DIRECT CLIENT // Security Analyst

2017-03-21 Thread Direct Client Recruiter
Very urgent DIRECT CLIENT OPENING. *Please send resume at
ds...@contegix.com *

Role: Security Analyst
Location: Pittsburgh, PA
Duration: 12 Months

*Rate: $45/hr on C2C*

Develops and manages security for more than one IT security area across the
enterprise. Assists in the development and implementation of security
procedures. Responsible for the monitoring and tracking of security
relevant events. Enforces security policies and procedures by administering
and monitoring security profiles, reviews security violation reports and
investigates possible security exceptions, updates and maintains the
documented security controls.
The successful candidate will serve in a key role supporting the IT
Operations (ITO) team in the areas of security compliance, risk and
vulnerability management.  Candidate will act as the Information Systems
Security Officer (ISSO) for Servers, Storage, Mainframe, and End User
Computing.

In addition, the candidate will provide support, as necessary, to manage
day-to-day operations roles for IT Operations team.
Acts as the lead ISSO for the IT Operations team
Liaison between Cyber Security Team and ITO
Manages Cyber Security compliance roles for the IT Operations team
including risk compliance, vulnerability/patching, standard operating
procedure & processes, configuration compliance and related roles
Supports development and upkeep of relevant System Boundaries and including
authorization packages, progress reporting, etc.
Manages and maintains POAMs
Manages technical hardware / software inventory as it relates to security
Coordinates physical security management and monitoring for department
assets
Coordinates IT Operations team participation in support of security
incident response
Prepares monitoring and management reports, as necessary, in support of
relevant responsibilities
Participates as a fully integrated member of assigned project teams,
responsible to the delivery of successful solutions
Contributes to the team support for ITO event management including
investigation, troubleshooting, reporting, resolution, root cause analysis
and corrective action management
Monitors system performance, security and stability – takes action to
identify trends and proactively inform management of issues
Relevant work experience in the areas of Security Compliance, Vulnerability
Management and/or related disciplines
Demonstrated experience supporting Infrastructure Services in an enterprise
environment
Demonstrated success participating and/or leading complex enterprise-level
projects with focus on disciplines related to Servers, Storage, Mainframe,
and/or End User Computing.
Experience leading security-focused change initiatives within complex
technical teams including process development, and compliance monitoring

Thank you,
David Shah
ds...@contegix.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst 2 // Madison, WI // Long Term Assignment

2017-03-21 Thread Satya Raj
I have a very urgent Direct Client requirement for *Security Analyst 2
*in *Madison,
WI. *Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

*Please send me your resume at *



*s...@encore-c.com Job Title: Security Analyst
2Location: Madison, WILong Term Assignment*

MUST HAVE
Active Directory & File ACL

Functions performed by this position
Assist in File Server Migration project:
Analyze current file server Access Control List architecture
Design/plan new architecture for current file server Access Control List
Implement the new ACL to all file servers being migrated
Assist in the DOT Active Directory to DET AD migration project
Provide support in Identity & Access Management for DOT staff
User Provisioning
Transferring
Off boarding
Identify Lifecycle & Access Management, activities include
CRUD (Create, Read, Update, Delete)
Manage security request processes
Handle Access Inquiries
Provide advanced technical expertise and consulting support to professional
project managers, project team leaders, technical support specialists, end
users, vendors, DET, and others on optimal usage of security and disaster
recovery programs.
Provide problem and change management, performing administration of
Resource Access Control Facility (RACF), Active Directory, two-factor
authentication, and web filtering services, and serves as security
consultant by participating in projects
Provide technical research, development and consulting services to support
the management, control, design, upgrade and integration of very complex
systems within the Department of Transportation.
Facilities involve multi-platform (host, client, and server) and may
include multi-media integration of both existing and emerging technologies
such as Directory Resource Administrator (DRA), Active Directory (AD),
Resource Access Control Facility (RACF), two-factor authentication and web
filtering technologies.

Qualification & Rating
Understanding identity and access management technologies including
directories, data hubs, and se
Active Directory Tools
ACL
Active Directory
Experience with one or more scripting languages such as Perl, Python, and
PowerShell.
Federated Identity Management
LDAP
Strong knowledge of security best practices

Thanks

*Satya Raj*|Encore Consulting Services, Inc.
116 S Arlington Heights Road, Arlington Heights, IL - 60005
s...@encore-c.com 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst // Madison, WI // Long term Contract

2017-02-22 Thread Satya Raj
I have a very urgent Direct Client requirement for *Security Analyst
*in *Madison,
WI. *Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

*Please send me your resume at *



*s...@encore-c.com Job Title: Security
AnalystLocation: Madison, WILong term Contract*

*RSA, LDAP, Active Directory *

Qualification & Rating
Must Have
Smartphones and Tablets
Active Directory
Communication and teamwork in security operation
Computer Security/ Audit Disciplines
Design and document security plan
Enforce authentication and encryption standards
Experienced with RSA
Experience in best practice Security Processes and Procedures
Experience with one or more scripting languages such as Perl, Python, and
PowerShell.
Implement and enforce security requirements
LDAP
RACF
RSA SecureID system (for two-factor authentication)
Security Tools & Concept Knowledge (Desktop, Virus, remediation, etc.)
Strong knowledge of security best practices

Thanks

*Satya Raj*|Encore Consulting Services, Inc.
116 S Arlington Heights Road, Arlington Heights, IL - 60005
s...@encore-c.com 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst 2 // Madison, WI // Long term Assignment

2017-02-14 Thread Satya Raj
I have a very urgent Direct Client requirement for *Security Analyst 2
*in *Madison,
WI. *Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

*Please send me your resume at *



*s...@encore-c.com Job Title: Security Analyst
2Location: Madison, WILong term Assignment*

Must Have
Demonstrated ability to work effectively with customers to solve business
challenges while balancing
Must be an individual of high integrity and be a model of unwavering
integrity to others.
Certified Information Systems Security Professional (CISSP), Certified
Information Systems Auditor
Demonstrated ability to solve complex problems, convey both oral and
written instruction, and handle
Familiarity with networking concepts, analysis tools, operating systems,
mainframes, software, secur
Knowledge of Health Insurance Portability and Accountability Act (HIPAA),
information security stand
Knowledge of project management, conflict resolution, and incident
escalation.
Proven ability to work with diverse audiences and translate technical
information into non-technical

Thanks

*Satya Raj*|Encore Consulting Services, Inc.
116 S Arlington Heights Road, Arlington Heights, IL - 60005
s...@encore-c.com 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2017-02-01 Thread Direct Client Recruiter
Very urgent DIRECT CLIENT OPENING. *Please send resume at ds...@dsscorp.com
*

Role: Security Analyst
Location: Lansing, MI 48933
Duration: 12 Months

Years of Experience:
4-7 years of experience in the field or in a related area.

