AMVETS Jobs

Job Information

The U.S. Pharmacopeial Convention (USP) IT Security Engineer ( Multiple Openings) in Rockville, Maryland

Description

Duties: Manage, configure, and administrate commercial firewall products. Setup, configure, and maintain Palo Alto perimeter defense appliances. Utilize Panorama with strategic development of policies, rules, NATS, and security profiles. Implement network security policies and support mission-critical, 24x7 systems. Monitor, secure, and communicate network vulnerabilities and attack vectors for diverse stakeholders. Collaborate with solution architecture to devise infrastructure solutions most suitable to meet system requirements. Plan and coordinate system utilization, and perform growth analysis and capacity planning. Design, implement, operate, and maintain complex corporate LAN/WAN network. Perform analysis, diagnosis, and resolution of complex network problems for a variety of end users and recommend and implement corrective hardware and software solutions. Provide technical support and guidance to system engineers and telecommunications technicians on network and equipment issues. Communicate and support security policy, deployment, and support needs. Communicate the security challenges associated and provide solutions to mitigate them. Work with other engineers on technical requirements and communicate with upper management. Telecommuting benefits available.

Requirements: Employer will accept a Bachelor's degree in Computer Science, Electrical and Computer Engineering or related field and three (3) years of experience in the job offered or in an IT Security Engineer-related occupation.

Alternatively, employer will accept a Master’s degree in Computer Science, Electrical and Computer Engineering or related field and one (1) year of experience in the job offered or in an IT Security Engineer-related occupation.

Experience must include:

  1. Palo Alto or Cisco ASA Firewall;

  2. Panorama Palo Alto Network;

  3. Implementing Change, Problem, and Incident management processes utilizing Information Technology Infrastructure Library (ITIL) in an enterprise environment;

  4. Deploying, configuring, maintaining, patching, troubleshooting, and upgrading cybersecurity infrastructure and capabilities; and

  5. Network traffic and communications, including known ports and services

Contact: Please apply online at https://usp.jobs/ Refer to Job code #ISE/20421.48.5.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

Job Category Information Technology

Job Type Full-Time

DirectEmployers