing security violation reports and
investigating possible security exceptions, updates, and maintaining and
documenting security controls.

· Involved in the evaluation of products and/or procedures to
enhance productivity and effectiveness;

· Provides direct support to DIS staff for security related issues;
educates DIS about security policies; consults on security issues regarding
user built/managed systems;

· Represents the security needs of DSS by providing expertise and
assistance in all DIS projects with regard to security issues.


Required Skills/Experience (Mandatory)
· Microsoft Windows 2008 Enterprise or later

· Ability to install and use various security tools

· Security Concepts of securing MySQL

· Microsoft Windows PowerShell scripting

· Microsoft, Cisco environment

· Advanced Knowledge of Microsoft Windows Active Directory

· Advanced Knowledge of Microsoft Windows Group Policy

· Microsoft and Cisco Firewall, Routers, Switches and Server
environment


Preferred Skills

· CentOS

· SQL

· MySQL

· Personable-outgoing

· Critical Thinking

· Problem Solving

· Motivated Achiever

· Self-starter



Preferred Certifications

· MCSE, MCTIP, MCDBA, CCNA, CISSP, CISM, GIAC



--
Thanks & Regards,
*Saidulu Nayakapu | Araucaria Enterprises LLC
*
6002 Cypress Ct, Alpharetta, GA 30005, USA | Work: 1-404-424-4131

​
saidulu.nayak...@araucariatechnologies.com| www.araucariatechnologies.com

*This message and any attachments may contain confidential and/or
privileged information and are intended only for the use of the intended
recipients of this message. If you are not the intended recipient of this
message, please notify the sender by return email, and delete this and all
copies of this message and any attachments from your system. Any
unauthorized disclosure, use, distribution, or reproduction of this message
or any attachments is prohibited a**and may be unlawful*



*Can I have below details from consultant for client submissionFull Name :
  Phone no :Email :  Current location (City and State):   last 4 digit
of SSN :   Availability :  Visa status , expiry date :   Month & Year of
entering US :   Bachelor's Education details , University & year of passing
:   DOB:Total experience:Total US Experience:Available for F2F(yes/no):*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IMMEDIATE REQUIREMENT: Cyber Security Analyst at Bartlesville, OK

2016-05-23 Thread B Biswa
*Hello Associates,*
*Please go through the requirement and let me know your interest ASAP.*

*Position: Cyber Security Analyst*
*Location: Bartlesville, OK*
*Duration: 6+ Months*

*Job Description:*
Senior level 7+ or 10+ years of experience. Supports with reporting and
analysis. Develops report specifications of data requirements and provide
analysis . Supports the team in the preparation and submission of financial
and progress reports as required. Creates and prepares documentation,
reporting and metrics. Supports in gathering, defining, documenting and
clarifying business requirements. Works cross-functionally on development
and implementation of projects and ensures the success of
projects/programs. Understands advanced aspects of discipline and is viewed
as an expert in a given field. Applies broad range of competencies to
develop solutions to complex problems. Influences others to achieve
objectives. Often provides specialized/technical/functional guidance to
others within department and to business asset.

*Responsibilities:*

   - Assist in configuring data loss prevention technologies.
   - Identify and respond to data loss prevention incidents.
   - Identify and respond to breaches of company systems. This includes
   optimizing the tools and processes used to identify and respond to breaches.
   - Maintain awareness of major IT products and systems used by the
   company, and tools and techniques used to attack those systems.
   - Analyze security reports and briefings by government agencies, law
   enforcement and security companies for impact to the company.


*Basic/Required:*

   - 3+ years of direct experience in data loss prevention
   - 3+ years of direct experience in information security, incident
   management, or IT audit
   - Available to be on call for incident response


-- 
*Thanks & Regards*
*Biswanath Barik*
*|| IT-SCIENT | Phone: 510-972-8609 | Fax: 877.701.4872 | Email:
itscient11biswan...@gmail.com <itscient11biswan...@gmail.com> | Web:
www.itscient.com <http://www.itscient.com> ll*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Network Security Analyst !! Hiring Now !!

2016-05-23 Thread Recruiter@CKI
*Hiring Now  Please Reply ASAP with your consultant resume
to kanahiy...@consultingknights.com *









*Job Title : Network Security AnalystLocation : Philadelphia, PADuration :
3-6+Months Contract to hire Rate : 48/hr on C2C/1099Looking for Green Card
Holders and US Citizens Required Skills *:
5+ years’ experience in Network Design, Implementation and Support related
to routing/switching.
3+ years’ experience in Security Incident response and investigation.
3+ years’ experience in analyzing security logs generated by Intrusion
Detection/Prevention Systems (IDS/IPS), firewalls, network flow systems,
Anti-Virus, and/or other security products
3+ years’ experience in administration of monitoring and alerting tools
Extensive working knowledge of BGP, OSPF, MPLS, and IPsec.
Extensive working knowledge of spanning tree and layer two switching.
Working knowledge of F5 load balancers, Cisco ASA, Fortinet and Checkpoint
firewalls.
Extensive working knowledge of Cisco IOS and NX-OS.
Ability to identify, recognize, respond and troubleshoot security issues in
a timely manner, including experience performing malware analysis
Experience tracking source and destination IPs used during suspected
malicious communication activities
Working knowledge of diagnostic tools including Wireshark, TCPdump, and
test sets.
Experience monitoring daily security reports and develops new reports as
needed by security, management, and auditors.
Excellent troubleshooting skills, self-motivated, results-driven and well
organized.
Excellent communication skills (written and verbal) and the ability to
communicate with all levels of staff and management.
Bachelor’s Degree or higher from an accredited college or university in
Software Systems, Computer Science, Electrical Engineering or a similar
technical discipline







*Regards, Kanhaiya JaiswalProfessional RecruiterConsulting Knights, Inc.
Princeton |New Jersey |08540Phone: (609)
423-4355kanahiy...@consultingknights.com
  *

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Cyber Security Analyst (Data Loss Prevention) || Bartlesville, OK

2016-05-20 Thread Dev Chauhan
Hello Partners,



We are looking for *Cyber Security Analyst (Data Loss Prevention) *for one
of our client at *Bartlesville, OK*. Please let me know your interest.



*Cyber Security Analyst (Data Loss Prevention)*

*Location: Bartlesville, OK*

*Duration: 9 months*



*Responsibilities:*

· Assist in configuring data loss prevention technologies.

· Identify and respond to *data loss prevention incidents*.

· Identify and respond to breaches of company systems. This
includes optimizing the tools and processes used to identify and respond to
breaches.

· Maintain awareness of major IT products and systems used by the
company, and tools and techniques used to attack those systems.

· Analyze security reports and briefings by government agencies,
law enforcement and security companies for impact to the company.



*Basic/Required:*

· Legally authorized to work in the United States

· 3+ years of direct experience in *data loss prevention*

· 3+ years of direct experience in *information security, incident
management, or IT audit*

· Available to be on call for incident response





*Thanks & Regards*

*Dev Chauhan*

*International Technical Solutions (ITS)*

D: 206-274-4684

F: 206-319-4579

dev.chau...@i-tecsol.com <himanshu.kak...@i-tecsol.com>



Note: We respect your Online Privacy. This is not an unsolicited mail.
Under Bills.1618 Title III passed by the 105th U.S. Congress this mail
cannot be considered Spam as long as we include Contact information and a
method to be removed from our mailing list. If you are not interested in
receiving our e-mails then please reply with a "REMOVE" in the subject line
at supp...@i-tecsol.com and mention all the e-mail addresses to be removed
with any e-mail addresses, which might be diverting the e-mails to you. We
are sorry for the inconvenience.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Fwd: Information Security Analyst || 6 Months with possible extension || NYC, NY

2016-05-18 Thread M Harsha
Hello,



Hope you’re doing well.



I am Harsha,Sr. Recruiter  from Ameri Resources.



One of my clients is looking for *Information Security **Analyst **for **6
Months with possible extension **in  NYC, NY*. Please go through the below
job description, if this position interest you  share me your updated
profile along your preferred phone number and flexible timings to reach .



Ø  *Title   :  **Information Security **Analyst*

Ø  *Location   :**NYC, NY ( Mid-Town Manhattan)*

Ø  *Position Type  :  **6 Months with possible extension*






*Job Description*

The Information Security Analyst will work under the direction of the
Information Security Officer in the implementation and monitoring of
security tools and solutions. This mid-level hands-on role requires someone
with 2 to 5 years of Information Security technical experience in a mid
size corporate environment. He/She will have a strong understanding of
Firewalls, Routers, Switches, IDS, SIEMS, VPN’s, Encryption, Vulnerability
scans, Anti Virus / Anti Malware tools, VLAN’s, Sandbox, DMZ’s, Proxies,
VMware, Active Directory and Access Control technologies.

*Competencies:*

· Ability to collaborate and communicate effectively and tactfully
with both business-oriented executives and technology-oriented colleagues.

· Ability to work independently and pro-actively in unstructured
environments.

· Ability to manage multiple projects simultaneously that involve
key stakeholders across a global and complex organization.

· CISSP, CISM or related SANS certifications are desired but not
required.

· Experience with and knowledge in firewall, system, and network
architectures and security best practices.

· Familiarity with information technology protocol behavior.

*Knowledge:*

· Must possess a strong understanding of information security best
practices.

· Must possess a strong understanding of Internet standards and
protocols.

· Solid understanding of host/network common vulnerabilities and
exploits (CVEs), hacker methodologies and tactics, and the tools used

· Ability to analyze output from various security tools and
translate into actionable risks.

· Understanding of privacy laws (e.g., GLBA), information security,
governance, risk and compliance controls, conducting risk assessments.

· Ability to understand and work with complex regulations across
multiple jurisdictions.

· Thorough understanding of BCP procedures.

· Project leadership and management including the ability to
complete projects in a timely manner

_


*Harshavardhana, AmeriResources 908-888-6074 *

*har...@ameriresources.com* <har...@ameriresources.com>

*https://www.linkedin.com/in/harsha-vardhaan-2230a5b9*
<https://www.linkedin.com/in/harsha-vardhaan-2230a5b9>

*www.ameriresources.com* <http://www.ameriresources.com/>








*Disclaimer  : This is not an unsolicited mail. Under Bill 1618 Title III
passed by the105th US Congress this mail cannot be considered Spam as long
as we include contact information and a method to be removed from our
mailing list. If you are not interested in receiving our e-mails then
please reply with a "REMOVE" in the subject line along with the email id to
be removed. "Should employment follow the receipt of this Resume/Contract,
whether directly, or at an end-client site, you hereby acknowledge
that such employment of the Consultant's services will not cause
displacement of anyU.S.workers similarly employed by the Company, 90 days
before and continuing 90 days after the date of commencement of said
services**.*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IMMD NEED: Security Analyst in Minneapolis MN

2016-05-06 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Security Analyst
Minneapolis MN
Long term contract

MID (5-9 YRS OF EXPERIENCE)
• Business domain experience and strong understanding of supporting
technologies
• Demonstrated understanding or experience in technology development
projects and experience working in structured project methodologies
• Ability to gather articulate and document business requirements, identify
risks and manage trade-offs
• 5-9 years’ experience with technology and ability to facilitate
communication between business and tech teams
• Engineering or technical background (through experience and education) or
experience in a technical project environment
• Financial background or proven competency in financial estimation and
business case development
• Accountable for gathering input from business teams and writing usable
requirements (or stories) for development teams and planning the UAT process
•Has a detailed understanding of the business objectives and technology
solutions and can translate high-level business vision, ideas and strategic
goals into requirements for technology teams
• Navigate the product and technical organizations to consolidate business
input and write business and platform requirements for medium sized
projects and projects that span multiple products
• Work with business teams to obtain input, propose feasible
options/solutions to meet requirements and recommend best approach based on
priorities (such as development time, usability, maintainability etc.)
• Own the collaboration process between the business and tech teams to
finalize requirements gathering within an agreed timeframe
• Submit final requirements (or initial stories) for development work to
begin
• Responsible for drafting the UAT plan and capturing input from users, and
provide engineers with consolidated change requirements
• Facilitate scope change discussions and provide recommendations to
Project Owners
• Accountable for validating that business requirements are met through the
project’s delivery cycle
• Experience working in a matrix technology organization and familiar with
projects that span multiple development teams
• Domain knowledge including understanding of technology and systems,
knowledge of industry trends and familiarity with business strategy and
goals for given domain

Additional Skills:
• Bachelor's degree
• 5+ years’ experience within Information Technology
• Solid analytical and problem-solving skills and experience
• Experience writing and / or reviewing code
• Excellent PC skills (Excel, Word, Adobe, SharePoint)
• CISSP, CISA, CISM, CRISC, or CGEIT (desired)

Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Hiring for Peoplesoft Security Analyst for Chicago, IL

2016-05-04 Thread Ankit Prasad
*Hi   *

*Please lookup the below position and if you feel comfortable ,then please
send me your updated resume.   *


*Position : Peoplesoft Security Analyst *

*Location :  Chicago, IL *

*Duration : 9-12 Months*

*Interview : Phone / Skype*


*PeopleSoft Security Analyst to assist with an HCM 9.2 upgrade.*

*Job Responsibilities*

•   Working with functional team to provide security inputs into
business justification documentation.

•   Reviewing security functional specifications and working with
functional team members to validate specifications meet security needs.

•   Designing and writing security technical specifications.

•   Developing security test conditions/scripts and data.

•   Configuring security based upon specification.

•   Unit testing security configuration to validate that security
operates and performs as designed.

•   Validating security configuration has been timely and
accurately migrated to all project-related databases.

•   Creating security-related documentation assigned and confirming
all has been completed, updated, and approved.

•   Reviewing security role/row-level and permission list,
database(s).

•   Validating quality maintenance of data dictionaries and master
files related to security.

•   Planning, scheduling, and performing security-related work.

•   Assisting in analyzing functional and technical
security-related patches provided by Oracle, confirming project impact.

•   Assisting in creation/revision to security reports/inquiries.