Responsibilities:
Facilitate Security Control Assessment (SCA) and Continuous Monitoring
Activities (Plans of Action and Milestones (POA) , Corrective Action
Plans (CAP) with State of Michigan Applications.
To be considered for this position, the candidate must be available to work
in Lansing Michigan
Examine, interview, and test procedures in accordance with NIST SP 800-53A
Revision 4.
Ensure State of Michigan & Agency policies are adhered to and that required
controls are implemented.
Validate respective information system security plans to ensure NIST
control requirements are met.
Execute SCA  (DTMB-170) documentation, including but not limited to POA &
CAP.
Familiarity with NIST requirements, particularly 800-53 revision 3 and
revision 4.
Author recommendations associated with your findings on how to improve the
customer’s security posture in accordance with SOM PSP & NIST controls.
Ability to lead small, less complex system assessments independently
Ability to assist team members & Vendors  with proper artifact collection
and detail to clients examples of artifacts that will satisfy assessment
requirements

Required / Desired Skills
Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols -
Required 2 Years
Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4 -
Required 2 Years
Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including
UNIX/Microsoft - Required 2 Years
Candidate must have the ability to work independently and as part of a team
- Required 2 Years
Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required - Desired 1 Years
Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus - Desired 1 Years
Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience - Required 2 Years
Collaborate on multiple projects at a given time and experience with
Vendors is a plus - Desired 2 Years
Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change - Desired 2 Years

Thank you,
David Shah
ds...@dsscorp.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst // Madison, WI // 18+ Months

2017-02-01 Thread Satya Raj
I have a very urgent Direct Client requirement for *Security Analyst
*in *Madison,
WI. *Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

*Please send me your resume at *



*s...@encore-c.com Job Title: Security
AnalystLocation: Madison, WIDuration: 18+ Months*

Must Have
Use of Application Change management tools and processes
Understanding identity and access management technologies including
directories, data hubs, and se
Directory Tools
ACL
PERL script writing
Active Directory
Experience with one or more scripting languages such as Perl, Python, and
PowerShell.
Federated Identity Management
LDAP
Strong knowledge of security best practices

Thanks

*Satya Raj*|Encore Consulting Services, Inc.
116 S Arlington Heights Road, Arlington Heights, IL - 60005
s...@encore-c.com 

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst 2 // Madison, WI // Long Term Contract

2016-12-07 Thread Satya Raj
I have a very urgent Direct Client requirement for *Security Analyst 2
*in *Madison,
WI. *Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

*Please send me your resume at *



* s...@encore-c.com Job Title:
Security Analyst 2Location: Madison, WILong Term Contract*

Qualification & Rating
Demonstrated ability to work effectively with customers to solve business
challenges while balancing
Must be an individual of high integrity and be a model of unwavering
integrity to others.
Certified Information Systems Security Professional (CISSP), Certified
Information Systems Auditor
Demonstrated ability to solve complex problems, convey both oral and
written instruction, and handle
Familiarity with networking concepts, analysis tools, operating systems,
mainframes, software, secur
Knowledge of Health Insurance Portability and Accountability Act (HIPAA),
information security stand
Knowledge of project management, conflict resolution, and incident
escalation.
Proven ability to work with diverse audiences and translate technical
information into non-technical

Thanks

*Satya Raj*|Encore Consulting Services, Inc.
116 S Arlington Heights Road, Arlington Heights, IL - 60005
*s...@encore-c.com *

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2016-11-29 Thread Peter Smith
I have a very urgent DIRECT CLIENT requirement for *Security Analyst*
in *Lansing,
MI*. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst
Location: Lansing, MI
Duration: 12 Months

*In person interview - web cam interview for candidates meeting all
required and desired skills*

Responsibilities:
Facilitate Security Control Assessment (SCA) and Continuous Monitoring
Activities (Plans of Action and Milestones (POA) , Corrective Action
Plans (CAP) with State of Michigan Applications.
To be considered for this position, the candidate must be available to work
in Lansing Michigan
Examine, interview, and test procedures in accordance with NIST SP 800-53A
Revision 4.
Ensure State of Michigan & Agency policies are adhered to and that required
controls are implemented.
Validate respective information system security plans to ensure NIST
control requirements are met.
Execute SCA  (DTMB-170) documentation, including but not limited to POA &
CAP.
Familiarity with NIST requirements, particularly 800-53 revision 3 and
revision 4.
Author recommendations associated with your findings on how to improve the
customer’s security posture in accordance with SOM PSP & NIST controls.
Ability to lead small, less complex system assessments independently
Ability to assist team members & Vendors  with proper artifact collection
and detail to clients examples of artifacts that will satisfy assessment
requirements

Qualifications:
Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
standards.
Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-37 Revision 1,
800-53 Revision 3 or 4, and 800-53A Revision 1.
Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating   systems in including UNIX and
Microsoft.
Candidate must have the ability to work independently and as part of a team
Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required
Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus
Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience
Collaborate on multiple projects at a given time and experience with
Vendors is a plus
Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change

Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
Required2Years
Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4
Required2Years
Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including UNIX and
Mic Required2Years
Candidate must have the ability to work independently and as part of a team
Required2Years
Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required Desired1Years
Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus Desired1Years
Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience Required2Years
Collaborate on multiple projects at a given time and experience with
Vendors is a plus Desired2Years
Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change Desired2Years

Thanks

Peter Smith
Email ID: pe...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2016-10-14 Thread Sunny Roy
Very urgent DIRECT CLIENT Opening.  Please send the resumes at
su...@cncconsulting.com

Job Title: Security Analyst
Location: Lansing, MI
Duration: 12 Months

In person interview

Responsibilities:
Facilitate Security Control Assessment (SCA) and Continuous Monitoring
Activities (Plans of Action and Milestones (POA) , Corrective Action
Plans (CAP) with State of Michigan Applications.
To be considered for this position, the candidate must be available to work
in Lansing Michigan
Examine, interview, and test procedures in accordance with NIST SP 800-53A
Revision 4.
Ensure State of Michigan & Agency policies are adhered to and that required
controls are implemented.
Validate respective information system security plans to ensure NIST
control requirements are met.
Execute SCA  (DTMB-170) documentation, including but not limited to POA &
CAP.
Familiarity with NIST requirements, particularly 800-53 revision 3 and
revision 4.
Author recommendations associated with your findings on how to improve the
customer’s security posture in accordance with SOM PSP & NIST controls.
Ability to lead small, less complex system assessments independently
Ability to assist team members & Vendors  with proper artifact collection
and detail to clients examples of artifacts that will satisfy assessment
requirements

Qualifications:
Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
standards.
Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-37 Revision 1,
800-53 Revision 3 or 4, and 800-53A Revision 1.
Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating   systems in including UNIX and
Microsoft.
Candidate must have the ability to work independently and as part of a team
Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required
Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus
Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience
Collaborate on multiple projects at a given time and experience with
Vendors is a plus
Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change

Candidate must have solid knowledge of information security principles and
practices, as well as an advanced understanding of security protocols and
Required2Years
Candidate must have at (1-3) years of experience in the IT industry, and be
familiar with the applicable NIST Special Publications 800-53 Revision 4
Required2Years
Experience reviewing IT systems/applications plus basic knowledge of
networking components and various operating systems in including UNIX and
Mic
Required2Years
Candidate must have the ability to work independently and as part of a team
Required2Years
Preferred that the candidate has a CISSP, CISA, PMP and/or Security+
certification, but it is not required
Desired1Years
Expertise in other Security Frameworks (ISO, NIST, COBIT, HIPAA/HITECH,
etc.) and regulatory requirements is a plus
Desired1Years
Strong written and verbal communication skills including the ability to
explain technical matters to a non-technical audience
Required2Years
Collaborate on multiple projects at a given time and experience with
Vendors is a plus
Desired2Years
Flexibility to adjust quickly to multiple demands, shifting priorities,
ambiguity, and rapid change
Desired2Years

Thanks,

Sunny Roy
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2016-07-06 Thread Sunny Roy
Very urgent DIRECT CLIENT Opening.  Please send the resumes at
su...@cncconsulting.com

Job Title: Security Analyst
Location: Tallahassee, FL
Duration: 12 Months

F2F interview

This resource will primarily be tasked with performing Firewall, Web
Filtering, WAN/LAN Networking, and Wireless access support activities for
FDOT including, but not limited to the following:
Support and expand FDOT infrastructure.
Coordinate switch, router, WAP and Firewall configuration and
administration with multiple parties (SSRC, DMS MFN, FDOT, and contractors).
Troubleshoot end user (FDOT and the general public) issues.
Make recommendations for future wireless, LAN/WAN, Video, server, and
software upgrades.
Monitor networks and Firewall activity to ensure security, availability and
performance.

