Endpoint Compliance Hardening Security Engineer - Reconciliation
Insight Global
A large healthcare company is seeking an experienced Endpoint Compliance Hardening Security Engineer (409) to join its enterprise security team. The client is over $370Bn in revenue and operates over 9,000 locations. They are dedicated to putting people first from their customers to their employees, engaging with customer feedback to further innovate to provide the best care possible, simplifying processes for care, creating a trusting environment, and to creating the safest and highest quality of care to keep patients protected. The client is dedicated to giving back to those around them. They have stared a Foundation to provide financial support to the communities to help with areas such as maternal health, mental health, scholarships, free health services/screenings, etc.
The Endpoint Compliance Hardening Security Engineer (409) plays a critical role in performing reconciliation of CIS benchmarks against security controls standards to establish security policy configuration baselines. This role ensures that security policy configurations are aligned with industry best practices and focuses on ensuring compliance with security standards, minimizing vulnerabilities through configuration management, and supporting organizational goals for a strong security posture. For example, a CIS Benchmark indicates a password length of 12 but our policy states 10 we need to remedy and ensure our standards are up to date. If mismatches are found this engineer will be going in to Qualys and refreshing our policies per the asset type at fault. Right now the updates happen once a year and in the future they would like to have it every six months. The Endpoint Compliance Hardening Security Engineer works closely with IT, DevOps, and security teams to enforce secure baselines and automate policy compliance. This role ensures that secure hardening configurations are current and continuously scanned with approved technology to reduce risk of system outages and data loss from improper management of system configurations.
Key Responsibilities:
1. Secure Policy Configuration Management (Hardening):
-Perform reconciliation against CIS benchmark and security control standards to create security policy configuration management baselines across all different technology/asset types.
-Evaluate and ensure compliance with industry standards (e.g., CIS Benchmarks, NIST SP 800-53, ISO 27001) across the enterprise.
-Take a risk-based prioritization approach to define, enable and test Security Policy Configurations across all technology types to safeguard critical systems and data.
-Identify and mitigate risks associated with misconfigurations across the IT environment.
-Collaborate with stakeholders to align secure configuration policies with business and compliance requirements.
-Configure baseline configuration in Qualys to perform automated configuration validation.
-Regularly review and update policies to reflect changes in the threat landscape or regulatory requirements.
-Stay informed of emerging security threats, compliance requirements, and best practices related to secure configurations.
-Implement tools and processes to continuously monitor, detect and enforce secure policy configurations (e.g., vulnerability scanners, configuration management tools).
-Conduct security audits and assessments to identify deviations and implement corrective actions.
-Act as a technical resource for teams resolving configuration-related issues.
-Generate compliance reports for internal stakeholders and regulatory bodies.
-Develop and deliver executive-level reports on compliance with configuration policies, including metrics on policy adherence and risk mitigation.
-Lead root cause analysis and remediation efforts for configuration-related security incidents.
2. Collaboration and Integration
-Work closely with IT, DevOps, and Security Operations teams to ensure secure configuration policies are integrated into system and application lifecycles.
-Partner with compliance and risk teams to ensure configurations meet regulatory standards (e.g., PCI DSS, HIPAA, SOX).
-Provide guidance and support during internal and external audits.
3. Continuous Improvement and Training
-Promote a culture of security awareness and best practices within the organization.
-Drive automation initiatives to streamline configuration management processes.
- Provide training and resources to ensure teams understand and adhere to secure configuration policies.
Compensation:
$50/hr to $55/hr.
Exact compensation may vary based on several factors, including location, skills, experience, and education.
Employees in this role will enjoy a comprehensive benefits package starting on day one of employment, including options for medical, dental, and vision insurance. Eligibility to enroll in the 401(k) retirement plan begins after 90 days of employment. Additionally, employees in this role will have access to paid sick leave and other paid time off benefits as required under the applicable law of the worksite location.