•   Overseeing that the security support team is timely and
accurately fulfilling security requests



Regards ,

Ankit Prasad

Technical Recruiter

VSG Business Solutions

Email ID : anki...@vsgbusinesssolutions.com
<bha...@vsgbusinesssolutions.com>

Phone: 302-261-3207 x 101

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Cyber Security Analyst/Administrator in Folsom, NJ

2016-04-29 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

I.T. Cyber Security Analyst/Administrator
Location: Folsom, NJ  (25 minutes from Phila,PA/Cherry Hill NJ)
Duration: 6 months plus
Start: ASAP upon background and drug test

*Phone and In-person interview Required!!*

Job description:
Security Systems which need daily attention:
Ironport – Web filtering
Intrusion prevention system–
Ecat – Endpoint protection and console
Security Analytics – Security Information and event management (SIEM for
logging)
Advanced Malware protection – New tool (Palo Alto or Sourcefire)
Nessus scans – System scanning tool
Cisco Integrated Security Engine (ISE) (Wireless Security)
Wireless Access (PRIME)

Responsibilities:
Administration of above systems
Incident Handling
Identification
Containment, Eradication, Recovery
Remediation of vulnerability findings
Incident Tracking & Reports
Monitor log files of critical systems
Monitor internal and external sources of threat and vulnerability
information

Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


RACF Security Analyst(System-Z) @ Birmingham, AL

2016-04-28 Thread Alok Chaudhary
Hi



Hope you are doing wonderful!



*Role – *RACF Security Analyst(System-Z)

*Location* – Birmingham, AL

*Client: *TCS

*JD
–  *

Analyze current state RACF security controls.

Determine the scope/scale of defined control issues, and determine/estimate
the impacts, implications of security uplift on users, operations, and
processes.

Prepare, test, and implement RACF security changes in a production
environment.

Migrate Dataset and Resource profiles from WARN mode to enforced security.

Establish security event reporting to monitor sensitive data and events
that may indicate the exploitation of identified RACF security control
weaknesses for interim control until the weaknesses are mitigated.

Uplift the use of zSecure Audit, Alerts and other zSecure features that
will improve security quality monitoring and management.



*Thanks & Regards*

*Alok Chaudhary*

*Sr. Executive*



Nityo Infotech Corp.

www.nityo.com

*alok.chaudh...@nityo.com <alok.chaudh...@nityo.com>*

*Desk* : 609-853-0818 X 2138

*Fax* : 609 799 5746



USA | Canada | India | Singapore | Malaysia | Indonesia | Philippines |
Thailand  | UK | Australia / New Zealand



Nityo Infotech has been rated as One of the top 500 Fastest growing
companies by INC 500



Disclaimer: http://www.nityo.com/Email_Disclaimer.html

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


I.T. Cyber Security Analyst/Administrator consultant in Folsom, NJ

2016-04-27 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

I.T. Cyber Security Analyst/Administrator consultant
Location: Folsom, NJ  (25 minutes from Phila,PA/Cherry Hill NJ)
Duration: 6 months plus
Start: ASAP upon background and drug test

*Client prefers local – F2F interview Required!!*

Job description: I.T. Cyber Security Analyst/Administrator
Role is to safeguard all areas of the Information Technology landscape for
the entire enterprise.  This includes, but not limited to the I.T.
Infrastructure, Networks, System Assets, Data, and all areas of Cyber
Security, by assisting in designing a solid security architecture,
indentifying potential security issues, and implementation of best practice
security solutions.
 The I.T. Security Analyst Administrator will be an active member of Cyber
Security Incident response team to identify and eradicate all incidents.
The share and gain knowledge of the latest security threats, maintain
security infrastructure performance, investigates suspicious network
activity (bandwidth spikes, intrusion detection, abnormal router activity,
monitoring of network logs, and firewall alarms).

Security Systems which need daily attention:
• Ironport – Web filtering
• Intrusion prevention system–
• Ecat – Endpoint protection and console
• Security Analytics – Security Information and event management (SIEM for
logging)
• Advanced Malware protection – New tool (Palo Alto or Sourcefire)
• Nessus scans – System scanning tool
• Cisco Integrated Security Engine (ISE) (Wireless Security)
• Wireless Access (PRIME)

Responsibilities:
• Administration of above systems
• Incident Handling
• Identification
• Containment, Eradication, Recovery
• Remediation of vulnerability findings
• Incident Tracking & Reports
• Monitor log files of critical systems
• Monitor internal and external sources of threat and vulnerability
information

Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Fast Moving : Network Security Analyst at Bakersfield, CA

2016-04-26 Thread Parabjot Kaur
Hello All,
Please go through the below job description and let me know your interest.
*Reply me at parabjo...@itscient.com <parabjo...@itscient.com>*

*Role: Network Security Analyst*
*Location: Bakersfield, CA*
*Duration: 6+ Months*

*Requisition Details:*

The Network Security Analyst will be responsible for daily follow-the-sun
support of security equipment on the Phillips 66 global network. In this
role, the analyst will support, configure, maintain and refresh Firewalls,
Proxy Servers, VPN, IDS/IPS, and firewall management platforms.

Responsibilities also include completing and adhering to all processes and
procedures and all documentation/tools. Conduct annual firewall policy
reviews for audit and inventory and execute changes where appropriate.
Provide planning and analysis to ensure network/security implementation
meets current and future communication and security requirements. Stay
abreast of industry best practices.

Specific experience, knowledge and troubleshooting skills of Check Point
and/or Cisco firewalls and IPS/IDS is expected and required for this
position. Also desire good problem management/resolution capability with
hands on ability and customer facing skills.

*Qualifications –*

• 1-3 years of firewall support and troubleshooting (Cisco or Check Point
firewalls)
• Experience with protocol analysis, access control, and intrusion
protection
• Available to participate in a rotational 24x7 on-call support team

*Preferred:*

• College degree; preferably in an Information Technology technical field
or equivalent experience
• Certifications are a plus, including CISSP, CCSA, CCSE, CCNA, CCNP, CCIE
• 3+ years of working knowledge with security management tools, such as
Provider 1 or CSM
• 5+ years of experience in information services, with demonstrated
knowledge in complex multi-site LAN/WAN environment
• Experience with Blue Coat proxies is a plus
• Experience with Cisco and Check Point firewalls is a plus


-- 


*​*
*​*

*Thanks & Regards..*

*Parabjot Kaur*
*ll IT-SCIENT ll Phone USA: **510-972-8632 II
Email: parabjo...@itscient.com <parabjo...@itscient.com> ll
Web: www.itscient.com <http://www.itscient.com/> ll*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Hiring for Mainframe Security Analyst with RACF Exp. for Raleigh , NC

2016-04-25 Thread Ankit Prasad
*Hi   *
*Please lookup the below position and if you feel comfortable ,then please
send me your updated resume.   *




*Position : Mainframe Security Analyst with RACF Exp.   Location : Raleigh
, NC Duration : 6+ Months Interview mode : Phone / Skype*

*GC, USC , EAD , TC , E3 Only*


*Job Requirements*

· The candidate needs to dig into various access relate processes
that use normal mainframe technologies including JCL, possibly COBOL,
Datasets, and RACF.



*Job Responsibilities*

•Analyze existing mainframe jobs, programs, datasets,
and RACF configuration to analyze and document the current use of specific
user identifiable information.

•The analysis must extend beyond the mainframe and
include the HR and non-mainframe access administration systems where the
identifiable information is sourced.

•Schedule and conduct review meetings with SMEs as
necessary.

•Work with SMEs to define an alternative solution
necessary to replace the identifiable information.





Regards ,

Ankit Prasad

Technical Recruiter

VSG Business Solutions

Email ID : anki...@vsgbusinesssolutions.com
<bha...@vsgbusinesssolutions.com>

Phone: 302-261-3207 x 101

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT REQUIREMENT: Network Security Analyst, Redmond, WA(12+Months)..

2016-04-12 Thread aman tanwar
Hi,
Hope you are doing great! Please find the requirement below , If you find
yourself comfortable with the requirement please reply back with your
updated resume and I will get back to you or I would really appreciate if
you can give me a call back at my contact number *609-853-0818 Ext.2171.*


* Positions: Network *
*Security Analyst Location: **Redmond, WA*



*Duration: 12+ months **Mandatory Technical Skills:*
 Networking, basic programming.
 Desirable Technical Skills advance networking, ethical hacking, advanced
programming.

*Mandatory Functional Skills*
Communication Desirable Functional Skills Python, Powershell.
Total Experience Required Minimum 4 years experience in the networking
field, or related experience.





*Thanks & Regards Aman Tanwar Recruiter *phone: 609-853-0818 Ext. 2171
Fax : 609 799 5746
*aman.tan...@nityo.com <aman.tan...@nityo.com>*
*amanni...@gmail.com <amanni...@gmail.com>*
www.nityo.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Position on Security Analyst (10+ years), Columbia, SC

2016-04-07 Thread vir recruiter
Hi,


Hope you are doing good!

I am  Saidulu from Araucaria Enterprises LLC. You can directly reach me  |
Email:saidulu.nayak...@araucariatechnologies.com/  Gmail:
saidulu@gmail.com

Here is our client requirement. Please Let me know if you are
available/interested in this position. Kindly respond to this requirement
with your updated profile and contact details.

Note : If your are interested in this position, please update your resume
to highlight the skills according to the Job description
We have a requirement for a Security Analyst.

We have a requirement with for a Security Analyst (10+ years of Information
Security and Compliance experience preferred)



Position:  Security Analyst (10+ years of Information Security and
Compliance experience preferred)

Duration:  2 Months- extendible

Location:  Columbia, SC



Duties

· Interviewing business and technical owners to determine policies
and procedures used for each agency process

· Developing and tracking INFOSEC implementation plan progress

· Documenting information gathered during both interviews and
document reviews to assist with developing formal process and procedures

· Assessing agency documentation to ensure adequate approaches  are
used to comply with controls

· Facilitating agency status reporting

· Collaborating with agencies to provide recommendations for
compliance

Required Skills:

· Have completed an information security plan or system security
plan workbook

· Prior experience working with FIMA standards

· NIST security

· Must have a strong working knowledge of NIST 800-53

· Prior experience POA or CAP

· Strong communication experience

· CISA

· CISM

· CISSP



Preferred Skills:

· Simultaneously manage multiple INFOSEC work efforts

· Strong schedule management and resource planning skills

· Ability to work at a high-volume and fast pace

· Strong collaborator and strong ability to meet deadlines

· Manage regulatory compliance projects

· Ability to identify, map, and reengineer business processes



Required Education/Certifications:

· 10+ years of experience in information security and compliance
experience

· Certifications: CISA or CISSP or CISM or GSLC or equivalent



--
Thanks & Regards,
*Saidulu Nayakapu | Araucaria Enterprises LLC
*
6002 Cypress Ct, Alpharetta, GA 30005, USA | Work: 1-404-462-3998

​
saidulu.nayak...@araucariatechnologies.com| www.araucariatechnologies.com

*This message and any attachments may contain confidential and/or
privileged information and are intended only for the use of the intended
recipients of this message. If you are not the intended recipient of this
message, please notify the sender by return email, and delete this and all
copies of this message and any attachments from your system. Any
unauthorized disclosure, use, distribution, or reproduction of this message
or any attachments is prohibited a**and may be unlawful*



*Can I have below details from consultant for client submissionFull Name :
  Phone no :Email :  Current location (City and State):   last 4 digit
of SSN :   Availability :  Visa status , expiry date :   Month & Year of
entering US :   Education details , University & year of passing :
  DOB:Total experience:Total US Experience:*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent need of Network Security Analyst at Bakersfield, CA .

2016-04-05 Thread Mohammed Mazhar Khan
Hi,

This is Mazhar Khan from Systel one of Americas premiere staffing
organization. This mail is in regards to a career opportunity with one of
our clients, we are currently looking for tech savvy professionals  in *Network
Security Analyst  at*  * Bakersfield, CA*



*Title: Network Security Analyst (Face to Face interview)*

*Location: Bakersfield, CA*

*Duration: 6 months*



*Note: Consultant has to go for a Face to Face interview in any one of the
location: Bakersfield, CA OR Huston, TX OR NJ*



*Description*:

Experienced network security professional with multivendor exposure

Experience in handling large scale network hardware installation/migration
for redundant networks

Experience implementing  and maintaining IPSEC VPNs

Experience implementing  and maintaining network address translations on
firewalls

Experience using policy based routing with route-maps for route
manipulation /filtering

Experience with access-list management using groups

Experience working in virtualized environment

Demonstrate expertize in understanding data flows of different
services/applications through firewalls

Experience in performing compliance audits on firewalls to find deviations
from the company standards and recommend/execute remediation plans

Experience with DCOM, OPC and other SCADA communication is desired

Experience working with network monitoring tools like Orion

Experience with network utility tools like packet sniffers, log correlators
and firewall analyzers

Experience with  incident/change management and project documentation

Strong understanding of the OSI layer and TCP/IP communications



*Key Skills: *Network Security Analyst




*Warm Regards,*

*Mazhar Khan*

*__*

*Resourcing Specialist*

*SYSTEL *| Atlanta, GA

*A **Certified** (MBE) Minority Business Enterprise*

*Direct: *+1- 678-203-2434

*mazh...@systelcomputers.com* <mazh...@systelcomputers.com>

 Gmail : kmazhar...@gmail.com

Yahoo : mazhar...@yahoo.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Position on LINUX Security Analyst, Columbia, SC

2016-04-01 Thread vir recruiter
 Hi,


Hope you are doing good!

I am  Saidulu from Araucaria Enterprises LLC. You can directly reach me  |
Email:saidulu.nayak...@araucariatechnologies.com/  Gmail:
saidulu@gmail.com

Here is our client requirement. Please Let me know if you are
available/interested in this position. Kindly respond to this requirement
with your updated profile and contact details.

Note : If your are interested in this position, please update your resume
to highlight the skills according to the Job description
We have a requirement for a Linux Security Analyst.

We have an urgent requirement for a Linux Security Analyst.

 Position:  Linux Security Analyst

Duration:  3 months-extendible

Location:  Columbia, SC


Duties

· Supports K-12 school security program with installation,
configuration and administration, monitoring and troubleshooting network
security sensor systems across all school districts.
Manage and administer a large number of Linux servers and open-source
software packages.

· Manage open-source patch management and status monitoring systems

· Install and configure security sensors comprised of open-source
CENTOS Linux platforms

· Work with k-12 school districts to install, maintain and monitor
security sensors

· Ensure all data is being properly fed into the Security
Operations Center SIEM (Security Information Event Management System).

· Troubleshoot and maintain point to point VPN tunnels built upon
open-source VPN systems.

· Work with school district technology staff to ensure proper
operation of sensors in remote locations.