Must have a good working understanding of:
Network communications, including TCP/IP, DHCP and DNS.
Wireless Access Points, Firewall, Web filtering, security reporting and
Video Conferencing.
Knowledge of Check Point Firewall, Web filtering and Polycom Video
Conferencing environment is a plus.
The candidates considered for this position must be capable of independent
work success, have good communication skills, and disciplined to follow
FDOT processes and procedures.
The candidate must be a self-starter and capable of ‘hitting the ground
running' to become productive in a minimal amount of time.

Thanks,

Sunny Roy
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


Direct Client // Security Analyst

2016-07-05 Thread Albert
I have a very urgent DIRECT CLIENT requirement for Security Analyst
in Tallahassee, FL . Please Let Me Know If you have available candidate,
please reply with their word resume, location, rate and contact number.

Please send the resumes at alb...@cncconsulting.com

Job Title: Security Analyst
Location: Tallahassee, FL
Duration: 12 Months

F2F interview

• This resource will primarily be tasked with performing
Firewall, Web Filtering, WAN/LAN Networking, and Wireless access support
activities for FDOT including, but not limited to the following:
1.Support and expand FDOT infrastructure.
2.Coordinate switch, router, WAP and Firewall configuration and
administration with multiple parties (SSRC, DMS MFN, FDOT, and contractors).
3.Troubleshoot end user (FDOT and the general public) issues.
4.Make recommendations for future wireless, LAN/WAN, Video,
server, and software upgrades.
5.Monitor networks and Firewall activity to ensure security,
availability and performance.

• Must have a good working understanding of:
1.Network communications, including TCP/IP, DHCP and DNS.
2.Wireless Access Points, Firewall, Web filtering, security
reporting and Video Conferencing.
• Knowledge of Check Point Firewall, Web filtering and Polycom
Video Conferencing environment is a plus.
• The candidates considered for this position must be capable
of independent work success, have good communication skills, and
disciplined to follow FDOT processes and procedures.
• The candidate must be a self-starter and capable of ‘hitting
the ground running' to become productive in a minimal amount of time.

Anyone selected for an interview, will be required to interview in person
at the FDOT offices in the Burns Building Tallahassee, FL.

Very Truly,

Albert Smith
CNC Consulting, Inc
The enterprise resource for staff augmentation
201-588-9137 P
201-541-9128 F
alb...@cncconsulting.com
www.cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2015-12-22 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in Atlanta,
GA. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst
Location: Atlanta, GA
Duration: 6 months

Get 1 reference

The Georgia Department of Human Services (DHS), Office of Information
Technology (OIT), is seeking candidates for the position of Information
Security Analyst. This position is based at 2 Peachtree Street, NW in
Atlanta, GA.

DHS delivers a wide range of human services designed to promote
self-sufficiency and well-being for all Georgians. The department is one of
the largest agencies in state government with an annual budget of $1.8
billion and approximately 8500 employees.  DHS is comprised of three
divisions and seven offices.

OIT is the office within DHS that provides computing, applications
management, IT procurement, network and telecommunications services to all
DHS divisions and offices.

This position reports to the DHS Chief Information Security and Audit
Compliance Officer.   The Information Security Analyst will perform a
variety of Information Technology security functions in support of the DHS
Enterprise.

Under limited supervision, the Information Security Analyst:
Assists in planning, directing, and coordinating agency activities,
specifically relative to Information Security.
Assists in developing and enforcing the organization’s security policies,
standards, and guidelines, security awareness, security information portion
of the business continuity and disaster recovery plans, and all industry
and government compliances issues.
Assists in incorporating the design, deployment, management, control, and
updating of platform and user specific security policies on a diverse range
of internal hardware platforms supporting various software and operating
systems.
Conducts risk management analysis to identify areas of risk and to develop
security measures to prevent losses.
Monitors use of data files and regulates access to safeguard information in
computer files.
Works with business owners, IT managers, staff, and vendors in order to
provide timely and efficient IT coordination of security services to meet
agency needs.
Create reports on status of agency information security programs and
projects, as required.
Communicates with senior executives through oral and written reports and
presentations, as required.
Develops and implements IT system security plans, projects and initiatives.
Plans, implements, manages, and coordinates security measures and controls
for information systems to regulate access to computer data and prevent
unauthorized modification, destruction, or disclosure of information.
Serves as Subject Matter Expert (SME) along with or in absence of the
Senior Agency Information Security Office representing the agency on all
issues relating to information security, as required.
Performs other professional responsibilities as assigned by supervisor.

Core competencies:
 Ability to work effectively with personnel at multiple levels of the
organization
Ability to work effectively as a dedicated team member; ability to
effectively and accurately communicate with other team members
Ability to work effectively with a diverse project team in a highly
visible, fast paced and changing project environment with aggressive
timelines
Ability to effectively manage and complete multiple tasks simultaneously
Demonstrated performance as a self-motivated and goal-oriented professional
who is able to work with minimal supervision, exercise good judgment and
keep critical systems operational
Exceptional subject matter knowledge, skills and abilities
Demonstrated performance as a professional who exceeds requirements and
expectations
Excellent oral, written, presentation and interpersonal communication skills
Strong proficiency in the use of Microsoft Office Suite, Visio and/or
standard software applications typically used in a corporate office
environment

Required qualification:
Bachelor’s degree from an accredited college or university in information
technology, computer
science, information assurance or a related field and six (6) years of
information technology
experience, three of which were in information security or information
assurance
Preferred qualification:  Certified Information Systems Security
Professional (CISSP) or Certified Information Systems Auditor (CISA)
credentials

Thanks,

Sunny Roy
(201) 588-9137  Phone
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups "SAP 
or Oracle Financials" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at https://groups.google.com/group/sap-or-oracle-financials.
For 

DIRECT CLIENT // Security Analyst

2015-07-01 Thread Direct Client Recruiter
I have a very urgent DIRECT CLIENT requirement for Security Analyst in Madison,
WI. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.