We are a company committed to creating inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity employer that believes everyone matters. Qualified candidates will receive consideration for employment opportunities without regard to race, religion, sex, age, marital status, national origin, sexual orientation, citizenship status, disability, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to Human Resources Request Form. The EEOC "Know Your Rights" Poster is available here.
To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .
The Endpoint Compliance Hardening Security Engineer (409) plays a critical role in performing reconciliation of CIS benchmarks against security controls standards to establish security policy configuration baselines. This role ensures that security policy configurations are aligned with industry best practices and focuses on ensuring compliance with security standards, minimizing vulnerabilities through configuration management, and supporting organizational goals for a strong security posture. For example, a CIS Benchmark indicates a password length of 12 but our policy states 10 we need to remedy and ensure our standards are up to date. If mismatches are found this engineer will be going in to Qualys and refreshing our policies per the asset type at fault. Right now the updates happen once a year and in the future they would like to have it every six months. The Endpoint Compliance Hardening Security Engineer works closely with IT, DevOps, and security teams to enforce secure baselines and automate policy compliance. This role ensures that secure hardening configurations are current and continuously scanned with approved technology to reduce risk of system outages and data loss from improper management of system configurations.
Key Responsibilities:
1. Secure Policy Configuration Management (Hardening):
-Perform reconciliation against CIS benchmark and security control standards to create security policy configuration management baselines across all different technology/asset types.
-Evaluate and ensure compliance with industry standards (e.g., CIS Benchmarks, NIST SP 800-53, ISO 27001) across the enterprise.
-Take a risk-based prioritization approach to define, enable and test Security Policy Configurations across all technology types to safeguard critical systems and data.
-Identify and mitigate risks associated with misconfigurations across the IT environment.
-Collaborate with stakeholders to align secure configuration policies with business and compliance requirements.
-Configure baseline configuration in Qualys to perform automated configuration validation.
-Regularly review and update policies to reflect changes in the threat landscape or regulatory requirements.
-Stay informed of emerging security threats, compliance requirements, and best practices related to secure configurations.
-Implement tools and processes to continuously monitor, detect and enforce secure policy configurations (e.g., vulnerability scanners, configuration management tools).
-Conduct security audits and assessments to identify deviations and implement corrective actions.
-Act as a technical resource for teams resolving configuration-related issues.
-Generate compliance reports for internal stakeholders and regulatory bodies.
-Develop and deliver executive-level reports on compliance with configuration policies, including metrics on policy adherence and risk mitigation.
-Lead root cause analysis and remediation efforts for configuration-related security incidents.
2. Collaboration and Integration
-Work closely with IT, DevOps, and Security Operations teams to ensure secure configuration policies are integrated into system and application lifecycles.
-Partner with compliance and risk teams to ensure configurations meet regulatory standards (e.g., PCI DSS, HIPAA, SOX).
-Provide guidance and support during internal and external audits.
3. Continuous Improvement and Training
-Promote a culture of security awareness and best practices within the organization.
-Drive automation initiatives to streamline configuration management processes.
- Provide training and resources to ensure teams understand and adhere to secure configuration policies.
Compensation:
$50/hr to $55/hr.
Exact compensation may vary based on several factors, including location, skills, experience, and education.
Employees in this role will enjoy a comprehensive benefits package starting on day one of employment, including options for medical, dental, and vision insurance. Eligibility to enroll in the 401(k) retirement plan begins after 90 days of employment. Additionally, employees in this role will have access to paid sick leave and other paid time off benefits as required under the applicable law of the worksite location.
We are a company committed to creating inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity employer that believes everyone matters. Qualified candidates will receive consideration for employment opportunities without regard to race, religion, sex, age, marital status, national origin, sexual orientation, citizenship status, disability, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to Human Resources Request Form. The EEOC "Know Your Rights" Poster is available here.
To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .
Confirmar seu email: Enviar Email
Todos os Empregos de Insight Global