Information Security Engineer - Intermediate

Company University of Chicago Medical Center
Requisition Post Information* : Posted Date 5 days ago(10/17/2024 9:56 PM)
Job ID
2024-73061
Shift
Day
New Position Type
FT Regular
CBA Code
Non-Union

Job Description

Join one of the nation’s most comprehensive academic medical centers, UChicago Medicine as an Information Security Engineer - Intermediate for the Information Security department. This is a remote, work from home opportunity and you may be based outside of the greater Chicagoland area.  

 

Under general direction of the Information Security Manager, the Information Security Engineer – Intermediate will implement and operate security controls to minimize risk to physical and logical assets of the University of Chicago Medical Center and to ensure the confidentiality and integrity of UCMC sensitive information. The Security Engineer will assist with the core security activities of UCMC. This includes, but is not limited to, security operations, threat analysis, design and implementation of enterprise security systems, log and event management, vulnerability scanning, network monitoring, incident response and computer forensics. 

 

Essential Job Functions

  • Implement, and maintain enterprise security controls and monitoring systems. Specific tasks include configuration, maintenance and monitoring of Web Proxy, IPS, Logging Systems, etc.      
  • Participate in security incident response, monitoring the network and responding to malicious threats targeting the UCMC enterprise.
  • Conduct vulnerability scanning and penetration testing and manage remediation results with corresponding IT custodians.
  • Design and architect security systems to mitigate risk and protect computer systems and sensitive information. 
  • Establish security standards for all medical center computing devices, including, but not limited to Solaris, Linux, Windows, Apple, mobile devices, etc.    
  • Identify trends in IT security to assist in strategic planning exercises.
  • Other duties as assigned.

Required Qualifications 

  • BS or BA degree, Computer Science, Engineering, or equivalent education, training or work experience
  • 3 years of Security experience, or equivalent training and education
  • Knowledge of computing systems, data network communications, and network architecture
  • Effective written and verbal communication skills
  • Basic understanding of TCP/IP required (OSI Layers 1– 4)
  • Basic understanding of Internet and Intranet technologies required (OSI Layers 5-7)
  • Basic understanding of encryption
  • Basic understanding of IDS/IPS
  • Basic understanding of vulnerability analysis
  • Basic understanding of Windows and Linux Operating Systems
  • Basic understanding of logging systems

 Position Details

  • Job Type/FTE: Full Time (1.0 FTE)
  • Shift: Day
  • Location: Remote
  • Unit/Department: Information Security
  • CBA Code: Non-Union

Why Join Us

We’ve been at the forefront of medicine since 1899. We provide superior healthcare with compassion, always mindful that each patient is a person, an individual. To accomplish this, we need employees with passion, talent and commitment… with patients and with each other. We’re in this together: working to advance medical innovation, serve the health needs of the community, and move our collective knowledge forward. If you’d like to add enriching human life to your profile, UChicago Medicine is for you. Here at the forefront, we’re doing work that really matters. Join us. Bring your passion.

 

UChicago Medicine is growing; discover how you can be a part of this pursuit of excellence at: UChicago Medicine Career Opportunities.

 

UChicago Medicine is an equal opportunity employer.  We evaluate qualified applicants without regard to race, color, ethnicity, ancestry, sex, sexual orientation, gender identity, marital status, civil union status, parental status, religion, national origin, age, disability, veteran status and other legally protected characteristics.

 

Must comply with UChicago Medicine’s COVID-19 Vaccination requirement as a condition of employment. If you have already received the vaccination, you must provide proof as part of the pre-employment process. This is in addition to your compliance with the Flu Vaccination requirement as well. Medical and religious exemptions will be considered consistent with applicable law. Lastly, a pre-employment physical, drug screening, and background check are also required for all employees prior to hire.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share with your social network

Connect With Us!

Not ready to apply? Connect with us for general consideration.