· Provide technical support to school district technical staff with
regards to sensor operations in a large variety of network configurations.

Required Skills

· Bachelor’s degree

· Minimum 4 years of experience in Linux system administration

· Expert level ability to administer Linux and open-source systems

· Skilled in scripting languages such as Bash, Perl or Python

· Understanding of computer and network operating system
fundamentals on diverse platforms (e.g. UNIX, Linux, Windows, Mac/OS,
Cisco, Juniper, etc.)

· Knowledge of network protocols and ability to perform TCP/IP
packet analysis

· Excellent written and oral communication skills

· Ability to drive a state owned motor vehicle to any state
location if on-site installation or assistance is needed

· Verbal Communication Skills

· Written Communication Skills

· Experience with UNIX, Windows, Linux, MacOS, Cisco, Juniper, web
apps, databases, strong authentication, operating systems and network
security protocols and procedures.

· Linux

· BASH SCRIPTING

· Perl

· Python

· TCP/IP



Preferred Skills

· Cyber awareness and understanding

· Knowledge of information security topics related to computers,
networks, and software

· Experience with Security Information Event Management (SIEM) and
Intrusion Detection Systems (IDS) configuration, tuning, and operation.

· Understanding of information security event correlation

· Experience managing SSH credentials across a large dispersed
network

· Security project management experience

· Experience with authoring of policies, standards, or procedures

· Patch Management

· Security Information Event Management (SIEM) systems development
/configuration

· VPN DEVICES

· Project Management experience

· OpenSource

· Intrusion Detection Systems (IDS)

· Experience in developing and maintaining documentation for
policies, procedures and best practices

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Required::: Cyber Security Analyst || Milwaukee, WI || 6+ Months...

2016-03-31 Thread Ali Ahmed
Dear Associates,


Hope you are doing great!

*Please reply to **recruite...@exatechinc.com <recruite...@exatechinc.com> *


This is Ali Ahmed from Exatech Inc. We have an immediate need for below
mention requirement, if you feel that you are a perfect match to this
requirement, please forward your most updated resume along with the best
time and number to carry out further discussions.


Looking forward to hear from you...


*Role: Cyber Security Analyst*

*Location: Milwaukee, WI*

*Duration 6+ Months*

*Rate: $/hr on C2C All Incl.*


*Job Description:*

The Cyber Security Analyst is responsible for the daily activities
associated with information security throughout the enterprise including,
but not limited to, investigating and reporting for incident response,
vulnerability scanning, remediation efforts and patch management.
Development of security information and event management including watch
list, alerting and problem resolution. The individual will assist the
Information Technology department in developing a state of the art cyber
security incident response program. This includes advanced persistent
threat, persistent threat, policies and program resilience pertaining to
cyber security.


*Job Responsibilities:*

Maintain user security by developing access controls, monitoring and
evaluation of security standards.

Maintain security patches on all server devices and workstations.

Responsible for *McAfee* products such as ePo, HIPS, Firewall, Disk
Encryption, Virus Scan and mobile device security.

Develop and maintain website white lists, and application white lists.

Conduct external penetration test that mimic the real world techniques of
cybercriminals.

Conduct internal network penetration test to look for confirmation
weaknesses, unsecure network files shares, and data leakage.

Monitor the enterprise computing environment (servers, firewalls, intrusion
detection/prevention systems, anti-virus and malware) logs, and network
traffic for activities including but not limited to: policy violations,
abnormal behaviors, intrusions, best practice recommendations, etc.

Schedule regular cybersecurity reports (i.e., event logs, firewalls, cyber
incidents).

Implement and audit domain administration restrictions, and Group Policy
application on user and computer objects.

Review and monitor administrator account management (normal and privileged).

Research and deploy DLP standards pertaining to products.

Responsible for Annual Business Continuity testing including RPO/RTO
metrics for all assets managed at corporate and co-location.

Assist with reviewing and remediating items found during vulnerability
scanning both internal and external.

Participate in information security audits and oversee penetration testing
of all networks and systems to identify system and application
vulnerabilities.

Identify new vulnerabilities and threats.

Create and maintain a cyber security risk assessment.

Execute information security project and initiatives.

Draft and review information security policies, standards and procedures.


Regards

*Ali Ahmed*

*Exatech Inc*

4758 Forest Ridge Dr

Mason OH 45040

Phone: 513-433-5531

Email: recruite...@exatechinc.com

Web: www.exatechinc.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Security Analyst with Rick management in St Paul MN for 12 months

2016-03-22 Thread Shaik Asif
Hi Partner,

Please go through the below requirement if you have any consultant please
send me the updated profile to *p...@innosoul.com <p...@innosoul.com>* or
reach me at *518-504-0086*


*Position: Security Analyst with Rick management*

*Location: St Paul MN (Minnesota Department of Health)*

*Duration: 12 months*

*Rate : $100/hr on C2C*



*Security Analyst with IS riks management, application/db security, Oracle,
MS-SQL, Active Directory, Java, Javascript, Linux, Windows, TCPIP, NIST,
IAM, Keycloak identity management, ArcSight, RSA Archer and SSAE16 SOC
2/FedRAMP Audit Experience*




*Required minimum qualifications*

- 4 years’ experience doing IT security risk management.

- 4 years’ experience working with application and database security.

- 4 years’ experience working on IT security controls projects in
environments that use the following technologies: Oracle, MS-SQL, Active
Directory, Java, Javascript, Linux, Windows server 2012, Windows 7, TCPIP.

- 3 years’ experience working with NIST recommended Security Controls for
Federal Information Systems and Organizations, Special Publication 800-53
revision 4.

- 1 years’ experience working with Identity and Access Management (IAM)
system(s).



*Desired Skills*

- Experience with Keycloak identity management authentication server.

- Experience with ArcSight event manager.

- Experience with RSA Archer platform.

- At least one engagement in which the applicants had to participate in a
SSAE16 SOC 2 or equivalent (e.g. FedRAMP) industry security standards audit.



*Business Need*

The Minnesota Department of Health currently has a variety of processes in
place for granting

access to and monitoring access of its multiple systems. As a result, we
want to move toward consistent

processes and controls to ensure that the proper steps are followed each
time a person is granted access

to an MDH system. We also would like more consistent controls to verify
that only the appropriate people

have accessed a system. Given the nature of some of the sensitive
information available on agency

systems, this effort should reduce the risk to the business especially in
cases where the agency is legally

or contractually obligated to protect this data. In addition, it will allow
more consistent control over who

accesses agency systems as well as providing validation that any controls
put in place are working as

intended. We are looking for a team made up of a Program/Project Manager
and IT Security Analyst to

work together to meet the deliverables.




Best Regards

*Paul*

 518-504-0086

Email : p...@innosoul.com

Linkedin : *https://www.linkedin.com/in/paul-lawson-177637b3
<https://www.linkedin.com/in/paul-lawson-177637b3>*

www.innosoul.com

innoSoul,Inc. (An IBM Partner Company)

NY Minority and Woman Owned Business Enterprise (MWBE)

24 Fairfield Ave, Albany NY 12205 Fax: 206-666-1776

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Position on Epic Security Analyst opening in Bloomington, MN

2016-03-19 Thread vir recruiter
Hi,



Hope you are doing good!


I am  Saidulu from Araucaria Enterprises LLC. You can directly reach me @
1-404-424-4131  | Email: saidulu.nayak...@araucariatechnologies.com


Here is our client requirement. Please Let me know if you are
available/interested in this position. Kindly respond to this requirement
with your updated profile and contact details.


Note : If your are interested in this position, please update your resume
to highlight the skills according to the Job description

We have a requirement for a *Epic Security Analyst*.


Please check in your database, if you have any consultant for this
position. *All Over US*

 *Position: Epic Security Analyst*

*Location: Bloomington, MN*

*Client: Health Partners*

*Rate : Open*



This position is responsible for coordinating Epic Security and Access
activities across modules, Care Delivery Groups and client organizations as
part of an Integration Project. This person provides technical leadership
in the analysis, design, build, test, deploy and support phases of the
project, as well as applied experience with Epic security template
experience across all these phases.

*ACCOUNTABILITIES:*

· The Epic Security Analyst will be the primary technical liaison
for all work in scope for the Epic Security Integration work/activities.

· Performs analysis, design, build, test, deploy and support for
the Epic security templates in scope for the project

· Takes work direction for all Security and Access work for the
project from the Security and Access Project Manager

· The Epic Security Analyst sets the agenda and chairs Epic
Security workgroup which consists of Epic Application Coordinators that
focus on Epic Security build from various Epic Applications/Modules teams.

· Attends Epic integration meetings and other Epic Security related
meetings and speaks to Epic security as needed

· Works with and coordinates Epic EMP and SER master files.

· Coordinates the design, creation and implementation of security
classes, roles, profiles, menus and templates.

· Assesses Epic access issues; troubleshooting access incidents and
correcting provisioning or Epic Module integration issues.

· Reviews and analyzes Epic releases and upgrades; ensuring that
client takes full advantage of new security functionality.

· Ensures controlled change management for template or other key
security functionality changes.

· Partners with Epic support teams to facilitate and coordinate
security integration across Epic modules and Care Delivery groups.

· Aligns reporting needs for access to Business Partners; needs and
application ownership.

· Partners with applications or technical teams when system changes
or enhancements may require security administration utilities; processes
special or nonstandard requests.

· Provides efficient administration of user access to systems
maintained by the Security Administration group.

· Advises Business partners on security policies and security
administration best practices; guiding access and reporting needs to
accommodate best security practices.

· Maintains Security Administration Procedures, forms and
documentation.

· Partners within Security Administration to provide evidence for
audits and compliance reviews.

*SKILLS/EXPERIENCE:*

· Applied experience in multiple engagements with analysis, design,
build, test, deploy and support of Epic security templates

· Strong experience utilizing Microsoft office products (e.g. Work,
Excel, Power Point, etc)

· Proven troubleshooting and analytical skills

· Project coordination experience

· Negotiation and arbitration skills

· Strong communication skills across varying technical aptitudes
and hierarchies

· Experience coordinating and facilitating change management

· Working knowledge of compliance and security frameworks

· Demonstrated writing and documentation skills

· Overall familiarity with provisioning access to information assets

*REQUIRED QUALIFICATIONS**:*

· Bachelor degree or equivalent experience

· 4+ experience with Security Administration

· 2+ years' experience with Epic Security Coordination

· *Epic Security certification*



--
Thanks & Regards,
*Saidulu Nayakapu | Araucaria Enterprises LLC
*
6002 Cypress Ct, Alpharetta, GA 30005, USA | Work: 1-404-424-4131

​
saidulu.nayak...@araucariatechnologies.com| www.araucariatechnologies.com

*This message and any attachments may contain confidential and/or
privileged information and are intended only for the use of the intended
recipients of this message. If you are not the intended recipient of this
message, please notify the sender by return email, and delete this and all
copies of this message and any attachments from your system.

Need Security Analyst in Columbia, SC for 6-12 Months

2016-02-24 Thread Shaik Asif
Hi Partner,

Please go through the below requirement if you have any consultant please
send me the updated profile to *p...@innosoul.com <p...@innosoul.com>* or
reach me at *518-504-0086*


*Any One Certificate on (CISA/CISM/CISSP/GSLC)*


* Position: Security Analyst*

*Location: Columbia, SC*

*Duration : 6-12 Months*

*Client : State of South Carolina *



*SCOPE OF THE PROJECT:*

THE DIVISION OF INFORMATION SECURITY IS TASKED WITH ENSURING COMPLIANCE
WITH STATE GUIDELINES. THIS POSITION WILL BE PERFORMING THOSE SERVICES
INCLUDING:

• SUPPORTING AGENCIES DURING THEIR DEVELOPMENT OF THE
INFORMATION SECURITY PROGRAM WITH DIRECT TACTICAL IMPLEMENTATION ASSISTANCE.

• DEVELOPING AND TRACKING AGENCY INFORMATION SECURITY
IMPLEMENTATION PLANS

• INTERVIEWING ADMINISTRATORS, MANAGERS, AND THIRD PARTIES TO
AID IN DEVELOPMENT OF PROGRAM ARTIFACTS

• ENSURING HIGH-LEVEL ASSESSMENTS OF AGENCIES INFOSEC WORK TO
ENSURE PROGRESS IS MADE

• PROVIDING HIGH-LEVEL ANALYSIS OF PROCESS AND PROCEDURES WORK
TO ENSURE COMPLIANCE WITH STATE STANDARDS



*DAILY DUTIES / RESPONSIBILITIES:*

THIS IMPLEMENTATION ASSISTANCE WOULD INCLUDE, BUT IS NOT LIMITED TO:

• INTERVIEWING BUSINESS AND TECHNICAL OWNERS TO DETERMINE
POLICIES AND PROCEDURES USED FOR EACH AGENCY PROCESS

• DEVELOPING AND TRACKING INFOSEC IMPLEMENTATION PLAN PROGRESS

• DOCUMENTING INFORMATION GATHERED DURING BOTH INTERVIEWS AND
DOCUMENT REVIEWS TO ASSIST WITH DEVELOPING FORMAL PROCESS AND PROCEDURES

• ASSESSING AGENCY DOCUMENTATION TO ENSURE ADEQUATE APPROACHES
ARE USED TO COMPLY WITH CONTROLS

• FACILITATING AGENCY STATUS REPORTING

• COLLABORATING WITH AGENCIES TO PROVIDE RECOMMENDATIONS FOR
COMPLIANCE



*REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE):*

• HAVE COMPLETED AN INFORMATION SECURITY PLAN OR SYSTEM
SECURITY PLAN WORKBOOK

• PRIOR EXPERIENCE WORKING WITH FISMA STANDARDS

• MUST HAVE A STRONG WORKING KNOWLEDGE OF NIST 800-53

• PRIOR EXPERIENCE POA OR CAP

• STRONG COMMUNICATION EXPERIENCE



*PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE):*

• SIMULTANEOUSLY MANAGE MULTIPLE INFOSEC WORK EFFORTS

• STRONG SCHEDULE MANAGEMENT AND RESOURCE PLANNING SKILLS

• ABILITY TO WORK AT A HIGH-VOLUME AND FAST PACE

• STRONG COLLABORATOR AND STRONG ABILITY TO MEET DEADLINES

• MANAGE REGULATORY COMPLIANCE PROJECTS

• ABILITY TO IDENTIFY, MAP, AND RE-EINGINEER BUSINESS PROCESSES



*REQUIRED EDUCATION/CERTIFICATIONS:*

10+ YEARS OF EXPERIENCE IN INFORMATION SECURITY AND COMPLIANCE EXPERIENCE



REQUIRED CERTIFICATIONS: CISA OR CISSP OR CISM OR GSLC OR EQUIVALENT



Experience

Administrative  Planning SkillsYes 1  Lead
Within 6 Months  6 + Years

Administrative  Verbal Communication Skills   Yes
1  Lead  Within 6 Months  6 + Years

