Cyber Security Engineer II

Job Expired

May 5, 2022

Location: Bonita Springs, Florida, United States

CompanyHerc Rentals

Req #: 44593

Herc Rentals Inc. is a premier, full-service equipment rental firm – providing our customers the equipment, services and solutions they need to achieve optimal performance safely, efficiently and effectively. A pioneer of the equipment rental industry, Herc Rentals continues to evolve and grow through technological innovations, expanded product offerings and value-added services and consultative solutions to support its customers’ projects.

With more than 55 years of equipment rental expertise, approximately 5,600 employees and approximately 312 company-operated locations across North America, Herc Rentals serves a broad range of end markets, including construction; industrial operations, refineries and petrochemical operations; governmental entities and contractors; disaster recovery and remediation; infrastructure; railroad operations; utilities; film, television, live entertainment and special event production; agricultural operations; and facilities management..

Short Description

At Herc Rentals, cyber security is paramount, not an afterthought. Come be part of an exciting and strong company and IT culture as we establish our in-house team and build from the ground up a top tier security program. You will have a huge impact on keeping Herc Rentals secure by seeking out Herc’s vulnerabilities in our web sites, mobile applications, business applications and infrastructure and managing their remediation. You’ll work with industry leading tools (e.g., Qualys, Veracode, Tanium, Altiris) to identify and assess vulnerabilities. You’ll have plenty of room to grow into dynamic application security testing and penetration testing.

Responsibilities

  • Lead our Incident Response initiative
  • Mentor and Train CyberSecurity Team
  • Perform CyberSecurity technical reviews of proposed architecture
  • In charge of our 24/7 On-Call
  • Able to script and automate CyberSecurity processes
  • Perform threat hunting exercises
  • Lead internal Purple Team strategy
  • Ensure On-Call staff can act to emerging threats
  • Establish Real-Time response objectives to limit risk of malware spread
  • Establish Zero-Trust methodologies and deploy them at Herc
  • Assist in Static and Dynamic Code Analysis

Requirements

Certifications in one or more of the following:

  • GIAC Web Application Penetration Tester (GWAPT)
  • Certified Incident Handler (GCIH)
  • Certified Ethical Hacker (CEH),
  • Offensive Security Certified Professional (OSCP),
  • Offensive Security Web Expert (OSWE)
  • Offensive Security Exploitation Expert (OSEE)

Educational Background

Bachelor’s degree in Computer Science, Information Technology, Cyber Security, or related discipline

Skills

  • Ability to develop excellent working relationships with a variety of other enabling teams
  • Diverse Cloud Computing (AWS & Azure)
  • Excellent attention to detail, data accuracy, and data analysis
  • Excellent organizational and/or project ownership skills
  • Excellent verbal and written communication skills
  • Experience with data metrics & normalization with the ability to provide qualitative & quantitative analysis and recommendations
  • Experience with dynamic application security testing and/or penetration testing a plus
  • Fundamental understanding of OWASP Top 10 Web application Security Risks
  • Intermediate to Proficient in scripting languages
  • Network Switching and Routing (Cisco, Juniper), Familiarity of TCP/IP and associated protocols.
  • Self-motivated and works with a high level of intellectual curiosity and a high degree of integrity
  • Understanding of Windows and Linux
  • Understanding of a variety of technical concepts with focus on cloud computing, automation, networking, systems administration, application development, and information security best practices
  • Vulnerability & Secure Code solutions such as Tenable Nessus, Rapid7 Nexpose, Qualys, WhiteHat, HP Fortify, Veracode, AppSpider

Our long-term strategy underscores the understanding that our success depends on the dedication and capability of our team members. We are focused on attracting, retaining and empowering talented and dedicated people to build the best team in the equipment rental industry. We also seek to build a team that reflects the variety of people, cultures and communities we interact with every day and to create an inclusive, productive environment in which all team members feel valued and respected.

Herc Rentals provides an excellent compensation and benefits package, which includes a competitive salary, retirement savings plan, tuition reimbursement, comprehensive medical, dental, vision care, life insurance coverage, paid vacation and holidays.

Herc does not discriminate in employment based on the basis of race, creed, color, religion, sex, age, disability, national origin, marital status, sexual orientation, citizenship status, political affiliation, parental status, military service, or other non-merit factors.

More Information

  • This job has expired!

Leave your thoughts

Share this job