Work in Washington Veterans Jobs

Job Information

Providence St. Joseph Health Senior Cyber Forensics Engineer in Renton, Washington

Description This position is remote and can sit in the footprint of Providence in the states of AK, WA, OR, CA, TX and MT. Taking care of patients includes securing their data and the devices used to deliver their care. By protecting patients' data, we help ensure Providence maintains their trust while providing high-quality care. Committed to the highest cybersecurity standards, Providence Cybersecurity strives to deliver industry-leading protection of Providence's data, information, and systems, so we can all safely and effectively improve the health and quality of life in our communities. Senior Cyber Forensics Engineers are responsible for leading and overseeing all aspects of digital forensic investigations within the organization. Responsibilities include collecting, preserving, and analyzing digital evidence from various sources such as computers, networks, and mobile devices; managing and conducting complex forensic examinations, providing expert guidance on forensic methodologies and tools, collaborating with cross-functional teams, and delivering clear and concise reports to stakeholders. Additionally, Senior Cyber Forensics Engineers are responsible for mentoring junior team members and ensuring adherence to legal and regulatory requirements pertaining to digital evidence handling and chain of custody. Security Engineers are also responsible for researching, evaluating, and designing technical security solutions for the enterprise in support of the Enterprise Information Security (EIS) strategies; providing technical security assessment support; developing, maintaining, and monitoring an effective Information Security program to provide logical and physical protection of the company's technical resources. Enterprise accountabilities include executing security engineering practices for IS projects; conduct product research and participate in the selection process of technologies to support security requirements; establish technical security guidance, provisioning of access by ensuring the proper access to all types of enterprise applications and data communications systems and services for each customer. Providence caregivers are not simply valued - they're invaluable. Join our team at Enterprise Information Services and thrive in our culture of patient-focused, whole-person care built on understanding, commitment, and mutual respect. Your voice matters here, because we know that to inspire and retain the best people, we must empower them. Required Qualifications: Bachelor's Degree Computer Engineering, Computer Science, Mathematics, Engineering. Or equivalent educ/experience 5 years Related experience; 5-8 years preferred. Experience collaborating on security solution designs for the TCP/IP protocol suite, LAN/WAN technologies, switching, routing, VoIP and Telephony technologies, firewalls and VPN, intrusion prevention systems (IPS), vulnerability assessment and patch management tools. Functional experience designing security controls and countermeasures for operating systems, databases, applications, Web services, user devices, and wireless networks. Preferred Qualifications: Possess CISSP or at least one of the following industry standard forensics certifications (GCFA, GCNA, CFCE, CCE) Experience in a Healthcare environment. 5+ years conducting digital forensics examinations in cloud environments and with physical hardware. Experience with industry standard Digital Forensics platforms and tools, i.e. Magnet Axiom Cyber, FTK, Encase, X-Ways, KAPE) Ability to effectively communicate technical findings to a non-technical audience. In-depth knowledge and familiarity with Windows, Mac and Linux operating systems. Proficiency in Powershell and/or a scripting language i.e. Python. Additional benefits include: Unlimited paid time off and up to 8% bonus potential . The salary range listed

DirectEmployers