Administrative  Written Communication Skills Yes 1
Lead  Within 6 Months  6 + Years

Miscellaneous   Ability to analyze and document, business and system
processes using various methods and tools. Yes  1Lead
Within 6 Months  6 + Years

Miscellaneous   Project Planning   Yes 1
Lead  Within 6 Months  6 + Years

Miscellaneous   Time Management No  1
Lead  Within 6 Months  6 + Years

Network Security Federal Information Security Management Act
(FISMA)Yes 1  Lead  Within 6
Months6 + Years

Network Security information security principles and
practices   Yes 1  Lead  Within 6
Months  6 + Years

Network Security IT Security   Yes
1  Lead  Within 6 Months  6 + Years

Network Security NIST-800 CertificationYes
1  Lead  Within 6 Months  6 + Years

Network Security risk/vulnerability assessments   Yes
1  Lead  Within 6 Months  6 + Years

Network Security Writing Plan of action and Milestones
(POA)Yes 1  Lead  Within 6
Months6 + Years

Networking & Directories Security Program evaluation
No  1  Expert   Within 6 Months  6 + Years

Specialties   NIST Security Yes 1
Lead  Within 6 Months  6 + Years

Specialties   Project Management No  1
Expert   Within 6 Months  6 + Years



Background Checks:

Criminal Record – 7 Year HistoryCandidate Confirmation

Drug Screening – 10 PanelCandidate Confirmation

Credit Report – 7 Year HistoryCandidate Co

URGENT NEED: Security Analyst - Web & Mobile in Plano, Texas

2016-02-23 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Security Analyst  - Web & Mobile
Plano, Texas
Long term contract

Responsibilities:
• Secure web application and environment design
• Secure coding standards and practices
• Web application security assessments & web exploit methodologies
• Web vulnerability scans & penetration testing
• Identification of misconfigured software
• Analysis of potential threats
• Data encryption and PKI implementation
• Mobile device and user security (authentication, authorization,
etc.)

Requirements (Education, Skills & Abilities)
• BS degree in computer science, related discipline or equivalent
experience
• Minimum of 5+ years of relevant experience
• Extensive knowledge of secure web application architecture,
design, and coding techniques
• Hands-on experience using enterprise web scanning tools (Nexpose
experience preferred)
• Familiar with vulnerability assessment, confirmation, and
validation tools, processes, methodologies, and strategies, including
static and dynamic analysis tools/techniques
• Familiar with the Open Web Application Security Project (OWASP)
and CEW/SANS web security
• Familiar with vulnerability reporting, tracking, management, and
remediation processes, methodologies, and strategies
• Familiar with host and vulnerability discovery strategies,
processes, and best practices
• Windows, Linux, OSX, and mobile platforms
• Familiar with common network topologies and implementations
(e.g., Infrastructure, DMZs, Zones, Wireless, etc.)
• Extensive, hands-on experience with securing mobile applications
and devices required.
• Familiar with common security implementations and their
associated gaps (e.g., Active Directory, centralized DNS, etc.)
• Excellent verbal and written communication skills
• Experience with project management standards and Agile
development methodologies

Desired Skills
Experience with Code reviews of Perl, Python, Ruby, Java, Java Swing, HTML,
XML, CSS, ASP, ASP.NET, Cold Fusion, Oracle, T-SQL, SQL and other languages
Knowledge of threat modeling or other risk identification techniques
Familiar with network penetration testing tools, processes, methodologies,
and strategies
Familiar with security exercise tools, processes, methodologies, and
strategies
Certified Ethical Hacker (CEH), Licensed Penetration Tester (LPT), CISSP,
or related certifications a plus

Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Req : Information Security Analyst Jersey City NJ Contract/ Fulltime

2016-02-19 Thread mike agilees
HI,

This is MIKE from Agile Enterprise Solutions.

This is in reference to the following position.



* Please find below job description if you feel comfortable please
revert with updated resume, Rate and contact details ASAP *



*Role:   Information Security  Analyst*

*Location:Jersey City NJ*

*Duration:Contract  /Permanent *

*Client :Hexaware Technologies Inc*

*Interview Type :SKYPE + F2F*



Primary Skills:

*Information Security  Analyst (Level 1) with good experience on Access and
Account Provision + Level 1 Support (Phone/Email) for Information Security
Tickets*



Job Description:

Info Sec Analyst (Level 1) with good experience on Access and Account
Provision + Level 1 Support (Phone/Email) for Information Security Tickets

   A strong interest in Information Security and technology.

•Flexibility, adaptability and a willingness to learn new things is
essential.

•Programming skills to assist with global automation initiatives
(for example Powershell, Perl, Visual Basic, PL/SQL, Java, JavaScript).

•Knowledge of any of the following platforms: Active Directory,
Mainframe, Unix, Linux, Oracle, DB2.

•Ability to handle multiple priorities, while meeting deadlines.

•Strong interpersonal skills and ability to work in a team
environment.

•Ability to think analytically and problem solve.

•Verbal and written communication skills

•Good knowledge of Microsoft Office including building Macros and
formulas.

•Knowledge of Lotus Notes, PKI, Hyperion and Identity Management
products is a plus.

•Information Security specialization or training is a plus.

•Experience with the large financial business is a plus.

•Knowledge of security administration technology, tools, platforms
and data retrieval techniques is a plus



*Thanks & Regards*



*Mike Michon*,

Agile Enterprise Solutions Inc.,

Ensuring Client's Success

Ph: 630-315-9541

Fax: (630) 206-2397

Email: *mike_mic...@aesinc.us.com* <mike_mic...@aesinc.us.com>

Web: *www.agilees.com <http://www.agilees.com>*

Gtalk/YIM:" mikeagilees "

Note: If you have received this mail in error or prefer not to receive such
emails in the future, please reply with "REMOVE" in the subject line and
the email id(s) to be removed. All removal requests will be honored ASAP.
We sincerely apologize for any inconvenience caused.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Req :Application Security Analyst Chicago, IL Contract

2016-02-19 Thread mike agilees
HI Professional,

This is MIKE from Agile Enterprise Solutions.

This is in reference to the following position.



* Please find below job description if you feel comfortable please
revert with updated resume, Rate and contact details ASAP *



*Position:Application Security Analyst*

*Location:Chicago, IL*

*Client: Hexaware Technology *

*Type of job:   Contract *



*Job Description: *

v  *  The Security Environment Protection Technician leads efforts related
to current and emerging technology risks, including developing processes
and controls as well as managing multiple projects that are design to
remediate, detect and or/eliminate IT security risks. *

v  * The technician utilizes advanced security skills to execute on highly
complex projects, configuration and mitigation, and problem resolution
related to any Investments technological environment for example: Oracle
and SQL databases, Windows and Linux OS, and various application security
areas. Specific responsibility: *

v  * Participate in multiple projects and activities associated with
technologies and processes designed to protect from current and/or emerging
threats: research, investigation, testing, evaluation, design,
implementation, configuration, documentation, and/or operations. *

v  * Help drive the planning and delivery of technologies/controls
implemented to detect, avert, investigate, and/or eliminate threats to the
security of the Investments environment.• Help drive efforts to ensure
plans integrate effectively with other technologies deployed to detect and
manage security events within the Investments environment. Education:
College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role. Certifications in area of specialty a plus.
Examples include: CISSP, CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH*



*Thanks & Regards*



*Mike Michon*,

Agile Enterprise Solutions Inc.,

Ensuring Client's Success

Ph: 630-315-9541

Fax: (630) 206-2397

Email: *mike_mic...@aesinc.us.com* <mike_mic...@aesinc.us.com>

Web: *www.agilees.com <http://www.agilees.com>*

Gtalk/YIM:" mikeagilees "

Note: If you have received this mail in error or prefer not to receive such
emails in the future, please reply with "REMOVE" in the subject line and
the email id(s) to be removed. All removal requests will be honored ASAP.
We sincerely apologize for any inconvenience caused.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT NEED - Security Analyst at IL

2016-02-18 Thread Sr. Executive
*Please send the resumes to divya_das...@aesinc.us.com
<divya_das...@aesinc.us.com>*


*Position: Application Security Analyst*

*Location: Chicago, IL*

*Rate: Open on W2/ C2C*

*Duration: 6-12+ Months*


*Mode of Interview: PS+ Skype*



*Job Description: *

· The Security Environment Protection Technician leads efforts
related to current and emerging technology risks, including developing
processes and controls as well as managing multiple projects that are
design to remediate, detect and or/eliminate IT security risks.

· The technician utilizes advanced security skills to execute on
highly complex projects, configuration and mitigation, and problem
resolution related to any Investments technological environment for
example: Oracle and SQL databases, Windows and Linux OS, and various
application security areas. Specific responsibility:

· Participate in multiple projects and activities associated with
technologies and processes designed to protect from current and/or emerging
threats: research, investigation, testing, evaluation, design,
implementation, configuration, documentation, and/or operations.

· Help drive the planning and delivery of technologies/controls
implemented to detect, avert, investigate, and/or eliminate threats to the
security of the Investments environment.• Help drive efforts to ensure
plans integrate effectively with other technologies deployed to detect and
manage security events within the Investments environment. Education:
College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role. Certifications in area of specialty a plus.
Examples include: CISSP, CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH

*Thanks & Regards*

*Divya Dasari*

*Lead IT Recruiter*


* Ph: 630-315-9569divya_das...@aesinc.us.com <divya_das...@aesinc.us.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Local Only-----Information Security Analyst in MO

2016-02-09 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Information Security Analyst
St Louis, MO
6+ Months
*Need local candidates. F2F Required*


Bachelor’s degree in Computer Science, Management Information Systems, or
related field, or equivalent combination of education and experience
required.
• 6+ years work experience in an Enterprise Information Systems or
Information Security department required.
• CISSP certification preferred.


Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


IMMD NEED: Information Security Analyst in Portsmouth, NH

2016-02-04 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Job Posting Title:   IT - Senior Information Security Analyst
Portsmouth, NH
Long term contract

Description:   Windows SME – Ability to provision Active Directory
accounts, Windows server and DFS group and accounts, troubleshoot access
issues and end user account lockouts.

Provides technical expertise and support to client, IT management and staff
in risk assessments, implementation and operational aspects of appropriate
information security procedures and products. Participates in the
evaluation, development and implementation of security standards,
procedures and guidelines for multiple platforms and diverse systems
environment (e.g., company-wide, distributed, client server systems, and
e-applications). Develops systems specifications, technical implementation
plans and coordinates complex installation projects with clients,
development staff, information security and vendors. Participates with
vendors and other engineering units in the identification and resolution of
complex information security problems. Receives general supervision from
the Information Security Manager and is competent to work all phases of
information security activities.


Best Regards,

Mohammed Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Position on Security Analyst/Information Architects, Columbia, SC

2016-01-21 Thread vir recruiter
*Hi Partner,*


 Hope you are doing good!



 I am  *Saidulu* from Araucaria Enterprises LLC. You can directly


reach me @ 1-404-462-3998 | Email:


*saidulu.nayak...@araucariatechnologies.com
<saidulu.nayak...@araucariatechnologies.com>*



 Here is our urgent client requirement. Please Let me know if you


 available  and interested in this position. Kindly respond to this


requirement with your updated profile and contact details.



Note : If your are interested in this position ,please update your


resume according to the Job description




Contract Position: *Security Analyst/Information Architect*

Duration: 5 months w/possible extension

Location: Columbia, SC

End Client: State client of SC

 Anticipated Start Date: 2/1/2016

Interview: Phone or IP Interview



*DAILY DUTIES / RESPONSIBILITIES*

· Information Security architecting, engineering and operations.
This is a full information security to include, systems, network and
procedural.

· Work with existing staff to architect and deploy advanced
information security systems in a highly complex distributed enterprise
environment.

· Develop installation, configuration, and operational
process/procedure documentation to enable Agencies to install and operate
approved security solution.

· Work with Security Operations Center to identify enhanced data
collection and correlation capabilities in existing data and gaps in data
collection/analysis architecture, systems and procedures.

· Identify and develop solutions for preventing, detecting and
mitigating risks to information and information systems.

· Conduct training as necessary to division and agency personnel on
security processes, procedures and methodologies to ensure security event
information is properly identified, correlated, documented and mitigated in
accordance with department standards.



*REQUIRED EDUCATION*
Bachelor’s degree

*PREFERRED CERTIFICATIONS*
CISSP, CEH, MCSE, CCSP



*REQUIRED SKILLS* */EXPERIENCE*

· Cyber Awareness and understanding

· Expert understanding of information, computer and network
security. Its operation, engineering, and architecture.

· Experience with UNIX, Windows, Linux, MacOS, Cisco, Juniper, web
apps, databases, strong authentication, operating systems and network
security protocols and procedures

· Expert understanding of access control logging and reporting
systems.

· 8 to 10 years experience



*PREFERRED SKILLS*

· Identity Access Management (IAM)

· Role Based Access Controls (RBAC)

· Privileged User Management (PUM)

· Data Loss Prevention (DLP)

· Security Information Event Management (SIEM) systems

· Vulnerability Assessment (VA)

· Applications Security (AppSec)

· User metadata and Information Security event collection, logging
and correlation

· McAfee e-Policy Orchestrator (ePO) / DoD HBSS

· Tenable Security Center / Nessus

· IBM AppScan



*Other Skills Required*

· Information security principles and practices

· IT Security

· Security Information Architecture

· Access control logging and reporting systems

· Experience with UNIX, Windows, Linux, MacOS, Cisco, Juniper, web
apps, databases, strong authentication, operating systems and network
security protocols and procedures

· Information Security

· Network security

-- 
Thanks & Regards,
*Saidulu Nayakapu | Araucaria Enterprises LLC
*
6002 Cypress Ct, Alpharetta, GA 30005, USA | Work: 1-404-462-3998

​
saidulu.nayak...@araucariatechnologies.com| www.araucariatechnologies.com

*This message and any attachments may contain confidential and/or
privileged information and are intended only for the use of the intended
recipients of this message. If you are not the intended recipient of this
message, please notify the sender by return email, and delete this and all
copies of this message and any attachments from your system. Any
unauthorized disclosure, use, distribution, or reproduction of this message
or any attachments is prohibited a**and may be unlawful*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT Need Information Security Analyst at NJ

2016-01-20 Thread Sr. Executive
*Please send the resumes to divya_das...@aesinc.us.com
<divya_das...@aesinc.us.com>*



*Information Security Analyst*

*Location: Jersey City, NJ *

*Rate : $26 to $32/hr C2C*

*PS+ Skype*

*Locals/ Nearby candidates will be given first preference*



*Scanned copy of work authorization & passport are required during
submission*



•Perform Information Security access and provisioning requests
within established Service Level Agreements.

•Administer user systems and data entitlements, across multiple
platforms and applications.

•Ensure system access requests are processed with high quality and
accuracy.

•Coordinate with local security coordinators and application data
owners to ensure access to programs and applications are processed and
verified within the most current standards and requirements.

•Onboard new applications and apply internal Access Control
Security standards.

•Provide security analytic support to new system entitlement
standards, modifications and projects.

•Participate in special projects as assigned.



*Thanks & Regards*

*Divya Dasari*

*Lead IT Recruiter*


* Ph: 630-315-9569divya_das...@aesinc.us.com <divya_das...@aesinc.us.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT NEED - Information Security Analyst at NJ

2016-01-20 Thread Sr. Executive
*Please send the resumes to divya_das...@aesinc.us.com
<divya_das...@aesinc.us.com>*



Information Security Analyst

Location: Jersey City, NJ

Rate : $26 to $32/hr C2C

PS+ Skype

*Locals/ Nearby candidates will be given first preference*



*Scanned copy of work authorization & passport are required during
submission*



•Perform Information Security access and provisioning requests
within established Service Level Agreements.

•Administer user systems and data entitlements, across multiple
platforms and applications.

•Ensure system access requests are processed with high quality and
accuracy.

•Coordinate with local security coordinators and application data
owners to ensure access to programs and applications are processed and
verified within the most current standards and requirements.

•Onboard new applications and apply internal Access Control
Security standards.

•Provide security analytic support to new system entitlement
standards, modifications and projects.

•Participate in special projects as assigned.

*Thanks & Regards*

*Divya Dasari*

*Lead IT Recruiter*


* Ph: 630-315-9569divya_das...@aesinc.us.com <divya_das...@aesinc.us.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT NEED - Security Analyst / Information Security Analyst at IL

2016-01-19 Thread Sr. Executive
*Please send the resumes to divya_das...@aesinc.us.com
<divya_das...@aesinc.us.com>*



*JOB DESCRIPTION*



*Security Analyst / Information Security Analyst*

*Location: Chicago, IL*

*Duration: 6+ Months*

*Rate – Open on W2/ C2C *



*Scanned copies of work authorization & passport are required during
submission*



JD:

The Security Environment Protection Technician leads efforts related to
current and emerging technology risks, including developing processes and
controls as well as managing multiple projects that are design to
remediate, detect and or/eliminate IT security risks. The technician
utilizes advanced security skills to execute on highly complex projects,
configuration and mitigation, and problem resolution related to any
Investments technological environment for example: Oracle and SQL
databases, Windows and Linux OS, and various application security areas.



Specific responsibility:



• Participate in multiple projects and activities associated with
technologies and processes designed to protect from current and/or emerging
threats: research, investigation, testing, evaluation, design,
implementation, configuration, documentation, and/or operations.

• Help drive the planning and delivery of technologies/controls
implemented to detect, avert, investigate, and/or eliminate threats to the
security of the Investments environment.

• Develops implementation and verification procedures to ensure
successful installation of security controls and systems designed to help
detect or mitigate risk within the environment (including functionality,
integrity, and stress testing; test matrices; and definition of test
methodologies and strategy).

• Help drive efforts to ensure plans integrate effectively with
other technologies deployed to detect and manage security events within the
Investments environment.



Education:



College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role.

Certifications in area of specialty a plus.  Examples include: CISSP,
CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH,








*Thanks & Regards*

*Divya Dasari*

*Lead IT Recruiter*


* Ph: 630-315-9569divya_das...@aesinc.us.com <divya_das...@aesinc.us.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


REQ :: IT Security Analyst - Indianapolis, Indiana

2016-01-19 Thread Sagar
Dear Partners,


Hope you doing great. We have an opening for * IT Security Analyst  for
Indianapolis, Indiana (Candidate with 8+Yrs and F2F Interview) . *

Please find the below job description and let me know if you have suitable
candidate for the position.



*IT Security Analyst*

*Location: Indianapolis, Indiana*

*Duration: 1+ year*

*F2F Interview*



*JOB DESCRIPTION: *


A general technical knowledge of security and IT related technologies (e.g.
Windows OS, Active Directory, SQL, anti-virus, web filtering, event
logging, encryption, network design, firewall administration, intrusion
prevention, etc.)

Ability to communicate clearly and concisely in verbal, written and
electronic form.

Ability to manage a team at the Project level.

Strong working knowledge of Microsoft Office with an emphasis on Outlook,
Word, Excel and Access.

Actively participate in incident response planning as well as the
investigation of security breaches as necessary.

Assists in identifying, reporting and remediating security risks and
vulnerabilities (e.g. review the results for security vulnerability
scanning tools; coordinate the installation of security patches and 3rd
party application upgrades, monitor the status of anti-virus controls, etc.

Successfully work on multiple projects at one time.

Advanced T-SQL (5-7 years’ experience)

Microsoft Office

Assists in identifying, reporting and remediating security risks and
vulnerabilities (e.g. review the results for security vulnerability
scanning tools; coordinate the installation of security patches and 3rd
party application upgrades, monitor the status of anti-virus controls, etc.

Successfully work on multiple projects at one time.



*SKILL MATRIX:*

Skills

Required years

Actual years

A general technical knowledge of security and IT related technologies (e.g.
Windows OS, Active Directory, SQL, anti-virus, web filtering, event
logging, encryption, network design, firewall administration, intrusion
prevention, etc.)

5



Ability to communicate clearly and concisely in verbal, written and
electronic form.





Ability to Manage a team at the Project level.

5



Strong working knowledge of Microsoft Office with an emphasis on Outlook,
Word, Excel and Access.

5



Actively participate in incident response planning as well as the
investigation of security breaches as necessary.

5



Advanced T-SQL (5-7 years experience)

6



Microsoft Office

5



Assists in identifying, reporting and remediating security risks and
vulnerabilities

5



Successfully work on multiple projects at one time.

5








Thanks
*Dayanand Sagar K*
Global Information Technology Inc.
eMail : dayanand.sa...@git-org.com
Contact : 215-310-5009 ext 252
Website:- www.git-org.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT REQUIREMENTS :: IBM Datastage Consultant :: Information Security Analyst :: C/C++ Developer :: Groovy on Grails Developer

2016-01-08 Thread todd parks
Hi,

We have the following positions. *Please let me know if you have any
consultants for any of the below positions.*



*Role   : IBM Datastage Consultant*


*Location   : Chicago, IL*

*Duration  : 6-12+ months / Fulltime*



*Job Description:*

· Experience in IBM Datastage 11.3 parallel version, hands on
experience on SQL server.

· Experience in full software development life cycle Excellent
verbal and written communication Skill

· Prior experience of client interaction (Onsite profile) and Prior
working on onsite-offshore model

· Other preferred skill and experience are EDI834 and health care
insurance experience.





*Role   : Information Security Analyst*


*Location   : Chicago, IL*

*Duration  : 6-12+ months *



*Job Description:*

*Education:*

College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role.

Certifications in area of specialty a plus.  Examples include: CISSP,
CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH

*JD:*

The Security Environment Protection Technician leads efforts related to
current and emerging technology risks, including developing processes and
controls as well as managing multiple projects that are design to
remediate, detect and or/eliminate IT security risks. The technician
utilizes advanced security skills to execute on highly complex projects,
configuration and mitigation, and problem resolution related to any
Investments technological environment for example: Oracle and SQL
databases, Windows and Linux OS, and various application security areas.

*Specific responsibility:*

•  Participate in multiple projects and activities
associated with technologies and processes designed to protect from current
and/or emerging threats: research, investigation, testing, evaluation,
design, implementation, configuration, documentation, and/or operations.

•  Help drive the planning and delivery of
technologies/controls implemented to detect, avert, investigate, and/or
eliminate threats to the security of the Investments environment.

•  Develops implementation and verification procedures
to ensure successful installation of security controls and systems designed
to help detect or mitigate risk within the environment (including
functionality, integrity, and stress testing; test matrices; and definition
of test methodologies and strategy).

• Help drive efforts to ensure plans integrate effectively with
other technologies deployed to detect and manage security events within the
Investments environment.





*Role   : C/C++ Developer*

*Location   : Mclean, VA*

*Duration  : Long term / Fulltime*



*Job Description:*

Candidate is required to have experience in how to calculate CPR and CDR's.

· Must have strong C,C++ , SQL queries and Stored Procedures,
Triggers

· Experience with heavy Data

· Database optimization experience is necessary

· Understands the demands of monthly production cycles

· Expertise in in C, C++, Autosys, and scripting is a must.

· Unix and Windows expertise is required

· Expertise in developing RMI calls

· Expertise in with inner workings of Database is a must

· Unix and Windows expertise is required

· Strong SQL knowledge

*Nice to have:*

· Knowledge of Data Stage an added advantage

· Knowledge in Intex desktop/Intexcalc and CMOSUBs will be an added
advantage

· Deep knowledge of CMOs, ReRemics, Pass-throughs, MEGAs, Giants,
Platinums

· Expert at calculating CPRs, CDR, Loss Severities, Pricing,
Cashflows, and loan level stratifications.



*Role   : Groovy on Grails Developer*

*Location   : Mclean, VA*

*Duration  : Long term / Fulltime*



*Job Description:*

·  5+ Years Java/JEE development experience in an enterprise.

·  3+ Experience in Grails Web Framework and Groovy Language.

·  Must have experience integrating Grails code with front-end
JavaScript frameworks including Jquery.

·  Must have experience working with XML and JSON using Grails, JMS
and Web, services, XML, Apache Tomcat, SQL and Unix and GIT.

·  Experience with RDMS concepts and SQL.

·  Experience with RESTful Web Services.

·  Understanding of proper application design techniques and
methodologies.

·  Proficient understanding of SDLC processes desired – Agile



Thanks and Regards

*Todd Parks*

Ph: 630-315-9525 || Email: todd_pa...@aesinc.us.com ||
*(Please reply to all to this email)*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubs

URGENT- Security Analyst / Information Security Analyst at IL

2016-01-08 Thread Sr. Executive
*Please send the resumes to divya_das...@aesinc.us.com
<divya_das...@aesinc.us.com>*



*Scanned Copy of work authorization & Photo ID is must during submission*


*URGENT NEED:*



*Security Analyst / Information Security Analyst*

*Location: Chicago, IL*

*Duration: 6+ Months*

*Rate - $50 on c2c *



JD:

The Security Environment Protection Technician leads efforts related to
current and emerging technology risks, including developing processes and
controls as well as managing multiple projects that are design to
remediate, detect and or/eliminate IT security risks. The technician
utilizes advanced security skills to execute on highly complex projects,
configuration and mitigation, and problem resolution related to any
Investments technological environment for example: Oracle and SQL
databases, Windows and Linux OS, and various application security areas.



*Specific responsibility: *



· Participate in multiple projects and activities associated with
technologies and processes designed to protect from current and/or emerging
threats: research, investigation, testing, evaluation, design,
implementation, configuration, documentation, and/or operations.



· Help drive the planning and delivery of technologies/controls
implemented to detect, avert, investigate, and/or eliminate threats to the
security of the Investments environment.



· Develops implementation and verification procedures to ensure
successful installation of security controls and systems designed to help
detect or mitigate risk within the environment (including functionality,
integrity, and stress testing; test matrices; and definition of test
methodologies and strategy).



· Help drive efforts to ensure plans integrate effectively with
other technologies deployed to detect and manage security events within the
Investments environment.



*Education:*



College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role.



Certifications in area of specialty a plus.  Examples include: CISSP,
CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH,





*Regards*


*Marie D Dasari630-315-9569*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Req :Security Analyst Chicago, IL Contract

2016-01-07 Thread mike agilees
HI,

This is MIKE from Agile Enterprise Solutions.

This is in reference to the following position.



* Please find below job description if you feel comfortable please
revert with updated resume, Rate and contact details ASAP *



*Role: Security Analyst*

*Location:  Chicago, IL*

*Duration:  Longterm *

*Client :   Hexaware Technology INC *



*Job Description:*

*Security Analyst*

The Security Environment Protection Technician leads efforts related to
current and emerging technology risks, including developing processes and
controls as well as managing multiple projects that are design to
remediate, detect and or/eliminate IT security risks. The technician
utilizes advanced security skills to execute on highly complex projects,
configuration and mitigation, and problem resolution related to any
Investments technological environment for example: Oracle and SQL
databases, Windows and Linux OS, and various application security areas.



Specific responsibility:



·   Participate in multiple projects and activities
associated with technologies and processes designed to protect from current
and/or emerging threats: research, investigation, testing, evaluation,
design, implementation, configuration, documentation, and/or operations.



·   Help drive the planning and delivery of
technologies/controls implemented to detect, avert, investigate, and/or
eliminate threats to the security of the Investments environment.



·   Develops implementation and verification procedures to
ensure successful installation of security controls and systems designed to
help detect or mitigate risk within the environment (including
functionality, integrity, and stress testing; test matrices; and definition
of test methodologies and strategy).



·   Help drive efforts to ensure plans integrate
effectively with other technologies deployed to detect and manage security
events within the Investments environment.



Education:



College Degree or equivalent work experience; 5+ years’ work experience in
security and/or risk management, application and database security or
related technology based role.



Certifications in area of specialty a plus.  Examples include: CISSP,
CSSLP, CISA, CISM, GIAC certs, CFE, CNP, CEH,







*Thanks & Regards*



*Mike Michon*,

Agile Enterprise Solutions Inc.,

Ensuring Client's Success

Ph: 630-315-9541

Fax: (630) 206-2397

Email: *mike_mic...@aesinc.us.com* <mike_mic...@aesinc.us.com>

Web: *www.agilees.com <http://www.agilees.com>*

Gtalk/YIM:" mikeagilees "

Note: If you have received this mail in error or prefer not to receive such
emails in the future, please reply with "REMOVE" in the subject line and
the email id(s) to be removed. All removal requests will be honored ASAP.
We sincerely apologize for any inconvenience caused.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent requirement :Information Security Analyst at Minneapolis, MN-Contract

2015-12-21 Thread Shamsul Qamar
*Job Title :Information Security Analyst*

*Location :Minneapolis, MN.*

*Contract:6+ months*

*Mode of interview: Phone/skype*





*Must have an IT background for this role.*

*Experience:*


*• Minimum 3 years professional experience, including 1 year working in
area of ITGRC or controls function. • Prior experience in Audit, risk
management, governance, IT security and / or compliance functions • Proven
experience dealing with ambiguous situations, and producing a consistent
result with varied input*

*Other Skills:*
• Knowledge of information risk concepts and practices required
• Knowledge of controls manifestation in large global corporations with
regional and local presence is required
• Experience of working across business units and geographical boundaries
to engage IT, business and team members is required
• Experience communicating conceptual and technical information.
• Experience translating technical data into business impact information.
• Ability to investigate, question and interpret internal and external
security environments is required

*Technical Skills:*
• *Knowledge of Frameworks, including PCI, SOX and ISO 2700x*
• Detailed knowledge of ITGRC, Auditing principles / practices is desired
• Good understanding of Vendor management desired
• Good understanding of security frameworks desired
• Good project management skills desired
• Experience with some networking and security technologies such as IPSEC
(Internet Security Protocol), VPN (Virtual Private Network), routers,
switches, firewalls, intrusion detection and prevention, data leakage, WAF
(Web Application Firewall).
• Experience in examining reports on security controls (SSAE-16, PCI-ROC,
Application Security Assessments)


*Job Function:*
• Execute effective security risk assessments and coordinate with rest of
the Global Privacy and Security Office (GPSO) team in delivering requited
security requirements
• Contribute continuous improvement to the methodologies and practices of
the GPSO to attain higher capability maturity levels
• Effectively manage third party security risk throughout the vendor
life-cycle
• Appropriately challenge and require high quality findings and issue
definition from regional and local control owners
• Provide support of policy / standards exceptions, report status to
regional and local management, and advise on corrective actions
• Maintain, manage and monitor regional and local compliance to the
internal control frameworks such as the Security Policies and Standards,
SOX, regulatory / legal and other obligations / requirements
• Prepare stakeholder presentations for regional stakeholders and senior
leadership
• Provide insight on the deployment of security technology solutions at
vendors, which may include technology for encryption, firewalls,
authorization, authentication, intrusion detection, and gateway security
controls.
• Prepares status reports on security matters to analyze security risk and
response of vendor security controls. Monitors and proactively recommends
solutions for correcting issues related to security technology performance
and capabilities of vendors.
• Provides direct support to the business and IT staff for security-related
issues, which may include off hour analysis of vendor security posture.
• Determine and communicate security/privacy risk to partners and leaders
as appropriate
• Demonstrate strong knowledge of IT security controls, security risk and
threats





Thanks & Regards



*Shamshul Qamar*

*Technical recruiter*

3736 Hills-Dale Court,
Santa Clara, CA 95051

Direct: 408-933-9547

Office:408-709-1760-Ext-821



  www.tech-resource.com

<https://www.linkedin.com/company/technology-resource-group-inc->
<https://twitter.com/TechResourceInc>

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Information/Application Security Analyst || Irvine, CA || 12+ Months

2015-12-09 Thread Ranjit Kumar
Hi everyone,
Hope you're doing great there.
I am wondering if you have consultant available for the below position,
if so please respond me with their most updated resume and the best contact
number to reach them to discuss about the below role ASAP.
Please respond back to ranj...@allianceit.com or call me on : 925-973-
ext 232





*Job Title: Information/Application Security Analyst*
*Duration: 12+ Months*
*Location: Irvine, CA*



Job Description: Information/Application Security Analyst
-Works as part of a team responsible for new application development and/or
improving existing applications to meet the changing needs of the
business.  Specific assignments may include application design and
development, coding for enhancements and fixes, testing, maintenance and
support.
-Develops system designs to meet user requirements (such as program
designs, database designs, and window designs).
-Gathers user requirements and performs systems analysis (possibly in
conjunction with business system analysts).
-Identifies and resolves issues between systems design and technical
feasibility.
-Code and unit tests application programs and modules.
-Develops and conducts systems tests.
-Participates in the design and development of application architectures.
-Prepares/moves application programs from development to production in a
controlled manner.
-Develops documentation and other materials supporting application
programs.
-Requires at least 7 years of experience.

Position Comments:
Seeking a Senior Information Security Analyst with in-depth knowledge of
the risk related to the technologies leveraged to build, support and deploy
internal/external facing web applications, client applications, mobile
applications and cloud based solutions.

Additional Skills:
Sr Application Security Analyst/Sr Info Security Analyst - focused on SDLC
projects.
• Detailed knowledge of industry best practice for developing secure
applications.
• Understanding of current technologies leveraged to build, support and
deploy internal/external facing web applications, client applications,
mobile applications and cloud based solutions.
• Strong penchant for researching security trends and helping the team
understand the implications to manage risk.
• Strong communication skills (able to effectively relate security-related
concepts to a broad range of technical and non-technical associates).
• Proven history of delivering results through team building and personal
drive.
• An ability to effectively influence others to modify their opinions,
plans, or behaviors.
• An ability to manage multiple diverse tasks simultaneously with limited
supervision.
• Certified Information Systems Security Professional (CISSP) - desired but
not required.


*Thanks & Regards*

*Ranjith*







*Ph:(925) 973- x 232(Off) | Fax: (408) 273-6002*

*Email: ranj...@allianceit.com <ranj...@allianceit.com>
|http://www.allianceit.com <http://www.allianceit.com> *

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Software Engineer / Security Analyst :: Roseville, CA

2015-12-03 Thread abhishek bhartiya
*Job Title*: Software Engineer / Security Analyst

*Location*: Roseville, CA

*Duration*:  12 month Contract

*Visa -* GC holder or US Citizen.

Phone then final Skype.



*General Description*

We are currently looking for a security software engineer/analyst working
under the direction of the Security Architect and Chief Security Architect
to implement product enhancements and be a technical contributor for
security policies, procedures and solutions within our client.



The candidate will be response for Development and implementation of
security-related software enhancements in C# and/or Java Assist with the
implementation of technical security solutions Support the creation of
related requirement specifications and designs in the area of security
Assist with security audit activities to assess the effectiveness of
security controls. Assist with security breach investigations Research and
stay current with applicable security standards and technologies





*Required Skills:*

· Bachelors' degree in Computer Science, CIS, MIS or a related
field.

· Immediate authorization to work in the US

· Minimum of 2 years of experience in C# or Java software
development

· Minimum of 2 years of experience with SQL Server or Oracle
database

· Familiarity with Information Security concepts

· Strong written and oral communication skills



*Nice to have:*

· Minimum 2 years of experience in IT Security or the equivalent in
college coursework

· Network security expertise

· IBM WebSphere Portal expertise











*Best Regards,*

*Abhishek Bhartiya*

*Puresoft, Inc*

W:+ 408 442 3664 EXT: 4420 |Email: *abhart...@puresoftinc.com*
<som...@puresoftinc.com>

Website: www.puresoftinc.com
<https://www.linkedin.com/redirect?url=http%3A%2F%2Fwww%2Epuresoftinc%2Ecom=tP9r=Puresoft+Inc_website>
| Gtalk : abhishekbhartiya8



This message contains information that may be privileged or confidential
and is the property of Puresoft, Inc. It is intended only for the person to
whom it is addressed. If you are not the intended recipient, you are not
authorized to read, print, retain copy, disseminate, distribute, or use
this message or any part thereof. If you receive this message in error,
please notify the sender immediately and delete all copies of this message.
Puresoft, Inc does not accept any liability for virus infected mails.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Sr. Security Analyst at Columbus, GA

2015-11-19 Thread arjun itRCTR
Hi,

Greetings from GSS Infotech,

Let me know if there is any consultant available for the position



*Title: Sr. Security Analyst*

*Location: Columbus, GA*

*Duration: 3+ months*



*Job Description:*



*Responsibilities:*

· Under limited supervision, performs all of the functions within
the TSYS Enterprise Identity and Access Management solutions.

· Must have knowledge of all areas of the TSYS IAM Enterprise
Solutions.

· Lead and participate in the architecture, development and
configuration of IAM solutions and assigned technologies to include
documenting requirements, design and implementation activities.

· Lead and participate in the architectural analysis of TSYS
solutions to prioritize and determine feasibility of future integration
with IAM technologies.

· Identify and design ways to streamline or improve efficiency of
assigned tasks as well as presenting recommended solutions to management.

· Identify and mitigate risk while adhering to corporate and
departmental change control procedures.

· Must be proficient in troubleshooting problems. Must be able to
isolate problems in a timely manner and resolve them to the satisfaction of
the client.

· Responding to and processing incoming requests in a courteous,
timely manner while adhering to TSYS policies.

· Proactive communication and escalation of issues to management.

· Manage projects and tasks as well as report on progress through
required methods.

· Subject matter expert and author of Standard Operations
Procedures (SOP).

· Educate team members and business units on IAM methodologies and
benefits.

· Providing ad-hoc reports as need on assigned systems or
applications.

· On Call Support for assigned systems and applications.

*Skills Required:*

· Identity Management Solutions

· Access Management Solutions

· *IBM Tivoli Directory Integrator *(TDI)

· Federated Single Sign On Solutions

· SAML 2.0, UNIX, LDAP, Scritpting (JavaScript, ShellScript),
C/C++, Active Directory, MQ SQL, Websphere, IBM HTTP Server, SSL



*Thank you, *

*Arjun*

*Technical Recruiter*

GSS Infotech Inc

Phone: *312-428-3331 Ext 569*

Email: mallikarjuna.yer...@gssinfotech.com |Web: www.gssinfotech.com
<http://www.gssamerica.com/>
*G-Talk: malliarjun.itr...@gmail.com <malliarjun.itr...@gmail.com>*

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent Need - Security Analyst/Engineer - Security Analyst/Engineer

2015-11-06 Thread Vinay Doshili
HI *All,*

Hope you are doing good,
Please let me know if you have any consultants for below position.

*Position: Security Analyst/Engineer*
*Location : c**Long Term *

*Experience:*
Must have at least 8 years of secure infrastructure experience, preferably
in security domain
• Must have several year experience working on IT projects
through discovery and delivery phases throughout the SDLC
• Must have experience working with Microsoft Office tools
including MS Project
• Project Management experience with the ability to ensures
that the assets of the agency are identified, classified, and properly
secured;
• Lead or participates in the development of policies and
procedures in compliance with applicable laws and company policies, for the
proper physical security perimeter and controls in or leased facilities and
other facilities where the agency’s information assets are used, stored,
and/or maintained;
• Knowledge/experience in one or more of: Security Information
& Event Management (SIEM), VPN, Firewalls, Web Content Filtering, Internet
Policy Enforcement, Web Application Firewall (WAF), Database Activity
Monitoring (DAM), Public Key Infrastructure (PKI), Data Loss Prevention
(DLP), Identity and Access Management (IAM) solutions.
• Knowledge of Application Audit, Threat Identification, and
Vulnerability Validation
• Knowledge of Web Application Security and Languages (i.e.
OWASP, HTML, JAVA, .NET, etc.)
• Working knowledge of communication protocols like TCP/IP,
X.509, SSL, TLS, SFTP, etc.
• Web Services /SOAP/XML/PKI/Web API/AAA/ESB and their
associated security related features.
• Possess one of the following security certifications (i.e.
CISSP, CISA, CBCP, Security+, CIPP, etc.)
• Exemplary verbal and written communication, and creative
problem solving skills
• Knowledge of privacy and financial services frameworks (e.g.
GLBA, FFIEC, SOX, SSAE-16, etc.)
• Strong communication, facilitation skills, and time
management skills
• Understanding of Project Management methodologies and have
ability to prioritize issues with business effectively

*Specific Knowledge, Skills and Abilities:*
• Experience with gathering business requirements and
documenting them effectively in project discovery phase
• Ability to multitask with numerous projects and
responsibilities
• Experience working directly with Ford Marketing business
customers
• Experience working with JIRA and WIKI
• Must have experience working in a fast-paced dynamic
environment.
• Must have strong analytical and problem solving skills.
• Must have excellent verbal and written communication skills
and experience including presentations to senior leadership, peer groups,
and associates.
• Must be a well-organized and self-directed individual who is
"politically savvy" and a team player.
• Must be able and willing to participate as individual
contributor as needed.
• Must have ability to work the time necessary to complete
projects and/or meet deadlines.
• Practical knowledge in importing data for use in report
software, spreadsheets, graphs, and flow charts
• RETINA Application Security Scanner, Burp Suite, RAFT, XML
Structural Testing, AJAX Testing, LDAP Injection, and Fuzz All Request
Parameters




*Thanks,*

*Vinay Kumar*

*ID:*  vinay.dosh...@pyramidinc.com

*Direct :* *317-210-8750*

*Alternative: 714-332-3122*

*G-Talk : *vinayitb@gmail.com

*Pyramid Technologies Inc*

*9535 E 59th  St. Suite A Indianapolis, IN *| www.pyramidinc.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT NEED: SAP BW / BPC SECURITY ANALYST | REDMOND, WA

2015-11-02 Thread Fredric Miller
*TP - SAP BW /BPC Security Analyst*


*Duration: 6 Months +*

*Location: Redmond, WA*



*Responsibilities:*

3-5 years SAP Security experience, SAP BPC, BW, ECC security design, and
implementation projects. Emphasis on SAP BW / BPC Module. Provide expertise
and apply principles in the design, architect, implement and execution of
security of the SAP BPC solution based on SAP Business Intelligence
platform. planning, constructing and execution of SAP Security test scripts



​
Best Regards,


*Fredric Miller | Sr. Recruiter*Pull Skill Technologies, Inc.
Office: +1 201 497 1010 Ext: 104 | Fax: +1 201 641 0110
fred...@pullskill.com
*--*

Note: We respect your on-line privacy. This is not an unsolicited mail.
Under Bill 1618 Title III passed by the 105th US Congress this mail cannot
be considered Spam as long as we include contact information and a method
to be removed from our mailing list. If you are not interested in receiving
our emails then please reply with a *"REMOVE"* in the subject line. We
truly apologize for the inconvenience caused.

