AllenRecruiter Since 2001
the smart solution for Allen jobs

CHIEF INFORMATION SECURITY OFFICER.7001300

Company: Dallas County
Location: Dallas
Posted on: April 19, 2024

Job Description:

Job Description - CHIEF INFORMATION SECURITY OFFICER.7001300 (24000603) Job Description Requisition Title Requisition Title : CHIEF INFORMATION SECURITY OFFICER.7001300 - 24000603 Work Locations Work Locations : DATA SERVICES - 500 Elm St, Ste 6400 - Dallas Organization Organization : INFO TECH SERVICES Brief Description Responsible for the security and data integrity of all systems in use at the County. Develops and works with appropriate levels of management to implement security standards and procedures. Plans, organizes, and leads security, disaster recovery and related functions associated with information systems to ensure data confidentiality, data integrity, and data accessibility. Oversees the use of security tools; reviews technical designs; and serves as the subject matter expert to top management. Serves as the primary point of contact for internal and external resources on IT security related issues. Detailed Description Develops best practices for all aspects of data security, including physical, network, database and application.Reviews and approves all technical designs and implementation plans to ensure compliance.Develops strategies and provides support for initiatives to continuously improve enterprise data security; and assists in the development and regular testing of the enterprise business continuity and disaster recovery plans.Mitigate security related risks and work with appropriate managers to implement corrective actions.Initiates, participates in and/or lead audits to identify areas of vulnerability, and oversee the deployment, use, and maintenance of threat and vulnerability tools, including intrusion detection/prevention, firewall, virus protection, encryption, user authentication, and audit logs.Ensures that the architectural framework meets the County's information security needs.Performs other duties as assigned. Job Requirements Education and experience equivalent to a Bachelor's degree from an accredited college or university in Computer Science/Engineering or a job related field of study. Eight (8) years of professional work related experience in network security audit, assessment, investigation and response with at least one (1) year of experience as a Senior/lead/supervisor.Special Requirements/Knowledge, Skills & Abilities:Certified Information Systems Security Professional (CISSP) designation required. Thorough knowledge of multiple hardware platforms, operating systems, databases, application development platforms and software communications and network protocols, and common data security tools such as intrusion prevention and virus protection systems. Familiar with a variety of the field's concepts, practices, and procedures. Relies on extensive experience and judgment to plan and accomplish goals. Skilled in the use of standard software applications. Ability to effectively communicate, both verbally and in writing, and establish and maintain effective working relationships with employees, departments and the general public. Must possess a valid Texas Drivers License and good driving record. Will be required to provide a copy of 10-year driving history. Must maintain a good driving record and remain in compliance with Article II, Subdivision II of Chapter 90 of the Dallas County Code."Individuals holding or considered for a position which has, or may have, access to criminal justice databases including the FBI Criminal Justice Information Systems, NCIC/TCIC, and similar databases, mustpass a national fingerprint-based records check prior to placement in such position and may be denied placement in such positions and/or access to such systems. Incumbents must also maintain the ability to pass the records check while in the position or until such time that the Commissioners Court and the County Civil Service Commission deem this position no longer has this requirement."Physical/Environmental Requirements:Standard office environment. Additional Details An extensive pre-employment background investigation will be conducted on all applicants who have been offered positions with Dallas County. A criminal history will not automatically disqualify an applicant unless applicable law requires such action. Dallas County is an Equal Employment Opportunity Employer. AmeriCorps, Peace Corps, National Service Alumni volunteers, and persons with a criminal background are encouraged to apply.
#J-18808-Ljbffr

Keywords: Dallas County, Allen , CHIEF INFORMATION SECURITY OFFICER.7001300, Executive , Dallas, Texas

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest Texas jobs by following @recnetTX on Twitter!

Allen RSS job feeds