Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
IT Security, Hiring Immediately image - Rise Careers
Job details

IT Security, Hiring Immediately

This position is eligible for our Hybrid Work Policy. Eligible employees can work from home up to one day each week. JOB SCOPE Responsible for conducting penetration testing of information systems, networks, applications, and databases for vulnerabilities and risks within technology environments. Provides simulated cyberattacks and security assessments, under general direction, to probe existing security measures for potential weaknesses and check for exploitable vulnerabilities. Maintains deep knowledge of vulnerabilities and exploits to discern how they affect different systems and network protocols and their communication with each other. Works closely with engineering and technical operations staff to plan, discover, test, and report on penetration testing engagements and identified findings. DUTIES AND RESPONSIBILITIES Perform web application penetration testing, network penetration testing, mobile application penetration testing, and source code reviews. Basic understanding of a software development lifecycle, scripting languages, and public and private cloud environments. Lead penetration testing engagements to including scoping, testing, reporting, and debriefing findings to business stakeholders. Demonstrate expertise with applications, operating systems, firmware, etc with regards to vulnerabilities and appropriate remediation activities to eliminate risk to the business. Able to work with applications, platforms, and business owners to identify scope and outline requirements for testing engagements. Document and create reports outlining the findings identified as part of an engagement and communicate to business stakeholders. Proficiency in at least one programming language (e.g., Bash, Python, PHP, Ruby) to support development of testing scripts and tools. Review information security trends and leverage new source for emerging threats and vulnerabilities. Ensures compliance with security standards, policies, and procedures. Adheres to industry specific local, state, and federal regulations, as applicable. BASIC / MINIMUM QUALIFICATIONS Bachelor's degree in computer science or information Systems or related field or equivalent experience Minimum of Four (4) years of IT/network Operations/Support At least Four (4) year of Information Security Operations ADDITIONAL JOB QUALIFICATIONS Strong knowledge of Microsoft Office tools, especially Excel, Word, Visio, and Power Point with the ability to document, prepare and present data driven summaries. Contribute to the development of the penetration testing methodologies, testing capabilities and practices, and engagement deliverables within the security operations team. Experience with open-source security testing standards and projects, such as OWASP, OSSTMM, NIST 800-115, and/or PTES. Strong knowledge of network and application testing technologies and tools, such as Burp Suite, OWASP ZAP, Metasploit, Kali Linux Suite, Postman, and others. Working knowledge of TCP/IP and advanced host and network security administrative and technical controls. Demonstrated capabilities with the ability to work across functional boundaries, build consensus and drive results. Strong written and verbal communication skills and should have good presentation skills. Must be a problem solver, able to balance competing priorities, have a strong process orientation and be able to manage through complexity and rapid change. PREFERRED QUALIFICATIONS Experience in a security operations support role performing penetration testing or similar. Experience with penetration testing tools such as: Burp Suite, Kali Linux Suite, OWASP Zap. Current security certifications, such as CompTIA Security, CISSP, CEH, and SANS GIAC. ESE340 2024-42240 2024 Here, employees don’t just have jobs, they build careers. That’s why we believe in offering a comprehensive pay and benefits package that rewards employees for their contributions to our success, supports all aspects of their well-being, and delivers real value at every stage of life. A qualified applicant’s criminal history, if any, will be considered in a manner consistent with applicable laws, including local ordinances. This job posting will remain open until 2024-12-09 02:47 PM (UTC) and will be extended if necessary. The base pay for this position generally is between $78,900.00 and $139,500.00. The actual compensation offered will carefully consider a wide range of factors, including your skills, qualifications, experience, and location. We comply with local wage minimums and also, certain positions are eligible for additional forms of other incentive-based compensation such as bonuses.
Spectrum Glassdoor Company Review
3.3 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Spectrum DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Spectrum
Spectrum CEO photo
Chris Winfrey
Approve of CEO

Average salary estimate

$109200 / YEARLY (est.)
min
max
$78900K
$139500K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About IT Security, Hiring Immediately, Spectrum

Are you passionate about IT security and ready to take your career to new heights? Join our dynamic team as an IT Security Specialist in Ken Caryl, CO, where you will be at the forefront of keeping our systems and data secure! In this exciting role, you'll be conducting penetration tests on various platforms to identify vulnerabilities and potential risks. Imagine simulating cyberattacks to probe our existing security measures and reporting your findings to business stakeholders. Your expertise will help us fortify our defenses and innovate our security solutions. As part of your daily responsibilities, you’ll perform web application and network penetration testing, review source code, and lead testing engagements from start to finish. We’re looking for someone with at least four years of experience in information security operations, along with a solid foundation in programming—languages like Bash, Python, or Ruby will be your best friends here! You’ll collaborate closely with engineering teams to ensure we’re always one step ahead of potential threats. We embrace a hybrid work model, so you’ll have the flexibility to work from home one day a week. Here, we don't just offer jobs; we foster careers. Join us and make a meaningful impact on our security posture while growing professionally in a supportive environment that values your contributions. Let’s build a safer tech landscape together!

