Skip to main content

This job has expired

C2H - IT - Sr Systems Management Consultant, Cisco IronPort, Agari Ant

Employer
Tanson Corp
Location
Eden Prairie
Salary
Competitive

View more

Industry
Technology
Role
IT
Job Type
Long-Term
Hours
Full Time
Description: Sr Systems Management Consultant

Email security - Platform Operations.

PROJECT: This role is in the email security team that manages security requirements with regards to email for the entire enterprise including AE's.

IDEAL BACKGROUND: Need working experience with Cisco IronPort and/or agari Anti phishing, SMTP, DKIM, DMARC and email filtering. Scripting/Coding experience is highly preferable.

TOP REQUIREMENTS: Ironport, Agari, coding/scripting. 5-6 years of experience.

*** What experience will set candidates apart from one another? Coding/Scripting experience along with email security operations experience.

LOCATION: Remote due to COVID. Will be expected to report to the office listed once COVID restrictions are lifted.

*** Cannot provide sponsorship upon conversion.

INTERVIEW PROCESS: One round, technical, video.

Email Security team of 5 team members

Work on tasks related to Cisco IronPort, Microsoft Office 365, and Agari Anti Phishing and Brand Defense
Apply DKIM, DMARC, SPF and email filtering confifurations
Propose and implement creative solutions to eliminate malicious (e.g. phishing) and unwanted email (e.g. spam, "graymail")
Collaborate with business and IT staff to understand strategic and tactical business, application, or service requirements, then translate those into securely designed solutions
Provide technical guidance, oversight, and enforcement of security directives, policies, standards, plans, and procedures
Cross-functional understanding of email operations, security practices and the user experience
Partner with Non-Integrated Entities and integrate them to Client email security fold.
. Incident management
What software tools/skills are needed to perform these daily responsibilities?

Experience architecting, implementing and operating email security technologies in a large enterprise.
Knowledge and experience working with Cisco IronPort, Microsoft Office 365, and Agari Anti Phishing and Brand Defense
Understanding of DKIM, DMARC, SPF and email filtering services
Ability to propose and implement creative solutions to eliminate malicious (e.g. phishing) and unwanted email (e.g. spam, "graymail")
Collaborate with business and IT staff to understand strategic and tactical business, application, or service requirements, then translate those into securely designed solutions
Provide complex technical guidance, oversight, and enforcement of security directives, policies, standards, plans, and procedures
Cross-functional understanding of email operations, security practices and the user experience

Specific experience with Office 365 Advanced Threat Protection
Experience with RESTful APIs and PowerShell Scripting
Experience with Agile methodology
Health care industry experience

xxxx02 - Eden Prairie, MN
8am - 5pm - provided by Dice

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert