DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Burns & McDonnell Senior Consultant Industrial Cybersecurity - 1898 & Co. (Kansas City) in Kansas City, Missouri

Description

The Senior Consultant Industrial Cybersecurity will lead significant portions of projects addressing IT security and SCADA/control system security for our clients. This individual will lead the execution of projects consisting of network penetration testing, web application security testing, cybersecurity vulnerability assessments, secure system design and integration, and/or development of cybersecurity programs at client sites across the U.S and Canada utilizing the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), NIST Risk Management Framework (RMF), and other industry or data specific compliance frameworks and regulations.

  • Leads and ensures quality and accuracy during the planning, design, development and implementation phases of projects involving technical controls, procedures and policy associated with cybersecurity compliance and/or regulatory standards.

  • Provide training, guidance and mentorship to less experienced cyber security staff.

  • Maintain highest level of integrity, protecting the confidentiality of client and project information.

  • Lead and identify operational issues and implement design alterations to address these issues.

  • Lead vulnerability assessments and penetration tests of IT and Operational Technology (OT) networks, for both compliance and security purposes.

  • Lead detailed, post event analysis of unusual events, and direct needed procedure or process changes in response.

  • Attend conferences and actively participate, present, white papers.

  • Lead methodically and analytically in a qualitative and quantitative problem-solving environment.

  • Lead in resolving technical issues, analyze implications to the client's business, and be able to communicate them with applicable stakeholders within the business.

  • Lead and advise during the development of policies & procedures for secure process control network design, technical and design recommendations for the implementation of firewalls and other network security and compliance controls.

  • Manage technical documentation of network traffic as well as firewall services/solutions including explanations and diagrams.

  • Lead collaboratively with other groups and divisions inside Burns & McDonnell.

  • Present monthly client status reports.

  • Develop and maintain effective relationships with existing and potential clients, customers and contractors in order to develop business.

  • Provide leadership, guidance, and instruction to less experienced staff.

  • Responsible for QA/QC process adherence.

  • Responsible for compliance with company and site safety policies.

  • Performs other duties as assigned

  • Complies with all policies and standards

Qualifications

  • Bachelor's degree in cybersecurity, computer science, computer engineering, electrical engineering, or a related technical field and 8 years experience in cybersecurity required or

  • Additional years of experience and industry recognized certifications may be substituted for degree requirement required

  • Advanced understanding of security principles and deep knowledge of cybersecurity technologies, as well as industry recognized certifications.

  • Experience with cybersecurity vulnerability assessments, penetration tests, and the tools/techniques involved in both.

  • Experience in the capabilities and/or configuration of cybersecurity controls, specifically those relating to firewalls, access control, authentication, anti-virus/anti-malware, patching, and logging.

  • Strong knowledge of control systems utilized by utilities, manufacturing, oil and gas, transportation, smart buildings, and cities.

  • Strong written and oral communication skills.

  • Strong analytical and critical thinking skills.

  • Ability to operate under pressure and under tight deadlines, to operate in on-site industrial, corporate, and government work.

  • Demonstrated capability to make sound decisions based on good security practices and principles.

  • Advanced understanding of business principles and operational security practices specific to engineering and/or security consulting.

  • Knowledge and experience with corporate policies and procedures.

  • Strong technical writing skills.

  • Ability to develop and maintain strong relationships with clients.

  • Ability to present complex technical issues and their impact in an easy-to-understand manner.

  • Knowledge and experience with modern and legacy computer networking and telecommunications.

  • Experience with physical cabling for network communications and control system Input/Output.

This job posting will remain open a minimum of 72 hours and on an ongoing basis until filled

EEO/Minorities/Females/Disabled/Veterans

Job Consulting

Primary Location US-MO-Kansas City

Schedule: Full-time

Travel: Yes, 50 % of the Time

About 1898 & Co. 1898 & Co. is a business, technology and security solutions consultancy where experience and foresight come together to unlock lasting advancements. We innovate today to fuel our clients’ future growth, catalyzing insights that drive smarter decisions, improve performance and maximize value. As part of Burns & McDonnell, we draw on more than 120 years of deep and broad experience in complex industries as we envision and enable the future for our clients.

Req ID: 241841

Job Hire Type Experienced #LI-JNH #E98 N/A

DirectEmployers