Please send the resumes at kiran.go...@ngtechinc.com


Role: Security Analyst
Location: Madison, Wisconsin *(Local or IL candidate ONLY)*
Duration: Long Term Contract

Qualifications
Bachelor’s in Computer Science or related field
Knowledge of information security principles, including risk assessment and
management, threat and vulnerability management, incident response, and
identity and access management. Experience in Security Operations Center
preferred.
Technical proficiency with security-related systems and applications such
as vulnerability scanners, end point security solutions, Intrusion
prevention devices.
Experience and proficiency with any of the above: SIEM, Anti-Virus, HIPS,
ID/PS, Full Packet Capture, Host-based Forensics, Network Forensics.
Experience in performing network traffic analysis utilizing raw packet
data, net flow, IDS, and custom sensor output as it pertains to the cyber
security of communications networks
Experience in scripting languages such as python/PERL/BASH and experience
with regular expressions and correlation rules
Experience in coordination of resources during enterprise incident response
efforts, driving incidents to resolution.
Expertise in Microsoft Windows, Linux platforms.
Experience in developing, documenting and maintaining security procedures.
Knowledge of network infrastructure, including routers, switches,
firewalls, and associated network protocols and concepts.
Strong knowledge of TCP/IP and Web technologies.
Ability to work in a consultative role with users in assessing needs and
requirements.
Ability to work under pressure and tight deadlines.
High level of personal integrity, as well as the ability to professionally
handle confidential matters, and show an appropriate level of judgment and
maturity
Excellent written and verbal communication skills, interpersonal and
collaborative skills, and the ability to communicate security and
risk-related concepts to technical and nontechnical audiences.
CEH and/or GCFA credentials are strongly preferred.

Thanks,


Kiran Gorak

872-213-9163 Phone

kiran.go...@ngtechinc.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2015-05-21 Thread Peter Smith
I have a very urgent DIRECT CLIENT requirement for *Security Analyst*
in *Columbia,
SC*. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 2 Months+

Develops and manages security for more than one IT functional area (e.g.,
data, systems, network and/or Web) across the enterprise. Assists in the
development and implementation of security policies and procedures (e.g.,
user log-on and authentication rules, security breach escalation
procedures, security auditing procedures and use of firewalls and
encryption routines). Prepares status reports on security matters to
develop security risk analysis scenarios and response procedures.
Responsible for the tracking and monitoring of software viruses. Enforces
security policies and procedures by administering and monitoring security
profiles, reviews security violation reports and investigates possible
security exceptions, updates, and maintains and documents security
controls. Involved in the evaluation of products and/or procedures to
enhance productivity and effectiveness. Provides direct support to the
business and IT staff for security related issues. Educates IT and the
business about security policies and consults on security issues regarding
user built/managed systems. Represents the security needs of the
organization by providing expertise and assistance in all IT projects with
regard to security issues. Must have extensive knowledge in networking,
databases, systems and/or Web operations. More junior level position
primarily focuses on security administration; a more senior level position
is involved in developing enterprise security strategies, management of
security projects and the most complicated security issues.

SCOPE OF THE PROJECT:
Reporting to the Director of Incident Response within the Division of
Information Security (DIS), the consultant will perform computer forensics
investigations on Linux, OSX and Windows clients and servers according to
DIS standard practices. Investigations must be conducted using triage
collections, SIEM correlation as well as image-based forensics methods.
Additionally, this position will support the upgrade and expansion of
enterprise forensics over-the-wire technologies and associated reporting.
Assist the Security Operations Center (SOC) to validate and improve
checklists, policies, and procedures for all phases of incident response.

DAILY DUTIES / RESPONSIBILITIES:
Perform computer forensics investigations on Linux, OSX and Microsoft
clients and servers following processes defined in the state’s established
incident response procedure.
Work with SOC to identify and document improvements in incident response
processes. Disseminate incident response process revisions to stakeholders
within the Division of Technology (DT) and state agencies.
Validate that security and privacy controls and reporting meet established
standards.

REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Experience with incident response, industry standard forensics tools and
processes, and SIEM log and flow correlation
Basic understanding of computer and network operating system fundamentals
(e.g. operating systems, applications, storage, networking)
Basic understanding of information security topics related to computers,
networks, and software.
Excellent written and oral communication skills, including document design
principles.

PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Basic understanding of cyber/Internet infrastructure and operation.
Basic understanding of information security incident response processes,
including forensic analysis processes.
Understanding of triage collections and forensics over the wire in an
enterprise environment

REQUIRED EDUCATION:
Bachelor’s degree, plus 4 years of experience in information security.

Miscellaneous   Document design principlesYes 1

Network Security information security principles and practices
  Yes 1

Network Security Security Information Event Management (SIEM)
systems development / configuration Yes 1

Networking  Directories INCIDENT MANAGEMENTYes
1
Networking  Directories Understanding of computer and network
operating system fundamentals (e.g. operating systems, applications,
storage, networking)Yes 1
Specialties   Experience with industry standard forensics tools and
processes  Yes 1


Additional Skills:
Basic understanding of cyber/Internet infrastructure and operation.
Basic understanding of information security incident response processes,
including forensic analysis processes.
Understanding of triage collections and forensics over the wire in an
enterprise environment.

Thanks

Peter Smith
Direct: 224-764-8535
Email ID: 

DIRECT CLIENT // Security Analyst

2015-05-21 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in
Columbia,
SC. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 2+ Months

Develops and manages security for more than one IT functional area (e.g.,
data, systems, network and/or Web) across the enterprise. Assists in the
development and implementation of security policies and procedures (e.g.,
user log-on and authentication rules, security breach escalation
procedures, security auditing procedures and use of firewalls and
encryption routines). Prepares status reports on security matters to
develop security risk analysis scenarios and response procedures.
Responsible for the tracking and monitoring of software viruses. Enforces
security policies and procedures by administering and monitoring security
profiles, reviews security violation reports and investigates possible
security exceptions, updates, and maintains and documents security
controls. Involved in the evaluation of products and/or procedures to
enhance productivity and effectiveness. Provides direct support to the
business and IT staff for security related issues. Educates IT and the
business about security policies and consults on security issues regarding
user built/managed systems. Represents the security needs of the
organization by providing expertise and assistance in all IT projects with
regard to security issues. Must have extensive knowledge in networking,
databases, systems and/or Web operations. More junior level position
primarily focuses on security administration; a more senior level position
is involved in developing enterprise security strategies, management of
security projects and the most complicated security issues.

SCOPE OF THE PROJECT:
Reporting to the Director of Incident Response within the Division of
Information Security (DIS), the consultant will perform computer forensics
investigations on Linux, OSX and Windows clients and servers according to
DIS standard practices. Investigations must be conducted using triage
collections, SIEM correlation as well as image-based forensics methods.
Additionally, this position will support the upgrade and expansion of
enterprise forensics over-the-wire technologies and associated reporting.
Assist the Security Operations Center (SOC) to validate and improve
checklists, policies, and procedures for all phases of incident response.

DAILY DUTIES / RESPONSIBILITIES:
Perform computer forensics investigations on Linux, OSX and Microsoft
clients and servers following processes defined in the state’s established
incident response procedure.
Work with SOC to identify and document improvements in incident response
processes. Disseminate incident response process revisions to stakeholders
within the Division of Technology (DT) and state agencies.
Validate that security and privacy controls and reporting meet established
standards.

REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Experience with incident response, industry standard forensics tools and
processes, and SIEM log and flow correlation
Basic understanding of computer and network operating system fundamentals
(e.g. operating systems, applications, storage, networking)
Basic understanding of information security topics related to computers,
networks, and software.
Excellent written and oral communication skills, including document design
principles.

PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Basic understanding of cyber/Internet infrastructure and operation.
Basic understanding of information security incident response processes,
including forensic analysis processes.
Understanding of triage collections and forensics over the wire in an
enterprise environment

REQUIRED EDUCATION:
Bachelor’s degree, plus 4 years of experience in information security.

