Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Mainframe Engineer

at Beacon Hill Staffing Group in Dover, Delaware, United States **This is a remote position. Per our client, we are looking for candidates who can work with ...


From Beacon Hill Staffing Group - Delaware

Published 12 days ago

Senior Lead Architect: Product Architect

If you are excited about shaping the future of technology and driving significant business impact in financial services, we are looking for people just like ...


From Jpmorgan Chase Bank, N.A. - Delaware

Published 12 days ago

Salesforce Technology Support Iii

Propel operational success with your expertise in technology support and a commitment to continuous improvement. As a Salesforce Technology Support III tea...


From Jpmorgan Chase Bank, N.A. - Delaware

Published 12 days ago

Data & Reporting Professional, Sparx

at Humana in Dover, Delaware, United States Become a part of our caring community and help us put health first The Data and Reporting Professional 2 generat...


From Humana - Delaware

Published 12 days ago

Principal Security Engineer - With Great Benefits

Principal Security Engineer - With Great Benefits
Company:

Oracle


Details of the offer

We are looking to hire a meticulous Principal Security Engineer to join our passionate team at Oracle in Dover, DE.
Growing your career as a Full Time Principal Security Engineer is an unparalleled opportunity to develop productive skills.
If you are strong in innovation, planning and have the right aptitude for the job, then apply for the position of Principal Security Engineer at Oracle today!

at Oracle in Dover, Delaware, United States
This is a technical security engineering and operations role within Oracle SaaS Cloud Security ( SCS ). This position will be a part of the Life Cycle Management and Service Delivery Team. Focus will be on managing and monitoring security infrastructure and performing information security related tasks. Candidate should have knowledge in information security, advanced systems administration and a thorough understanding of operating systems and configuration management tools/systems.
This is primarily an operational role. The role responsibilities include builds, maintenance and support of our SCS applications. Beyond configuration management systems knowledge, a good understanding of both Linux and Windows operating system functionality, scripting and patching is important.
Role will work as part of a team managing security operating policies, procedures and other documentation. Will assist with compliance of internal and external audits. Running multiple time sensitive projects and communication with other internal security staff will be key.
Ideally, candidate will have experience in Internet facing systems management and assessing cross-platform potential infrastructural security vulnerabilities. Work is non-routine and very complex, involving the application of advanced technical/business skills in area of specialization. Leading contributor individually and as a team member, providing direction and mentoring to others. BS or MS degree or equivalent experience relevant to functional area. 7 years of software engineering or related experience.
Responsibilities Required Knowledge, Skills, Abilities, and Background + Experience in performing system administration role (installation, implementation, configuration, upgrade, and support) for security applications.
+ Work directly with system owners to implement security controls and configure new tools
+ Enhance existing security tools and processes which provide the organization value by reducing risk
+ Development and execution of Standard Operating Procedures, Event Handlers, and Job Aids required for successful task completion
+ Perform effective troubleshooting to ensure tool efficiency, provide root cause analysis, and develop plans for remediation
+ Ability to work independently and engage individuals and teams located across multiple geographies and or cultures.
+ Excellent written and verbal communication skills, analytical ability, strong judgment and leadership skills, and the ability to work effectively with IT management and staff
Preferred Knowledge, Skills, Abilities, and Background + Engineering/Development experience
+ Technical understanding and demonstrable experience of cloud engineering specifically in the development of applications and solutions that provide security controls.
+ Hands-on experience/knowledge in the following or similar areas:
+ Automation development experience
+ Programming in Ruby, Java, Python, YAML , or Go
+ Build, change, and version infrastructure safely and efficiently using Shepard or like technology
+ Automation deployment and configuration management tools (Chef, Ansible, and/or Puppet, etc.)
+ Oracle Linux, Redhat, or Windows platforms
+ SQL schema design experience with MySQL, Oracle, or Postgres
+ TCP /IP (ipv4 and ipv6) networking and related protocols
+ Agile and waterfall project methodologies
+ Problem solving skills to learn new technical and non-technical analysis techniques to overcome problems.
+ Desirable certifications include: Security+, CISSP , CCSP
Essential Duties and Responsibilities + The primary role will be to participate on a Lifecycle Management team to implement and configure security systems and onboard internal customers to the security services, including Tanium and ICAP .
+ This role may also provide secondary support for the security organization:
+ Gather evidence for internal and external audits
+ Create/escalate requests for vulnerability fixes.
+ Identify and recommend process improvements.
+ Assist investigative tasks as part of specific incidents.
The Team + You thrive on collaboration. You make the people around you better. You love to collaborate with peers, engineers, operations, product managers, executives, and designers and inspire them to do their best.
+ You are passionate and experienced as a security leader. You engage with your peers, the industry and experts to stay current on research, threats, and innovation to drive the right directions and strategies from a security infrastructure perspective.
+ You are customer focused. Our success is based on customer satisfaction (internal and external) and how we build customer empathy in our culture, in our execution and our results.
+ You make people successful. It is not about the "I", it is about the "team" and making your peers and the organization successful. As leaders we focus on making our team members as productive and empowered as possible to ensure optimized execution and results.
+ You are open and transparent. We are a team that is open, honest and shares openly with ourselves and our customers to build trust.
+ You seek learning and feedback. You are self-critical, you proactively seek out feedback. We lead by example and share feedback and learnings in a safe and productive way that focuses on improvements, root cause analysis and never blame as the desired result.
+ You make things happen. You own and are accountable for delivering the execution to the overall strategy and missions of the organization.
+ And finally, you want to be part of creating dramatic and impactful change at a company that is committed to driving security innovation and world class engineering in the SaaS Cloud Security space. Disclaimer:
Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates. Range and benefit information provided in this posting are specific to the United States only Hiring Range: from $109,100 to $223,500 per annum. May be eligible for bonus and equity.
Oracle maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Oracle's differing products, industries and lines of business.
Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.
Oracle offers a comprehensive benefits package which includes the following:
1. Medical, dental, and vision insurance, including expert medical opinion
2. Short term disability and long term disability
3. Life insurance and AD&D
4. Supplemental life insurance (Employee/Spouse/Child)
5. Health care and dependent care Flexible Spending Accounts
6. Pre-tax commuter and parking benefits
7. 401(k) Savings and Investment Plan with company match
8. Paid time off: Flexible Vacation is provided to all eligible employees assigned to a salaried (non-overtime eligible) position. Accrued Vacation is provided to all other employees eligible for vacation benefits. For employees working at least 35 hours per week, the vacation accrual rate is 13 days annually for the first three years of employment and 18 days annually for subsequent years of employment. Vacation accrual is prorated for employees working between 20 and 34 hours per week. Employees working fewer than 20 hours per week are not eligible for vacation.
9. 11 paid holidays
10. Paid sick leave: 72 hours of paid sick leave upon date of hire. Refreshes each calendar year. Unused balance will carry over each year up to a maximum cap of 112 hours.
11. Paid parental leave
12. Adoption assistance
13. Employee Stock Purchase
To view full details and how to apply, please login or create a Job Seeker account Benefits of working as a Principal Security Engineer in Dover, DE:
? Career Growth Potential
? Advancement opportunities
? Advantageous package


Source: Grabsjobs_Co

Requirements

Principal Security Engineer - With Great Benefits
Company:

Oracle


Built at: 2024-05-12T09:33:04.645Z