Skip to Main Content
Network Security Project Engineer
JSCM Group Murphy, NC

Network Security Project Engineer

JSCM Group
Murphy, NC
  • Medical , Dental , Paid Time Off , Life Insurance , Retirement
  • Full-Time
Job Description
Company Info
Job Description
Salary:

Description:

We are looking for a Network Security Project Engineer to join our main defensive group, the Blue Team. In this position, you will be responsible for working directly with our project team to deploy cybersecurity-related projects for our clients.  Our projects can range depending on the needs of our clients, but all have an ultimate focus on security.  To be successful in this role, you be able to design and deploy a secure network, communicate clearly and effectively with the client, and have a passion for teaching others how to implement better security.  

 

Responsibilities Include:

  • Secure network design with proper segmentation and focuses on ZTNA
  • Network infrastructure deployments (firewalls, switches, wireless access points)
  • VPN/site-to-site configuration and deployment
  • Secure authentication implementation, including MFA and secure wireless access

 

Skills/Qualifications:

  • Extensive understanding of secure networking practices (VLANs, secure routing, subnetting, etc.)
  • Experience with deployment of next-generation firewalls and security features (IDS, IPS, DLP, etc.)
  • Knowledge of secure wireless practices (WPA2-Enterprise, WPA3)
  • Understanding of SD-WAN
  • Experience with hybrid-cloud environments (AWS, Azure)
  • Understanding of secure authentication methodologies including MFA, SAML, RADIUS, LDAPS
  • Ability to troubleshoot high-level issues as they relate to network connectivity or authentication
  • Understanding of cybersecurity concepts and security threats applicable to network devices
  • Minimum of 2 years of experience with networking/information security
  • Ability to travel - We strive to provide a minimum 2-week notice to any engineer for travel, outside of extenuating circumstances. Travel should not exceed more than 40%.
  • Ability to work outside of typical working hours - Evening and weekend work may be required, depending on the project.
  • Ability to work on multiple projects simultaneously and to respond to shifting priorities with ease.
  • Ability to work efficiently and productively with minimal guidance or direction.

 

Qualifications that will make you stand out:

  • Experience with the following:
    • Firewall – Cisco ASA, Fortinet, Palo Alto, SonicWALL, and WatchGuard
    • Switches – Aruba, Cisco, Meraki, Fortinet, and Ruckus
  • SASE/SSE deployment exposure
  • Industry certifications (CCNA, Fortinet NSE 4+, etc.)


Product/Vendor Experience:

Have experience with any of these products or vendors? Make sure to let us know!

  • CrowdStrike
  • WatchGuard (firewall, access points)
  • Fortinet (firewall, email appliance, NAC, switches, access points)
  • Meraki (switches, access points)
  • Cisco (firewall, switches)
  • Barracuda (firewall, email appliance)
  • Aruba (switches, access points)
  • PaloAlto (firewall)
  • Microsoft365

 

Benefits:

  • Health/Dental Insurance - Fully Paid
  • Life Insurance
  • Paid Continuing Education & Training 
  • PTO/Vacation Package
  • 401k and Matching Program 
  • Gym Membership Reimbursement 
  • Mentorship Program, plus Employee Referral Bonus 
  • Maternity Leave  

 

We believe in growth!

We strongly believe in what we do and want to make sure that our team is capable of handling all of our client issues.  If chosen for this position, certain certifications will be required as part of your role with JSCM Group.  These are meant to help you further your knowledge so that you become one of the top experts in your field.  And don’t worry, we will help you achieve them!  We will work with you to make sure you have opportunities for training and certification attempts covered by the company!

 

About JSCM Group

JSCM Group is a cybersecurity firm based in Huntersville, NC. We provide a variety of security-focused services to our clients, including security training, security assessments, penetration testing and phishing testing. Additionally, JSCM Group provides security-focused network projects, such as routing, firewall, wireless, email security, MDM, MFA, and logging to name a few. If it related to network security, we do it! We are equal opportunity employer.

 

How can the hiring manager reach you?

By clicking the button above, I agree to the ZipRecruiter Terms of Use and acknowledge I have read the Privacy Policy, and agree to receive email job alerts.

JSCM Group job posting for a Network Security Project Engineer in Murphy, NC with a salary of $98,200 to $134,400 Yearly with a map of Murphy location.