Miscellaneous   Document design principlesYes 1

Network Security information security principles and practices
  Yes 1

Network Security Security Information Event Management (SIEM)
systems development / configuration Yes 1

Networking  Directories INCIDENT MANAGEMENTYes
1
Networking  Directories Understanding of computer and network
operating system fundamentals (e.g. operating systems, applications,
storage, networking)Yes 1

Specialties   Experience with industry standard forensics tools and
processes  Yes 1

Additional Skills:   --
1. Basic understanding of cyber/Internet infrastructure and operation.
1. Basic understanding of information security incident response processes,
including forensic analysis processes.
1. Understanding of triage collections and forensics over the wire in an
enterprise environment.

Thanks,

Sunny Roy
(201) 588-9460  

Direct client- Security Analyst- Herndon VA

2015-03-02 Thread Nimra Nayyab
1 year contract
Herndon VA

The security analyst works within a 24x7x365 team to further support the
timely delivery of monitoring services and support across multiple
customers. This includes troubleshooting and resolution of security issues
on behalf of clients. The security analyst works among a
team of skilled analysts to address complex or difficult problems as
needed.

Monitors client networks for security events and alerts clients to
potential (or active) threats, intrusions, and/or compromises

Responsible for understanding the global threat landscape and tracking
changes in this area, as well as understanding the direct or indirect
impact to the HP MSS customer base.

Conducts research on and maps out response to emerging threats, including
understanding the level of impact and exposure to our customers,
proactively communicating to internal business unit staff and customers on
a regular basis updates on emerging threats, and ensuring HP MSS has
thorough detection capabilities in place for emerging threats.

Perform triage of service requests from internal teams, act as a subject
matter expert for advanced technology, architecture and threat-related
questions from internal staff.

Example of tools utilized:

HP ArcSight

McAfee ePO

HP TippingPoint

IBM ISS

Qualifications:

Education and Experience Preferred:

BS/BA degree or equivalent combination of related work experience desired.

1-2 years of experience delivering security solutions to an enterprise or
with a security services organization.

Prior security analysis experience is desired.

Desirable certifications include, Security+, CEH, GCIA, GCIH, CISSP or
similar.


Knowledge and Skills Preferred:

- Excellent verbal and written communication skills in language to be
supported

- Experience in troubleshooting in a technical environment

- Excellent analytical and problem solving skills

- Software and hardware knowledge of computing, storage and peripheral
devices

- Proficiency with case management and ticketing systems
- Superior customer service skills

- Phone and remote support experience. knowledge and resolution ability

- Ability to solve and document solutions for usage of other technicians
and customers

- Ability to mentor new analysts

- Experience in analyzing security logs generated by Intrusion
Detection/Prevention Systems (IDS/IPS), firewalls, Anti-Virus, and/or other
security logging sources.

- Experience performing security analysis utilizing SIEM technologies

- Experience performing analysis utilizing IDS consoles

- Strong understanding of networking and associated protocols

- ArcSight experience is highly desirable

- Strong understanding of general cybersecurity concepts
Regards,

Nimra Nayyab
Technical Recruiter
FAAZ Consulting LLC
nimra.nay...@faazconsulting.com
www.faazconsulting.com

*P*Please consider the environment before printing this e-mail!

We at FAAZ Group deal with direct client requirements only. If you have
such requirements please add us to your distribution list. If you no longer
wish to receive messages from us kindly mail us with the subject REMOVE. We
apologize for any inconvenience caused.

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2015-02-26 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in
Columbia,
SC. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 12 Months

This specific Statement of Work is for a contractor that demonstrates an
expert knowledge of IT Security, preferably advanced knowledge of
Networking, VMWare and Windows 2008. General duties include researching and
summarizing national standards, including NIST, FIPs, ISO, IRS
requirements, and state and federal laws, policies, and standards. The
position will be heavily involved in developing agency policy for outside
IT contractors, software, and hardware as it relates to functional
information technology security.
This position at the South Carolina Department of Revenue (the
“Department”) is one of multiple that will form a team of highly
experienced Information Security professionals with time sensitive
challenging projects. This contractor will be one member of a team that is
comprised of proven experts in some or all of the fields of networking,
virtual environments, security, encryption, network automation, centralized
IT management, Microsoft server, system, and networking environments.

The following product/technologies are also part of the Department’s
environment, but they are not a requirement to apply for this position.
Experience in these areas would be a plus: SANs, Group Policies, VB
scripting, Microsoft Exchange, SharePoint, and Project.

GENERAL RESPONSIBILITIES:
Assists in the development and implementation of security policies and
standards for IT related items procured by the agency (e.g., hardware and
software);
Assists in the development and implementation of security policies and
standards for IT services provided by outside contractors and third parties;
Researches and reviews various national and international security
standards (e.g., Internal Revenue Service, Federal Information Processing
(FIPS), National Institute of Standards and Technology (NIST), and
International Organization for Standardization (ISO)) and explains the
results, both orally and in writing;
Assists in the establishment of standards and controls to ensure that
information assets and technologies are adequately protected; and
Attends meetings with the Contract Attorney, General Counsel, Chief
Information Officer, Chief Information Security Officer, and Deputy
Director in order to determine agency policy as it relates to Information
Security.

SKILLS REQUIRED:
Oral and written communication skills;
Hands-on experience drafting and reviewing information technology security
policies and standards;
Experience in developing and maintaining documentation for security
policies, procedures, and best practices;
Knowledge of software development lifecycles and migrations from different
environments;
Providing continual consultation and written reports to senior management
concerning security issues;
Hands-on experience documenting and managing all aspects of security within
an enterprise organization, including but not limited to:
Firewall and IDS/IPS experience;
Virtual Private Networking (VPN);
Network access policies;
Web filters;
Publically accessible assets;
Active directory;
Security compliance for third party and/or in-house developed applications;
Virtualization and Storage area networking security; and
Anti-Virus management;
Experience preparing and submitting Security Program evaluations and
compliance reports;
Proven experience developing, implementing and administering all aspects of
a successful Security Program, including physical, technical, personnel,
procedural and electronic security;
Experience defining processes to maintain security equipment, test
intrusions, and the ensure alerting of threats; and
Working with other Department leaders, designing security components for
operations and other strategic processes, and supervising the development
and implementation of required security reporting devices and processes at
all levels.

SKILLS PREFERRED:
At least 10 years experience working as the Chief Information Security
Officer, Security Officer, Security Consultant, or Security Analyst for a
state or federal agency or large corporation;
Extensive working knowledge of Internet protocols, tools, and techniques
including but not limited to:
Virtual Private Networking (VPN);
TCP/IP, Local Area Networks (LAN), Wide Area Networks (WAN);
Network device operating systems security configuration;
Internet security; and
Internet Information Server;
Knowledge of Virtual Machine operation, strengths, and weaknesses;
Experience with VMWare ESX security;
Support of web-based applications for internal (intranet) sites and
external (Internet) sites;
Working technical knowledge of current network hardware, protocols, and
Internet standards, including TCP/IP, and DNS, DHCP; or
Experience 

DIRECT CLIENT // Security Analyst w/Certification

2014-12-29 Thread Peter Smith
I have a very urgent DIRECT CLIENT requirement for *Security Analyst
w/Certification* in *Columbia, SC*. Please Let Me Know If you have
available candidate, please reply with their word resume, location, rate
and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst w/Certification
Location: Columbia, SC
Duration: 12 Months

Develops and manages information security for the agency. This includes IT
functional areas (e.g., data, systems, network and/or Web) across the
enterprise. Enforces security policies and procedures by administering and
monitoring security profiles and audit logs, reviews security violation
reports and investigates possible security exceptions, updates, and
maintains and documents security controls. Assists in the development and
implementation of information security policies and procedures based upon
NIST SP 800-53. Reviews applications for compliance with information
security policy and standards. Prepares status reports on security matters
to develop security risk analysis scenarios and response procedures.
Responsible for the tracking and monitoring of software viruses. Involved
in the evaluation of products and/or procedures to ensure appropriate
security. Provides direct support to the business and IT staff for security
related issues. Educates IT and the business about security policies and
consults on security issues regarding user built/managed systems.
Represents the security needs of the organization by providing expertise
and assistance in all IT projects with regard to security issues.

REQUIRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Experience in configuring IDS/IPS to detect/prevent malicious activity
Hands on experience documenting and managing all aspects of security within
an enterprise organization, including but not limited to:
Firewall and IDS/IPS experience
Virtual Private Networking
Network access policies
Web filters
Publically accessible assets
Active directory
Extensive working knowledge of Internet protocols, tools and techniques
including but not limited to:
Virtual Private Networking (VPN),
TCP/IP, Local Area Networks (LAN), Wide Area Networks (WAN),
Network device operating systems security configuration,
Internet security
Experience defining processes to maintain security equipment, test
intrusions, and the ensure alerting of threats.
Developing and maintaining organization security practices and processes on
investigating and documenting suspicious incidents and policy violations.
Virtualization and Storage area networking security
Creating documentation library and reporting processes for all
investigations and Security Program operations
Providing continual consultation and written reports to executive
management concerning security issues
Experience Supervising and directing personnel from other departments when
conducting investigations.
Highly-developed and proven oral and written communication skills
Working with other department leaders, designing security components for
operations and other strategic processes, and supervising the development
and implementation of required security reporting devices and processes at
all levels.

PREFERRED SKILLS (RANK IN ORDER OF IMPORTANCE):
Security compliance for third party and/or in house developed applications
Knowledge of Internet Information Server.
Knowledge of Virtual Machine operation, strengths, and weaknesses.
Experience with VMware ESX security.
Support of web-based applications for internal (intranet) sites and
external (Internet) sites.
Knowledge of software development lifecycles and migrations from different
environments, such as development, production, etc…
Working technical knowledge of current network hardware, protocols, and
Internet standards, including TCP/IP, and DNS, DHCP.
Experience in developing and maintaining documentation for security
policies, procedures, and best practices.
Experience and working knowledge of backup products and methodologies.
Proven experience developing, implementing and administering all aspects of
a successful Security Program, including physical, technical, personnel,
procedural and electronic security.
Conducting continual surveys of all offices, departments and functions to
determine the need for additional security services, and making appropriate
recommendations.
Anti-Virus management
Experience Preparing and submitting a Security Program evaluation and
compliance report

REQUIRED CERTIFICATIONS:
CISSP, CISM, OR CISA

EducationCISA   Yes
1
EducationCISM Yes
1
EducationCISSP Yes
1
Network Security Experience in projects involving PCI/NIST
security implementations and/or audits.   Yes
1 AdvancedCurrently Using 6 +
Years
Network Security Security Information Event Management (SIEM)
systems development / configuration Yes
1  AdvancedCurrently Using   

DIRECT CLIENT // Security Analyst

2014-12-08 Thread Technical Recruiter
I have a very urgent DIRECT CLIENT requirement for Security Analyst in Madison,
Wisconsin. Please Let Me Know If you have available candidate, please reply
with their word resume, location, rate and contact number.


Please send the resumes at kiran.go...@ngtechinc.com


Title: Security Analyst
Location: Madison, Wisconsin
Duration: 1+ year

Background
Madison College needs a highly capable and effective Security Analyst to
assist in the proper design, assessment, implementation and monitoring of
security controls within the College.  This position is expected to work
independently with good judgment to plan and accomplish goals.  This
position administratively reports to the Chief Information Security Officer
(CISO), however, the position is expected to work hand-in-hand with staff
throughout the Technical Services department.

The duration of this role is expected to be 12 months, with possible
extension beyond that timeframe.

CRITICAL QUALIFICATIONS
Candidates MUST be able to perform security control assessments, develop
security processes, and monitor security effectiveness as well as get their
hands dirty by assisting with installation and troubleshooting of security
tools, as needed.
Security Analyst
Basic Qualifications
Strong knowledge of current security concepts, practices, and procedures.
Strong experience in developing standard operating procedures to streamline
and automate security processes.
Strong requirements development (facilitation) and design skills in
assessing security, business needs, risk and implementing solutions.
Strong sense for controls – monitoring, auditing, logging, intrusion
prevention and remediation strategies.
Strong network, endpoint, and data protection knowledge.
Outstanding verbal and written communication skills are essential.
Experienced working in a deadline-driven environment, handling and
prioritizing multiple tasks.
Excellent conceptual, problem solving, and analytical skills.
Ability to work independently or as a member of a team on complex tasks.
Demonstrated competency in documenting solutions for both technical and
functional audiences.
Experienced with securing Microsoft products such as Active Directory,
Exchange, SCCM, AV, and Group Policy.
Experienced in using a variety of scripting languages including MS-DOS
batch, VBScript, and PowerShell for automating security tasks.
Strong knowledge and understanding of TCP/IP networking on an Ethernet
network.
Strong communication skills with customers through all phases of problem
resolution.
Experience in Project Management.

Duties and Responsibilities
Provide consultation and advice to technical services staff on security and
data safeguards.
Evaluate current infrastructure and application security processes for
security controls and risks.  Assist in the remediation of these risks.
Using current Madison College methods, inventory servers on the network,
develop a risk categorization and associated minimum security controls for
each category to mitigate risks.
Develop a vulnerability scanning and mitigation process to ensure high risk
devices are patched as part of a normal operating procedure.  Monitor the
process for effectiveness.
Evaluate options, implement and develop processes for encryption of OSX,
Windows 7 desktops and other removable media.
Develop an anti-virus alert responses and mitigation processes to ensure
response to possible malware is appropriate.  Monitor the process for
effectiveness.
Develop a process to periodically scan and remediate PII and other
sensitive data from network shares and other locations.
Work independently and with internal staff to assist them, guide them and
mentor them to develop security controls and build secure solutions.
Follow through with project staff, IT management and end-users to ensure
consistent solutions and continuous improvement.
Provide support to end-users, as needed.
Communicate on status to management and teams.

Thanks,


Kiran Gorak

872-213-9163 Phone

kiran.go...@ngtechinc.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2014-10-02 Thread Technical Recruiter
I have a very urgent DIRECT CLIENT requirement for *Security Analyst*
in *Columbia,
SC*. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 12 Months

Previous experience as a principle level object oriented developer with in
depth knowledge of software development security principles. In depth
knowledge of the Windows kernel and developing Windows based device
drivers. You will assist in the design, develop, and implementation of
systems security for our existing production systems (Primarily Windows
Based).