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Client in Houston TX need Sr. SAP Security Analyst

2015-10-05 Thread MADHU-GenuineItLlc
Hi Partner,

Hope you are doing great …

Please send resume to ma...@genuineitllc.com



*Sr. SAP Security Analyst  (Contractor)*

*Location: Houston TX*

*Duration: 3 month contract*



JD:-
   The Sr. SAP Security Analyst is responsible for the
global architecture, design, development, exploitation, and standards of
the company’s solution components in the security and controls solution
area.  This includes the execution of role-based security, separation of
duties, and general security authorizations. The Security Analyst is
responsible to ensure adherence to company security policies within the SAP
landscape and implementation of best practices. This position requires deep
subject matter expertise in SAP ECC, BI, and Governance Risk and Compliance
toolsets.



*Responsibilities:*

ü  Design, development and analysis of SAP user authorizations and
technical security roles.

ü  Configuration and maintenance of Security Weaver GRC tool integrated
with SAP.

ü  Consult with project teams in order to develop a solution design that
is compliant with the architecture and standards of Pentair Valves &
Controls.

ü  Facilitate system and integration testing including the functionality,
performance, and fit to ensure that it meets the original requirements and
works within the defined standards.

ü  Maintain and update security parameters, guidelines, policies,
procedures and controls for the operation of the SAP systems.

ü  Prepare and manage Segregation of Duties (SOD) rule set and support
review of SOD conflicts and mitigating controls with the business.

ü  Provides governance for security change requests.

ü  Assist in definition and development of SAP security policies and
procedures.

ü  Executes production support related tickets dealing with user
administration and role defects (SU01 user creation, license types, role
assignments)

ü  Serves as escalation point for critical production issues

ü  Work closely with Implementation and  Governance / AMS teams to ensure
adherence to security standards.

ü  Ensure SAP system complies with SOX and general IT security requirements

ü  Coordinate periodic SOX audits with Internal and External Audit teams
and lead potential mitigation efforts.


*Experience Requirements:*

-  Bachelor’s Degree in Computer Science, Engineering, or related field

-  Minimum five (5) years of experience in SAP Security and Compliance
and experience with administration of *GRC tools such as SAP GRC or
Security* Weaver.

-  In depth knowledge of SAP security & controls concepts, practices,
and procedures.

-  Experience in implementing, and managing SAP roles , access
controls, risk analysis, and emergency access management.

-  Knowledge of system design procedures and the ability to translate
functional business requirements into an application system or process to
meet the clients' needs that also meets all relevant Company standards.

-  Experience in Application Development Methodology with ability to
apply standard application development methods covering the full system
development lifecycle (initiating & planning, requirements, design, build &
test, deploy).

-  Experience working with audit teams and business on *SOX*
requirements of adequate access controls and segregation od duties.

-  Strong verbal and written communication skills.





---

*With Warm Regards *

*Madhu Roy*

GenuineIT LLC *Certified Women Owned Business*

Making IT Happen…

Ph: 832 539 3475

Fax: 281-605-5969

*E-Mail* :ma...@genuineitllc.com

*Gmail *: *nandimadhu74 , madhu.genuineitllc*

*YM  *: madhu_recruiter



Looking ahead to work with you for better Business prospects



According to Bill S.1618 Title III passed by the 105th US Congress, this
message is not considered as "Spam" as we have included the contact
information. If you wish to be removed from our mailing list, please
respond with "remove" in the subject field. We apologize for any
inconvenience caused.

Please consider the environment before printing this e-mail

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Required::: Cyber Security Analyst || Austin, TX || 10+ Months...

2015-09-29 Thread Ali Ahmed
Dear Associates,


Hope you are doing great!

*Please reply to **recruite...@exatechinc.com <recruite...@exatechinc.com> *


This is Ali Ahmed from Exatech Inc. We have an immediate need for below
mention requirement, if you feel that you are a perfect match to this
requirement, please forward your most updated resume along with the best
time and number to carry out further discussions.


Looking forward to hear from you...


*Role: Cyber Security Analyst*

*Location: Austin, TX*

*Duration: 10+ Months*

*Rate: $/hr on C2C All Incl.*


*Minimum Requirements:*

*Years*

*Skills/Experience*

5

Monitors and analyzes Cyber Security alerts from Cyber Security tools,
network devices, and information systems.

5

Monitors and maintains Cyber Security infrastructure and/or policies and
procedures to protect information systems from unauthorized use.

5

Performs vulnerability scans of networks and applications to assess
effectiveness and identify weaknesses.

5

Ability to resolve complex security issues in diverse and decentralized
environments; to plan, develop, monitor, and maintain Cyber Security and
information technology security processes and controls; to communicate
effectively.

5

Evaluates network and system security configuration for best practices and
risk-based access controls.



*Preferences:*

*Years*

*Skills/Experience*

3

Researches and implements new security risk and mitigation strategies,
tools, techniques, and solutions for the prevention, detection,
containment, and correction of data security breaches.

3

Performs forensic analysis of information systems and portable devices and
forensic recovery of data using assessment tools.

3

Experience with writing computer system exploits, including fuzzing, heap
spraying, SEH overwrites, and ROP chaining and scripting in Python,
PowerShell, Perl, Ruby, bash, or equivalent: performing post-exploitation
actions on compromised systems, including exfiltration, credential dumping,
and persistence.

Regards

*Ali Ahmed*

*Exatech Inc*

4758 Forest Ridge Dr

Mason OH 45040

Phone: 513-433-5531

Email: recruite...@exatechinc.com

Web: www.exatechinc.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Immediate need of Network Security Analyst - MAPLEWOOD, MN

2015-09-29 Thread Abdul Wasim
*Please reply me back @ **abdul.wa...@lci-online.com
<abdul.wa...@lci-online.com>*



*Network Security Analyst*

*MAPLEWOOD, MN*

*12+ Months Contract*

*Must be US Citizen or Green Card holder*





*Job Summary :*  Network Access Control (NAC) Security Analyst, focused on
implementation and support.



*Roles and Responsibilities:*

NAC Infrastructure Implementation

NAC Deployment to sites around the world

NAC performance and load testing and upgrades

Develop NAC policies in alignment with business and security requirements

Perform daily support operations, with a schedule that may involve
nontraditional working hours

Responsible for the operation, performance, availability and capacity of
the network access control (NAC)

NAC integrations

Expand existing NAC solution capabilities; ensuring consistency across all
regions of the world.

Collaborate with team members as well as other business functions, business
partners, management, vendors, and external parties for information
gathering and best practice recommendations

Work with a globally distributed team and rely heavily on electronic
communication

Contribute to overall NAC process improvements and documentation

Represent and contribute to the overall 3M NAC solutions and methodologies



*Basic/Minimum Qualifications:*

Minimum 4 years of information security experience

Experience with Network Access Control

Experience in networking design and concepts to include TCP/IP, switching,
routing, firewalls, virtual route forwarding and VLANs.

Active Directory/LDAP Experience

RADIUS Experience



*Preferred Qualifications:*

Experience with Checkpoint firewall technology

Thorough understanding of the following security technologies:

Intrusion Detection/Prevention Systems (IDS/IPS)

Log Management (Splunk) and Security Incident and Event Management
(Arcsight)

Virtual Private Network (VPN) Remote Access

Must be well-versed in multiple areas of network security products

Must be well versed in multiple OS platforms (Windows, Linux, iOS, Android)

Must be well versed in common network security threats, as well as best
practices to mitigate them

Strong network layer knowledge (CCNA a Plus)

Strong analytical skills

Working knowledge of secure communication methods

Programming and/or scripting skills

CISSP, CISM, or related SANs certifications preferred

Strong IT infrastructure implementation, support and troubleshooting
background







Thanks,

Abdul Wasim

Technical Recruiter

abdul.wa...@lci-online.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Client in Houston TX need IT Security Analyst

2015-09-24 Thread MADHU-GenuineItLlc
HI Partner,

Hope you are doing great…

Please send me updated resume to ma...@genuineitllc.com


*Title : IT Security Analyst *

*Location : Houston TX -Locals only *

*Duration : 12 Months Plus*

Start date asap

*Rate : $50 per hour corp to corp *



JD:-

IT Security Analyst – On behalf of our client, We are looking for an IT
Security Analyst to assist in all matters of IT Security.  The incumbent
should have 2-3 years of experience with IT Security and have experience in
communicating will all levels of IT personnel i.e. security architects,
infrastructure analysts, application developers, vendors, business partners
and project stakeholders



*Responsibilities*

Communicate with all levels of the organization for IT Security.  Much of
this role will involve consultation with team members.  In addition to the
risk assessments, this candidate will get involved in our security
awareness program and support our international travel program from an IT
security standpoint.  They will also perform routine security checks to
validate that the proper access procedures and audit controls are in place
and functioning within acceptable parameters.



IT Security Analyst Required Skills

ü  2-3 years of IT security related experience

ü  Experience performing risk assessments

ü  Ability to write non-technical documentation to communicate the value
added by security at a non-technical business level.

ü  Excellent understanding of TCP/IP and Perimeter Security



IT Security Analyst Nice to Have Skills

ü  Excellent understanding of Application Security

ü  Industry Experience within ONG pipelines

ü  Background in secure application development

ü  *Knowledge of SCADA and/or Control Systems*



IT Security Analyst Length: 12 Months Plus

IT Security Analyst Start Date: October 2015





---

*With Warm Regards *

*Madhu Roy*

GenuineIT LLC *Certified Women Owned Business*

Making IT Happen…

Ph: 832 539 3475

Fax: 281-605-5969

*E-Mail* :ma...@genuineitllc.com

*Gmail *: *nandimadhu74 , madhu.genuineitllc*

*YM  *: madhu_recruiter



Looking ahead to work with you for better Business prospects



According to Bill S.1618 Title III passed by the 105th US Congress, this
message is not considered as "Spam" as we have included the contact
information. If you wish to be removed from our mailing list, please
respond with "remove" in the subject field. We apologize for any
inconvenience caused.

Please consider the environment before printing this e-mail

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Immediate need of Network Security Analyst (DIRECT CLIENT)

2015-09-22 Thread Abdul Wasim
*Please reply me back @ **abdul.wa...@lci-online.com
<abdul.wa...@lci-online.com>*



*Network Security Analyst*

*MAPLEWOOD, MN*

*12+ Months Contract*

*Must be US Citizen or Green Card holder*





*Job Summary :*  Network Access Control (NAC) Security Analyst, focused on
implementation and support.



*Roles and Responsibilities:*

NAC Infrastructure Implementation

NAC Deployment to sites around the world

NAC performance and load testing and upgrades

Develop NAC policies in alignment with business and security requirements

Perform daily support operations, with a schedule that may involve
nontraditional working hours

Responsible for the operation, performance, availability and capacity of
the network access control (NAC)

NAC integrations

Expand existing NAC solution capabilities; ensuring consistency across all
regions of the world.

Collaborate with team members as well as other business functions, business
partners, management, vendors, and external parties for information
gathering and best practice recommendations

Work with a globally distributed team and rely heavily on electronic
communication

Contribute to overall NAC process improvements and documentation

Represent and contribute to the overall 3M NAC solutions and methodologies



*Basic/Minimum Qualifications:*

Minimum 4 years of information security experience

Experience with Network Access Control

Experience in networking design and concepts to include TCP/IP, switching,
routing, firewalls, virtual route forwarding and VLANs.

Active Directory/LDAP Experience

RADIUS Experience



*Preferred Qualifications:*

Experience with Checkpoint firewall technology

Thorough understanding of the following security technologies:

Intrusion Detection/Prevention Systems (IDS/IPS)

Log Management (Splunk) and Security Incident and Event Management
(Arcsight)

Virtual Private Network (VPN) Remote Access

Must be well-versed in multiple areas of network security products

Must be well versed in multiple OS platforms (Windows, Linux, iOS, Android)

Must be well versed in common network security threats, as well as best
practices to mitigate them

Strong network layer knowledge (CCNA a Plus)

Strong analytical skills

Working knowledge of secure communication methods

Programming and/or scripting skills

CISSP, CISM, or related SANs certifications preferred

Strong IT infrastructure implementation, support and troubleshooting
background







Thanks,

Abdul Wasim

abdul.wa...@lci-online.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Urgent need of Network Security Analyst - MAPLEWOOD, MN

2015-09-21 Thread Abdul Wasim
*Please reply me back @ **abdul.wa...@lci-online.com
<abdul.wa...@lci-online.com>*



*Network Security Analyst*

*MAPLEWOOD, MN*

*12+ Months Contract*

*Must be US Citizen or Green Card holder*





*Job Summary :*  Network Access Control (NAC) Security Analyst, focused on
implementation and support.



*Roles and Responsibilities:*

NAC Infrastructure Implementation

NAC Deployment to sites around the world

NAC performance and load testing and upgrades

Develop NAC policies in alignment with business and security requirements

Perform daily support operations, with a schedule that may involve
nontraditional working hours

Responsible for the operation, performance, availability and capacity of
the network access control (NAC)

NAC integrations

Expand existing NAC solution capabilities; ensuring consistency across all
regions of the world.

Collaborate with team members as well as other business functions, business
partners, management, vendors, and external parties for information
gathering and best practice recommendations

Work with a globally distributed team and rely heavily on electronic
communication

Contribute to overall NAC process improvements and documentation

Represent and contribute to the overall 3M NAC solutions and methodologies



*Basic/Minimum Qualifications:*

Minimum 4 years of information security experience

Experience with Network Access Control

Experience in networking design and concepts to include TCP/IP, switching,
routing, firewalls, virtual route forwarding and VLANs.

