Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Cyber Security Analyst Jobs
Recruited by Heartland Coca-Cola Bottling Company 9 months ago Address , Saint Charles, 63301
Cyber Security Analyst Jobs
Recruited by Akkodis 9 months ago Address California, United States
Practitioner Sales Jobs
Recruited by Wipro 9 months ago Address California, United States
It/Ot Cyber Lead
Recruited by Sectech Solutions 10 months ago Address Texas, United States
Cyber Vulnerability Management Analyst-1
Recruited by Ameren 11 months ago Address , St. Louis, Mo
Cyber Security Analyst Jobs
Recruited by SPN Solutions Inc. 11 months ago Address , Goose Creek, 29445, Sc
Cyber Security Engineer Jobs
Recruited by State of Wisconsin 11 months ago Address , Madison, 53703, Wi $69,653 a year
Cyber Security Analyst Jobs
Recruited by Heartland Coca-Cola Bottling Company 11 months ago Address , Saint Charles, 63301, Mo
Cyber Security Architect Jobs
Recruited by Federal Reserve Bank of St. Louis 11 months ago Address , St. Louis, Mo $145,000 - $160,000 a year
Mmhi Security Director Jobs
Recruited by State of Wisconsin 11 months ago Address , Madison, 53703, Wi $44 - $48 an hour
Cyber Security Analyst Jobs
Recruited by Alexander Lyons Solutions 11 months ago Address Texas, United States
Sdr - Cyber Security
Recruited by Cyble Inc. 1 year ago Address Texas, United States
Cyber Security Technical Analyst Role 3257
Recruited by iTalent Digital 1 year ago Address California, United States
Oit Cyber Security Internship
Recruited by Anne Arundel County, MD 1 year ago Address , Annapolis, 21401, Md
Cyber Security Analyst Jobs
Recruited by Heartland Coca-Cola Bottling Company 1 year ago Address , St. Louis, Mo

Cyber Security Specialist #0023Erp

Company

State of Missouri

Address , Jefferson City, 65101, Mo
Employment type
Salary $84,786 - $96,656 a year
Expires 2023-07-20
Posted at 11 months ago
Job Description

Job Location:

  • The office for this position is located at the Harry S Truman State Office Building, 301 W High Street, Jefferson City, MO. 65101.

About this Position:
This role will be the client security administration resource. managing role-based access to cloud resources for administrators and users. This resource will assist with the detailed design of job roles, Risk Management Cloud, and PaaS security design including but not limited to SSO, MFA, encryption, integration security, and API security.


This position is with the Office of Administration, Information Technology Services Division (OA-ITSD) supporting the Office of Cyber Security.

ITSD Core Values - We Innovate and Partner with Passion, Respect, and Integrity United as #OneTeam.

Duties and Responsibilities:

  • Implement Zero Trust architecture in a role-based access solution.
  • Additional duties as assigned.
  • Provide security reviews of roles and access levels identifying and mitigating privilege creep.
  • Manage and administer role-based access to states' Enterprise Resource Planning (ERP) system.
  • Support consolidated and non-consolidated state agencies in administration and utilization of roles.
  • Follow industry best practices in operational continuity with NIST 800-53 and NIST 800-63.

Preferred Knowledge, Skills, and Abilities:

  • Skill in collaborating with and providing guidance to staff.
  • Accountable for application security, validation, evaluation, and implementation.
  • May serve as project lead and/or provides technical direction to lower-level team members.
  • Works on and solves highly complex problems where analysis requires an in-depth evaluation of various factors.
  • Provides highly complex technical support in relevant fields of discipline.
  • A specialist position at this level performs highly complex assignments involving multiple small platforms or a singular large platform.
  • Skill in recognizing and administering role-based access solutions, analyzing and correlating data, and noticing patterns and discrepancies.
  • Knowledge of IT security issues and resolutions, IT forensic concepts, domain structures, user authentication, and digital signatures.
  • Knowledge of Internet architecture, networking environments, and multiple platforms.

The classification for this position is Cybersecurity Specialist; click for more information.

The State of Missouri’s benefits package includes a defined pension plan, paid time off, health insurance, and pre-tax flexible benefits. To learn more about the total benefits package click here.

If you have questions please contact: [email protected]

The State of Missouri is an equal-opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.