Requirements:
Bachelor’s degree in computer science or related discipline, Master’s
degree preferred.
5+ years of professional software development experience.  More is better.
Strong knowledge and skills in Windows databases, optimizing queries, SQL
Injection attacks, OWASP Top 10 remediation techniques, and ensuring
sensitive data is secure in use, transit and at rest.
Strong knowledge and skills in Windows internals, debugging and reverse
engineering.
Strong knowledge of Windows Security such as Token / Privileges /SID /ACLs
/Group Policy /Active Directory.
Demonstrated ability to design software and systems solutions, securely.
Ability to work collaboratively in a small close-knit team and have good
communication skills.
Security expertise.  Experience building secure code, penetration testing,
and reverse engineering malware.
Experience with Windbg, ollydbg, metaspolit, wireshark, burp suite, and
other security tools.
MS Visual Studio, XML, XHTML, ASP.NET, C++, J#, etc.
Experience building and securing Enterprise software products.
Have worked in an Agile development environment with Scrum.
Solid understanding of industry best practices for securing systems, secure
systems design, security testing, and implementation

Thanks,

Peter Smith
224-764-8535 Phone
pe...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2014-10-01 Thread Technical Recruiter
I have a very urgent DIRECT CLIENT requirement for *Security Analyst*
in *Columbia,
SC*. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 12 Months

Previous experience as a principle level object oriented developer with in
depth knowledge of software development security principles. In depth
knowledge of the Windows kernel and developing Windows based device
drivers. You will assist in the design, develop, and implementation of
systems security for our existing production systems (Primarily Windows
Based).

Requirements:
Bachelor’s degree in computer science or related discipline, Master’s
degree preferred.
5+ years of professional software development experience.  More is better.
Strong knowledge and skills in Windows databases, optimizing queries, SQL
Injection attacks, OWASP Top 10 remediation techniques, and ensuring
sensitive data is secure in use, transit and at rest.
Strong knowledge and skills in Windows internals, debugging and reverse
engineering.
Strong knowledge of Windows Security such as Token / Privileges /SID /ACLs
/Group Policy /Active Directory.
Demonstrated ability to design software and systems solutions, securely.
Ability to work collaboratively in a small close-knit team and have good
communication skills.
Security expertise.  Experience building secure code, penetration testing,
and reverse engineering malware.
Experience with Windbg, ollydbg, metaspolit, wireshark, burp suite, and
other security tools.
MS Visual Studio, XML, XHTML, ASP.NET, C++, J#, etc.
Experience building and securing Enterprise software products.
Have worked in an Agile development environment with Scrum.
Solid understanding of industry best practices for securing systems, secure
systems design, security testing, and implementation

Thanks,

Peter Smith
224-764-8535 Phone
pe...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst

2014-07-24 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in
Columbia,
SC. Please Let Me Know If you have available candidate, please reply with
their word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst
Location: Columbia, SC
Duration: 6 months

SC Department of Mental Health (SCDMH) is in need of an individual to
assist in developing and writing Security Policies and Procedures to
satisfy the requirements as published by SC Division of Information
Security (SCDIS). http://dis.sc.gov/resources/Pages/default.aspx#Templates
SCDIS has released several policy templates detailing the IT Security
requirements. SCDMH needs an individual to:

Work with different Departments within SCDMH (IT, HR, ETR, Legal, etc.) by
interviewing staff to understand current security status and needs.
Develop detailed documentation on all existing security policies,
practices, and technical configurations.
Develop and document policies and procedures based off of SCDMH needs and
SCDIS requirements.
Prepare progress status reports.
Attend monthly Security committee meetings to report status updates.
Assist SCDMH in developing and documenting an implementation plan in order
to satisfy all of SCDIS requirements.

REQUIRED SKILLS (IN ORDER OF IMPORTANCE):
Experience (min. 3 years) in information technology security with a
demonstrated steady growth in responsibilities, skills and exposure to new
technologies.
Solid knowledge of information security principles and practices.
Extensive knowledge in networking, databases, systems and Web operations as
related to security.
Experience documenting, deploying, and managing all aspects of security
within an enterprise organization.
Proven experience developing, implementing and administering all aspects of
a successful Security Program, including physical, technical, personnel,
procedural and electronic security.
Highly-developed and proven oral and written communication skills.
Excellent verbal and written communication skills.
Attention to detail and accuracy.

ADDITIONAL REQUIREMENTS:
Consultant will review and familiarize themselves with the policies,
procedures and standards established by the Division of State Information
Technology and incorporate them into the strategic security standards. The
policies, procedures, and standards can be found at:
http://dis.sc.gov/resources/Pages/default.aspx#Templates

DAILY DUTIES / RESPONSIBILITIES: SEE ATTACHMENT A
Work with different Departments within SCDMH (IT, HR, ETR, Legal, etc.) to
interview staff as related to Information Security.
Develop and document policies and procedures based off of SCDMH needs and
SCDIS requirements.
Prepare progress status reports.
Attend monthly Security committee meetings to report status updates.
Assist SCDMH in developing and documenting an implementation plan in order
to satisfy all of SCDIS requirements.
Miscellaneous   MUST BE ABLE TO DEVELOP HIGH QUALITY BUSINESS BLUEPRINT
DOCUMENTS Yes 1  AdvancedCurrently
Using
Network Security information security principles and
practices   Yes 1  AdvancedCurrently
Using
Network Security IT Security   Yes
1  AdvancedCurrently Using
Network Security Security - Knowledge in networking, databases,
systems and Web operationsYes 1
AdvancedWithin 6 Months
Networking  Directories Information Security  Yes
1  AdvancedWithin 6 Months
Networking  Directories Security Program evaluation
Yes 1  AdvancedCurrently Using
Specialties   DocumentationYes
1  Expert   Currently Using
Specialties   SecurityYes 1
AdvancedCurrently Using 2 - 4 Years

Thanks,

Sunny Roy
480-463-3006  Phone
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst Position

2014-07-24 Thread Peter Smith
I have a very urgent DIRECT CLIENT requirement for Security Analyst Position
in Columbia, SC. Please Let Me Know If you have available candidate, please
reply with their word resume, location, rate and contact number.

Please send the resumes at pe...@cncconsulting.com

Job Title: Security Analyst Position
Location: Columbia, SC
Duration: 6 Months

SC Department of Mental Health (SCDMH) is in need of an individual to
assist in developing and writing Security Policies and Procedures to
satisfy the requirements as published by SC Division of Information
Security (SCDIS). http://dis.sc.gov/resources/Pages/default.aspx#Templates
SCDIS has released several policy templates detailing the IT Security
requirements. SCDMH needs an individual to:
Work with different Departments within SCDMH (IT, HR, ETR, Legal, etc.) by
interviewing staff to understand current security status and needs.
Develop detailed documentation on all existing security policies,
practices, and technical configurations.
Develop and document policies and procedures based off of SCDMH needs and
SCDIS requirements.
Prepare progress status reports.
Attend monthly Security committee meetings to report status updates.
Assist SCDMH in developing and documenting an implementation plan in order
to satisfy all of SCDIS requirements.

REQUIRED SKILLS (IN ORDER OF IMPORTANCE):
Experience (min. 3 years) in information technology security with a
demonstrated steady growth in responsibilities, skills and exposure to new
technologies.
Solid knowledge of information security principles and practices.
Extensive knowledge in networking, databases, systems and Web operations as
related to security.
Experience documenting, deploying, and managing all aspects of security
within an enterprise organization.
Proven experience developing, implementing and administering all aspects of
a successful Security Program, including physical, technical, personnel,
procedural and electronic security.
Highly-developed and proven oral and written communication skills.
Excellent verbal and written communication skills.
Attention to detail and accuracy.