Active Directory/LDAP Experience

RADIUS Experience



*Preferred Qualifications:*

Experience with Checkpoint firewall technology

Thorough understanding of the following security technologies:

Intrusion Detection/Prevention Systems (IDS/IPS)

Log Management (Splunk) and Security Incident and Event Management
(Arcsight)

Virtual Private Network (VPN) Remote Access

Must be well-versed in multiple areas of network security products

Must be well versed in multiple OS platforms (Windows, Linux, iOS, Android)

Must be well versed in common network security threats, as well as best
practices to mitigate them

Strong network layer knowledge (CCNA a Plus)

Strong analytical skills

Working knowledge of secure communication methods

Programming and/or scripting skills

CISSP, CISM, or related SANs certifications preferred

Strong IT infrastructure implementation, support and troubleshooting
background







Thanks,

Abdul Wasim

abdul.wa...@lci-online.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Business Analyst/Security Analyst - NY

2015-09-03 Thread Steven Smith
 /// No H1B or OPT candiddates ///

Job Title: Business Analyst/Security Analyst
Duration: 6 months Contract
Location  NY

Job Description:
Experience in Information security projects.
Experienced in centralized Auditing, centralizing authentication, Identity
Management projects (OIM / AD) & privileged user access management,
controlling & centralizing access to systems and data, access to files and
database systems.
Identify potential areas where existing data security policies and
procedures require change.
Assist with and coordinate implementation of centralized auditing &
reporting using technologies like Oracle Audit vault or Splunk.
Assist with centralizing database Authentication with LDAP/AD. Develop
ad-hoc reports on metrics/compliance.
Experienced in software development life cycle phases for planning,
analyzing, documenting & coordinating with different IT & Infrastructure
teams.


Warm Regards,
Jack Dorsan -Team Lead
E-mail: jack.dor...@panzersolutions.com
Direct Line: 203-652-1444 Ext:143

-- 
You received this message because you are subscribed to the Google Groups "SAP 
ABAP" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Immediate Start: Security Analyst in Oakland, CA(Need local only)

2015-08-27 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Security Analyst
Location: Oakland, CA
Duration: 1 year

*Interview: phone and face to face.*

The Senior Security Analyst is responsible for developing and implementing
standardized processes for Security and Compliance requirements for the IT
department

•Strong experience in risk assessment
•Strong understanding of security and compliance requirements for
regulations such as HIPAA, SOX, etc.
•Experience in implementing database encryption, SSL/HTTPS security for web
services, etc.
•Strong understanding of ITIL framework
•Strong understanding of SDLC and BRMS frameworks
•Solid experience identifying and implementing tools and processes for
Security and Compliance requirements
•Experience in using security tools such as URLScan, Social Engineering
Toolkit (SET), Lynis, etc. would be a plus BS/BA degree in computer
science, information technology or an equivalent field. CISSP, CISM
preferred


Best Regards,

Mohd Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Immediate Need: Security Analyst in Pittsburgh, PA

2015-08-26 Thread Mohd Taher
Hello,
Please share your consultant resume to tah...@usmsystems.com

Security Analyst
Pittsburgh, PA
6+ Months

Required:
4 year degree or Equivalent technical experience.
3-5 years of professional experience
Experience with implementing a vulnerability scanner (preferably Nessus)
Familiar with both Window and Linux
Experience patching operating systems / applications
Experience configuring operating systems / applications.
Experience with a log management system (Splunk, Elastic Search, etc.)
General understanding confident management systems – preferably HP Service
Manager but not required
Knows and applies fundamental concepts, practices and procedures of IT
Security hardware, software and management software and troubleshooting
tools.
Candidate should have a strong knowledge of IT Security including
demonstrated knowledge of current security trends and issues.

Nice-to-Have (NOT Required):
Nessus
Splunk or Elastic Search
HP Service Manager

Best Regards,

Mohd Taher
US IT Recruiter
Direct: 703 349 4237
USM Business Systems
Chantilly, VA 20151, USA.

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need Security Analyst||Pittsburgh, PA!

2015-08-26 Thread Vineeta Viny
Hi Partners,

Hope you are doing great!!!

This is VINEETA from TRG Inc.

Please share profiles on vine...@tresourceinc.com

*Position: *Security Analyst

*Location:  *Pittsburgh, PA

*Duration:  *Long-term / 6+ months to start

*INTERVIEW:*  Phone followed by a SKYPE / Webcam interview



*Security Analyst*



The Security Analyst will assist with an implementation of a new
vulnerability management system by installing and configurating Nessus
scanning software (Tenable).  The Security Analyst will work with system
owners to integrate Nessus as well as working with leadership to  build
reporting including vulnerabilities, risk of systems and network segments.



Required:

· 4 year degree or Equivalent technical experience.

· 3-5 years of professional experience

· Experience with implementing a vulnerability scanner (preferably
Nessus)

· Familiar with both Window and Linux

· Experience patching operating systems / applications

· Experience configuring operating systems / applications.

· Experience with a log management system (Splunk, Elastic Search,
etc.)

· General understanding confident management systems – preferably
HP Service Manager but not required

· Knows and applies fundamental concepts, practices and procedures
of IT Security hardware, software and management software and
troubleshooting tools.

· Candidate should have a strong knowledge of IT Security including
demonstrated knowledge of current security trends and issues.



Nice-to-Have (NOT Required):

· Nessus

· Splunk or Elastic Search

· HP Service Manager
-- 





Thanks and Regards,

*Vineeta Shukla* | *Technical Recruiter*

Technology Resource Group Inc.
3736 Hillsdale Court Santa Clara, CA 95051

*Office**:* 408-709-1760 *Ext* : 934 | *Cell**: *415-259-4032 408-933-9520

*Gtalk/YIM:* http://www.tresourceinc.com/ *vineeta.viny007* | *Fax:*
408-213-8316

*LinkedIn:* https://www.linkedin.com/pub/vineeta-shukla/45/28a/b96

vine...@tresourceinc.com | www.tresourceinc.com


[image: Description: Description: Description: Description:
cid:image002.png@01CFCEA0.899C3A00]

   -

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Looking for Business/Security Analyst @ Lansing, MI::Skills:7 yrs Exp,MS Office tools , Cyber security frameworks

2015-08-17 Thread BalaNandu Mettu
*Dear Associates,*



Hope you are doing great!..


This is *Bala *from *Gerbera Technologies.*



We have an Very Urgent Requirement of* Business/Security Analyst @
 Lansing, MI. *The detailed Job Description is given below.


If you have any suitable consultants, please share their updated resumes
along with contact details and feel free to contact either through
*314-499-4173 or b...@gerberatek.com
b...@gerberatek.com* for any information.



JD:


Business/Security Analyst

Duration: 1 yr,

Location: Lansing, MI

Client: State client



The Business / Security Analyst will play a pivotal role in the Cyber
Security Enhancements Program that will improve and extend the State of
Michigan’s security capabilities. Primary responsibilities will include
analyzing the current security policies and procedures, performing gap
analysis work, addressing those gaps by creating/updating/deleting policy
content, and in general participating in the enhancement of the security
framework and program. The Business / Security Analyst will work closely
with the IT department’s security team, security consultants, project
managers and other relevant stakeholders to accomplish these activities.
The Business / Data Analyst will be a key resource in both tactical
activities as well as formal project initiatives following the standard
project delivery methodology. The ideal candidate must be a quick start,
must be resourceful to accomplish tasks, and able to operate in a large
complex IT environment. The candidate will need to have excellent written
and verbal communication skills. The role is very hands on and will include
authoring documentation, process flows, presentations, guidelines, etc. •
Review and assess current security policies and procedures • Become a
subject matter expert in the security policies and procedures • Perform
various analysis tasks including but not limited to gap analysis and
decomposition • Author security policies and procedures (new and update) •
Standardize documentation using templates and best practices • Organize the
policies and procedures into a taxonomy • Work directly with the policy and
process organization to publish the end deliverables • Lead requirements
efforts in the various project and workstreams



Skills Required  Facilitation

Requirements gathering and documentation Gap Analysis techniques Assessment
of Current State to derive Future State Office tools such as MS Word, MS
Excel, MS Powerpoint Excellent written and verbal communication skills
Creative Resourceful Ability to work with little direction to accomplish
objectives



Skills Preferred

Developing enterprise polices Developing enterprise procedures Developing
enterprise standards Compliance Risk Management NIST PCI FedRamp



Experience Required

Minimum 5 – 7 years of Business Analyst experience in working within large
IT organizations Accomplished at facilitating sessions with
cross-functional groups to gather appropriate inputs Excellent written and
verbal communication skills Ability to effectively work with employee and
contract/consultants Skilled with Microsoft products, in particular MS
Word, MS Excel, MS PowerPoint Able to work on multiple workstreams and
projects in parallel

Experience Preferred  Familiar with IT governance and framework disciplines
Experience in security is preferred Experience in security frameworks (i.e.
NIST) is preferred



Education Required  Bachelor Degree, preferably in IT, Engineering,
Mathematics, Business



-- 


*Thanks and Regards,*

Balanandu Mettu
IT Recruiter
*Gerbera Technologies,Inc.*
Phone : +1-314-499-4173
Fax : +1-636-594-5574
b...@gerberatek.com | www.gerberatek.com
Gtalk: bala.gerberatek
Gmail: bala.gerbera...@gmail.com
Linked in: *https://www.linkedin.com/profile/view?id=398754160
https://www.linkedin.com/profile/view?id=398754160*

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Business/Security Analyst - Direct Client

2015-08-14 Thread Sam - Recruiter
*Business/Security Analyst** - Direct Client*
*Immediate Interview and Start ASAP!!!*



*Please send resume to **s...@cncconsulting.com s...@cncconsulting.com*

*Job title: Business/Security Analyst*

*Location: Lansing, MI*

*Duration: 12 Months*

*Direct Client Position*

*Client: State of MI*



*The Business / Security Analyst will play a pivotal role in the Cyber
Security Enhancements Program that will improve and extend the State of
Michigan’s security capabilities. Primary responsibilities will include
analyzing the current security policies and procedures, performing gap
analysis work, addressing those gaps by creating/updating/deleting policy
content, and in general participating in the enhancement of the security
framework and program. The Business / Security Analyst will work closely
with the IT department’s security team, security consultants, project
managers and other relevant stakeholders to accomplish these activities.
The Business / Data Analyst will be a key resource in both tactical
activities as well as formal project initiatives following the standard
project delivery methodology. The ideal candidate must be a quick start,
must be resourceful to accomplish tasks, and able to operate in a large
complex IT environment. The candidate will need to have excellent written
and verbal communication skills. The role is very hands on and will include
authoring documentation, process flows, presentations, guidelines, etc. •
Review and assess current security policies and procedures • Become a
subject matter expert in the security policies and procedures • Perform
various analysis tasks including but not limited to gap analysis and
decomposition • Author security policies and procedures (new and update) •
Standardize documentation using templates and best practices • Organize the
policies and procedures into a taxonomy • Work directly with the policy and
process organization to publish the end deliverables • Lead requirements
efforts in the various project and workstreams*



*Skills Required  Facilitation *

*Requirements gathering and documentation Gap Analysis techniques
Assessment of Current State to derive Future State Office tools such as MS
Word, MS Excel, MS Powerpoint Excellent written and verbal communication
skills Creative Resourceful Ability to work with little direction to
accomplish objectives*

*Skills Preferred  *

*Developing enterprise polices Developing enterprise procedures Developing
enterprise standards Compliance Risk Management NIST PCI FedRamp*



*Experience Required  *

*Minimum 5 – 7 years of Business Analyst experience in working within large
IT organizations Accomplished at facilitating sessions with
cross-functional groups to gather appropriate inputs Excellent written and
verbal communication skills Ability to effectively work with employee and
contract/consultants Skilled with Microsoft products, in particular MS
Word, MS Excel, MS PowerPoint Able to work on multiple workstreams and
projects in parallel*

*Experience Preferred  Familiar with IT governance and framework
disciplines Experience in security is preferred Experience in security
frameworks (i.e. NIST) is preferred*

*Education Required  Bachelor Degree, preferably in IT, Engineering,
Mathematics, Business*





*Please send resume to s...@cncconsulting.com s...@cncconsulting.com*



*Thanks, Sam  CNC Consulting, Inc. 201-546-3096 s...@cncconsulting.com
s...@cncconsulting.com*

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


Need SAP Security Analyst Consultant in New York , New York(LOCAL ONLY)

2015-08-10 Thread Zaid Saif
Title: SAP Security Analyst Consultant
Contract Duration: 6 Months
Location: New York , New York(LOCAL ONLY)


*Minimum Requirements:*
The Role:

The SAP Security Analyst is responsible for implementing security in the
SAP System, a group of SAP systems built upon SAP ECC, Business Warehouse
(BW), Supply Chain Management (SCM), Enterprise Portal (EP) and Supplier
Relationship Management (SRM).

is looking for a consultant candidate who can come on board and quickly
come up to speed administering SAP Security. To succeed at this function,
the individual must be detail oriented, well organized, articulate, and
technically diverse and business/risk aware.


Description:
Qualifications:
- Over three years of administering SAP Security using Central User
Administration.
- Hands on experience with creating users, roles, and authorizations
- Ability to communicate well with SAP team members and users to create and
edit SAP security roles.
- Ability to follow security administration policies and procedures for SAP
environment.
- Knowledge of security in ECC, BW, BOBJ, and the Enterprise Portal.
- Plan and manage individual time, establish personal timelines and commit
to deadlines.

For Further information regarding the job or to apply please contact (*Zaid
Mohammed*) at *412-450-1316 Ext: 115* or z...@shstinc.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


URGENT HIRING :::: SAP Security Analyst !! New York, NY !! 6 Months

2015-08-10 Thread Junaid Mohammed
*IMMEDIATE NEED :::*
*SAP Security Analyst*
*New York City, NY*
*6 Months*

Minimum Requirements:
The SAP Security Analyst is responsible for implementing security in the
SAP System, a group of SAP systems built upon SAP ECC, Business Warehouse
(BW), Supply Chain Management (SCM), Enterprise Portal (EP) and Supplier
Relationship Management (SRM).
is looking for a consultant candidate who can come on board and quickly
come up to speed administering SAP Security. To succeed at this function,
the individual must be detail oriented, well organized, articulate, and
technically diverse and business/risk aware.

*Thank you for your time and consideration,*

 *Thanks  Regards,*
*Junaid Mohammed* | *Senior Technical Recruiter *
*Seven Hills Software Technologies Inc.*
Carnegie, PA 15106
• Direct: 412-450-1316 Ext : 111 • Fax: 877-745-4811
Email: *junai...@shstinc.com junai...@shstinc.com* •
consultjun...@gmail.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
ABAP group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-abap+unsubscr...@googlegroups.com.
To post to this group, send email to sap-abap@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-abap.
For more options, visit https://groups.google.com/d/optout.


  1   2   3   >