Frequently Asked Questions (FAQs) for IT Security, Hiring Immediately Role at Spectrum
What are the main responsibilities of an IT Security Specialist at our company?

As an IT Security Specialist, your primary responsibilities will include conducting penetration testing to identify vulnerabilities in information systems, applications, networks, and databases. You will simulate cyberattacks, assess existing security measures, and work with various teams to report your findings effectively. Your role will also involve performing web and mobile application penetration tests and source code reviews while documenting and presenting security assessments to stakeholders.

Join Rise to see the full answer
What qualifications are required for the IT Security position at our company?

To be considered for the IT Security Specialist position, a bachelor's degree in computer science or a related field is essential, alongside a minimum of four years of experience in IT/network operations and information security operations. Proficiency in at least one programming language is also required, along with knowledge of security testing tools and methodologies like OWASP.

Join Rise to see the full answer
What tools should an IT Security Specialist be familiar with?

An IT Security Specialist should have extensive knowledge of security testing tools such as Burp Suite, OWASP ZAP, and the Kali Linux Suite. Familiarity with technologies for network and application testing is crucial to effectively carry out penetration testing and identify system vulnerabilities.

Join Rise to see the full answer
Does the IT Security position offer remote work options?

Yes! The IT Security Specialist position includes a hybrid work policy, allowing eligible employees to work from home up to one day a week. This flexibility helps enhance your work-life balance while ensuring you can contribute effectively to our security initiatives.

Join Rise to see the full answer
What are the growth opportunities for an IT Security Specialist in our company?

Our company is committed to employee development and career growth. As an IT Security Specialist, you will have access to various training programs and resources to enhance your skills, pursue relevant certifications, and engage in projects that will help you advance your career within the security domain.

Join Rise to see the full answer
Common Interview Questions for IT Security, Hiring Immediately
Can you explain the penetration testing process?

The penetration testing process typically involves several key steps: planning the engagement, scanning for vulnerabilities, gaining access through exploitation, maintaining access to assess potential damage, and finally, reporting findings to stakeholders. Each phase is crucial for identifying and mitigating security risks effectively.

Join Rise to see the full answer
What is a vulnerability assessment, and how does it differ from penetration testing?

A vulnerability assessment involves identifying, quantifying, and prioritizing vulnerabilities in a system without exploiting them. In contrast, penetration testing goes a step further by actively exploiting vulnerabilities to assess the extent of potential damage. Both are essential for a comprehensive security strategy.

Join Rise to see the full answer
How do you stay current with the latest security trends and vulnerabilities?

Staying updated in the fast-paced IT security landscape is vital. I regularly follow cybersecurity news, subscribe to industry publications, participate in online forums, engage with information security communities, and take relevant online courses to enhance my skill set and knowledge.

Join Rise to see the full answer
Can you describe a challenging penetration test you conducted and its outcome?

In one of my previous penetration tests, I encountered a complex web application with multiple layers of security. By using a combination of automated tools and manual testing methods, I was able to identify several critical vulnerabilities that were subsequently remediated. The successful resolution enhanced the overall security posture of the application.

Join Rise to see the full answer
What programming languages are you familiar with for developing testing scripts?

I have experience with several programming languages, including Python and Bash, which I frequently use to automate repetitive tasks and create custom scripts for testing. Proficiency in these languages allows me to effectively adapt and respond to various testing scenarios.

Join Rise to see the full answer
How do you communicate findings from penetration tests to non-technical stakeholders?

To effectively communicate findings, I focus on avoiding technical jargon and instead use clear, straightforward language. I provide visual aids, such as charts or graphs, to illustrate key points and ensure stakeholders understand the implications of the findings and the necessary remediation steps.

Join Rise to see the full answer
What security testing tools do you prefer and why?

I prefer tools like Burp Suite for web applications due to its powerful scanning capabilities and ease of use. OWASP ZAP is also great for automated testing. Each tool has its strengths, and I select based on the specific requirements of the engagement.

Join Rise to see the full answer
How do you ensure compliance with security standards during penetration testing?

Ensuring compliance involves staying informed about relevant security standards and regulations. Before any engagement, I conduct thorough research and incorporate best practices, aligning our testing protocols with standards such as NIST and OWASP guidelines.

Join Rise to see the full answer
How do you prioritize vulnerabilities after identification?

Prioritizing vulnerabilities is crucial for effective remediation. I assess each vulnerability's potential impact, exploitability, and the business context before ranking them. This approach enables targeted mitigation efforts, focusing on the most critical risks first.

Join Rise to see the full answer
What would you do if you discovered a critical vulnerability during a live engagement?

If I identify a critical vulnerability during a live engagement, I would immediately report it to the relevant stakeholders, providing clear details of the risk and potential impact. I would work collaboratively with technical teams to implement timely remediation measures while ensuring thorough documentation of the entire process.

Join Rise to see the full answer

Charter Communications, Inc. (NASDAQ:CHTR) is a leading broadband connectivity company and cable operator serving more than 31 million customers in 41 states through its Spectrum brand. Over an advanced communications network, the company offers a...

197 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
December 10, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!