ADDITIONAL REQUIREMENTS:
Consultant will review and familiarize themselves with the policies,
procedures and standards established by the Division of State Information
Technology and incorporate them into the strategic security standards. The
policies, procedures, and standards can be found at:
http://dis.sc.gov/resources/Pages/default.aspx#Templates

DAILY DUTIES / RESPONSIBILITIES: SEE ATTACHMENT A
Work with different Departments within SCDMH (IT, HR, ETR, Legal, etc.) to
interview staff as related to Information Security.
Develop and document policies and procedures based off of SCDMH needs and
SCDIS requirements.
Prepare progress status reports.
Attend monthly Security committee meetings to report status updates.
Assist SCDMH in developing and documenting an implementation plan in order
to satisfy all of SCDIS requirements.

Miscellaneous   MUST BE ABLE TO DEVELOP HIGH QUALITY BUSINESS BLUEPRINT
DOCUMENTS Yes 1  AdvancedCurrently
Using
Network Security information security principles and
practices   Yes 1  AdvancedCurrently
Using
Network Security IT Security   Yes
1  AdvancedCurrently Using
Network Security Security - Knowledge in networking, databases,
systems and Web operationsYes 1
AdvancedWithin 6 Months
Networking  Directories Information Security  Yes
1  AdvancedWithin 6 Months
Networking  Directories Security Program evaluation
Yes 1  AdvancedCurrently Using
Specialties   DocumentationYes
1  Expert   Currently Using
Specialties   SecurityYes 1
AdvancedCurrently Using 2 - 4 Years

Thanks,

Peter Smith
224-764-8535 Phone
pe...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst (4 positions)

2014-04-16 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in NYC.
Please Let Me Know If you have available candidate, please reply with their
word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst (4 positions)
Location: NYC
Duration: 6+ Months

Interview: in person

Job Description
The SOC (Security Operations Center) Analyst will work collaboratively to
detect and respond to information security incidents, maintain and follow
procedures for security event alerting, and participate in security
investigations. The Analyst will perform tasks including monitoring,
research, classification and analysis of security events that occur on the
network or endpoint. The Analyst should have familiarity with the
principals of network and endpoint security, current threat and attack
trends, and have a working knowledge of security principals such as defense
in depth.
Essential Functions of the Job:
Respond to network and host based security events
Participate in detecting, investigating, and resolving security events
Assist in the collection and production of tracking metrics
Capable of working independently and involving leadership as necessary
Identify and propose areas for improvement within the SERT and the Threat
Management department
Capable of working with geographically segregated colleagues and
stakeholders

Required Skills
The Analyst must be capable of working a high technical level and with
proven experience identifying threats, categorizing events and threat
vectors that cause security events.
Minimum of 2 - 4 years of experience in one or more of the following:
Network monitoring technology (Experience working in a NOC, SOC, etc.
environment)
Bachelors Degree

All candidates for this role must be open to shift work as this is a 24x7
environment. Specific shifts will be discussed with each candidate to
determine specific hours and days.*

Thanks,

Sunny Roy
480-463-3006  Phone
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.


DIRECT CLIENT // Security Analyst (2 positions)

2014-04-09 Thread Sunny Roy
I have a very urgent DIRECT CLIENT requirement for Security Analyst in
Little Rock, AR. Please Let Me Know If you have available candidate, please
reply with their word resume, location, rate and contact number.

Please send the resumes at su...@cncconsulting.com

Job Title: Security Analyst (2 positions)
Location: Columbia, SC
Duration: 3 Months

SCOPE OF THE PROJECT:
The Office of Information Assurance is tasked with performing ongoing
vulnerability assessment and penetration testing. These positions will be
performing those services including:
General recognizance activities
Service/server fingerprinting and identification
Creating and validating vulnerabilities
Attempting to exploit vulnerabilities
Create detailed documentation and timelines for all testing
Create detailed remediation plans for all vulnerabilities to be
incorporated in to agency procedures
Create and present presentations and training materials on the entire
process

Role Summary/Purpose
The Consultant will work directly for the CISO to determine weekly
objectives. Various application and server environment, social engineering
and phishing campaigns will be performed during the engagement. We are
looking for candidates who are highly organized, can work independently in
a fast-paced environment and produce multiple quality deliverables with
varying deadlines. Candidates should be self-starters and creative problem
solvers and have the flexibility to learn new products and technologies
quickly.
Essential Responsibilities
1. Understanding of the Ethical Hacker processes and procedures in a high
security environment.
2. Minimum of 5 years working with CORE, MetaSploit/Rapid 7 or similar
tools.
3. Minimum of 5 years performing ethical hacker/Red Team/penetration
testing assessments.
4. Organize and write supporting documents describing in details all steps
taken
5. Create documentation on specific mitigation steps to close vulnerability
6. Create documentation ready to be added to agency procedures
7. Revise documents as new issues arise
8. Work with network services and developers to provide training on
remediation and avoiding future vulnerabilities

Required Knowledge/Skills:
1. 10+ years of experience of I.T. working with Windows, Linux and web
based applications
2. 5+ years of experience with firewalls, LAN and WAN infrastructure
3. Ability to communicate effectively, verbally and in writing, to interact
effectively with internal and external vendors, project team members,
management and agency departments, to build relationships and use
facilitation skills with both technical and non-technical personnel
4. Ability to write, edit, and prepare graphic presentations of technical
information for both technical and business personnel
5. Experience in organizing information in a way that is appropriate for
technical explanations without losing sight of the needs and aptitude of
the audience
6. Ability to collaborate and coordinate with multiple teams and vendors
7. Ability to work independently and as a member of a team
8. Ability to multitask and prioritize tasks effectively in order to meet
deadlines
9. Must be intermediate to advanced skills in additional Microsoft Office
products (Word, Excel, PowerPoint, Visio) and working with templates and
style guidelines for branding consistency
10. Keen attention to detail while maintaining the ability to see the big
picture
11. Ability to absorb and retain complex processes
12. Strong English language skills
13. Demonstrable understanding of the rules of English grammar and usage
14. Ability to accept changes and constructive criticism in a fast
turn-around environment

Preferred Requirements/Skills:
1. BS degree in computer science or similar discipline
2. Prior experience performing pen testing in government agencies subject
to FISMA
3. Prior experience in working with eGRC systems
Development Tools  MS Excel  Yes  1
Development Tools  MS Powerpoint  Yes  1
Development Tools  MS Word  Yes  1
Documentation/Language  Ability to write, edit, and prepare graphic
presentations of technical information for both technical and business
personnel  Yes  1
Miscellaneous  MS Visio  Yes  1
Miscellaneous  web based applications  Yes  1
Networking  Directories  Local Area Network (LAN)  Yes  1
Operating Systems/APIs  Linux  Yes  1
Operating Systems/APIs  Wide Area Network (WAN)  Yes  1
Operating Systems/APIs  Windows  Yes

Thanks,

Sunny Roy
480-463-3006  Phone
su...@cncconsulting.com

-- 
You received this message because you are subscribed to the Google Groups SAP 
or Oracle Financials group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sap-or-oracle-financials+unsubscr...@googlegroups.com.
To post to this group, send email to sap-or-oracle-financials@googlegroups.com.
Visit this group at http://groups.google.com/group/sap-or-oracle-financials.
For more options, visit https://groups.google.com/d/optout.