Greetings !

Please help me on this urgent position with your available consultant.

*PLEASE REPLY TO ashish.ran...@systemsamerica.com*

Hi,


Weare looking for an IT Security Expert.  *Must be ** CISSP Certifie*d – or
ten years equivalent work experience****

*Please include resume, rate, current location and contact info all in one
email        ***

** **

Position: Security Analyst****

Number of Openings: 2****

Duration: 6 months****

Location: Columbia, SC****

Start Date 2/4****

** **

This specific Statement of Work is for a contractor that demonstrates an
expert knowledge of IT Security. - Develops and manages security for more
than one IT functional area (e.g., data, systems, network and/or Web)
across the enterprise.
- Assists in the development and implementation of security policies and
procedures (e.g., user log-on and authentication rules, security breach
escalation procedures, security auditing procedures and use of firewalls
and encryption routines).
- Prepares status reports on security matters to develop security risk
analysis scenarios and response procedures.
- Responsible for the tracking and monitoring of software viruses. Enforces
security policies and procedures by administering and monitoring security
profiles, reviews security violation reports and investigates possible
security exceptions, updates, and maintains and documents security
controls.
- Involved in the evaluation of products and/or procedures to enhance
productivity and effectiveness.
- Provides direct support to the business and IT staff for security related
issues. Educates IT and the business about security policies and consults
on security issues regarding user built/managed systems.
- Represents the security needs of the organization by providing expertise
and assistance in all IT projects with regard to security issues.
- Must have extensive knowledge in networking, databases, systems and/or
Web operations.
- Producing detailed documentation on all existing security policies,
practices, and technical configurations.
- Document recommendations on improvements along with high level estimates
on associated work effort.
- This individual will need to work with various application groups,
infrastructure groups, and management to understand security needs for each
area of the organization.

REQUIRED
- CISSP Certified – or ten years equivalent work experience
- Hands on networking experience
- Hands on experience documenting, deploying, and managing all aspects of
security within an enterprise organization, including but not limited to:
o Active directory
o Publically accessible assets
o Network access policies
o Firewall and IDS experience
o Anti-Virus management
o Security compliance for third party and/or in house developed applications
o Virtualization and Storage area networking security
o Backup policy security
- Experience Preparing and submitting a Security Program evaluation and
compliance report
- Conducting continual surveys of all offices, departments and functions to
determine the need for additional security services, and making appropriate
recommendations.
- Highly-developed and proven oral and written communication skills
- Experience Supervising and directing personnel from other departments
when conducting investigations.
- Proven experience developing, implementing and administering all aspects
of a successful Security Program, including physical, technical, personnel,
procedural and electronic security.
- Providing continual consultation and written reports to senior management
and to the board of directors concerning security issues
- Experience defining processes to maintain security equipment, test
intrusions, and the ensure alerting of threats.
- Developing and maintaining company security practices and processes on
investigating and documenting suspicious incidents and policy violations.
- Creating documentation library and reporting processes for all
investigations and Security Program operations
- Working with other department leaders, designing security components for
operations and other strategic processes, and supervising the development
and implementation of required security reporting devices and processes at
all levels.
- Highly-developed and proven leadership, management, investigation and
negotiation skills.
-Highly developed and proven ability to initiate and manage projects that
will affect other departments and functions, as well as the corporate



Regards,
Ashish

*Systems America Inc.*

Direct: 415-513-5854 | Fax: 925.867.2826

2603 Camino Ramon, Suite 260, San Ramon, California 94583
Email: ashish.ran...@systemsamerica.com
web: w <http://www.systemsamerica.com/>ww.systemsamerica.com

[image: logo]

-- 
You received this message because you are subscribed to the Google Groups 
"Citrix and Sap problems" group.
To post to this group, send email to citrix-and-sap-problems@googlegroups.com.
To unsubscribe from this group, send email to 
citrix-and-sap-problems+unsubscr...@googlegroups.com.
Visit this group at 
http://groups.google.com/group/citrix-and-sap-problems?hl=en.
For more options, visit https://groups.google.com/groups/opt_out.


Reply via email to