You are viewing a preview of this job. Log in or register to view more details about this job.

Sr. Security Engineer I /II (Threat, Vulnerability & Endpoint Mgmt)(73030)

Apply early as this job may be removed or filled prior to the closing date, which is approximately seven (7) days after the posting date.


Job Location: Fort Worth

Other Potential Locations: Fort Worth, TX 

Anticipated Start Date: 05/16/2022

Number of Positions: 3 

Salary Range: $69,900 - $107,600



 
 Who we are and what we do

Do you want to be a part of something that really matters? Team BNSF includes professionals focused on safety and service that play a vital role in delivering the nation's freight. Together, we help move goods and materials that sustain life and support local, national and global economies. Our rail network is one of the largest freight railroads, spanning 28 western states and serving three Canadian provinces.

What we believe

At BNSF, our Vision and Values drive who we are, not only in our words, but also our actions. BNSF is committed to our foundational values of equality and inclusion. As members of the BNSF community, our employees are entitled to:

  • be treated with dignity and respect.
  • have equal access to tools, resources, training and development opportunities.
  • have equal opportunity to achieve their full potential.


We model the way through our leadership, our BNSF Diversity Councils, our eclectic Business Resource Groups, our deep involvement and investment in the communities we serve and through training programs. Our actions create an inclusive, open and collaborative workplace that encourages diverse perspectives in all interactions.

NSF

DUTIES/RESPONSIBILITIES:



 



As a Security Engineer in BNSF's Enterprise Security group, primary activities and responsibilities include, but are not limited to:

  • Identifying, assessing and tracking potential threats and vulnerabilities and providing guidance on remediation and mitigation.
  • Supporting vulnerability assessment and penetration testing activities.
  • Management of IT risk identification, analysis and monitoring processes.
  • Supporting Data Loss Prevention initiatives including policy development, enforcement and monitoring.
  • Managing deployment and upgrades of security tools following best practices.
  • Troubleshoot and investigate security related incidents which may require periodic, on-call, after hour support, including weekends and holidays.
  • Enforcing security standards and best practices for all aspects of BNSF's multi-platform computing environment.

BASIC QUALIFICATIONS:  
  • Bachelor of Science degree in Computer Science, Information Systems, Electrical Engineering or equivalent work experience is required
  • A minimum of 2 years’ experience in an IT organization and/or Cyber Security environment is required.

PREFERRED QUALIFICATIONS:  
  • Previous experience in information security is preferred including experience with:
  • Public Key Infrastructure (PKI)
  • Anti-virus/Malware
  • Vulnerability Management
  • IT Risk Management
  • Penetration Testing
  • Data Loss Prevention
  • Security Policies, Frameworks and Best Practices
  • Project Management

BENEFITS

BNSF offers competitive benefit programs and services including, but not limited to 

  • Medical, Dental and Vision Coverage
  • 401(k) Plan
  • Railroad Retirement
  • Life Insurance
  • Incentive Compensation Plan (ICP)
  • Tuition Reimbursement Program

BACKGROUND INVESTIGATION ELEMENTS

  •   Criminal history 
  •   Last 7 years of driving history
  •   Last 5 years of employment history to include military service
  •   Social Security number
  •   Education
MEDICAL REVIEW ELEMENTS:
  •   Medical evaluation
  •   Drug Screen
  •   Other elements as needed

DRUG TEST ELEMENTS:

BNSF is committed to a safe and drug free work place and performs pre-employment substance abuse testing. All new hires are required to undergo a hair drug test which detects the presence of illegal drugs for months prior to testing. We appreciate your cooperation in keeping BNSF safe and drug free.

Transportation Worker Identification Credential (TWIC): Federal authority requires BNSF employees, whose work requires unescorted access to secure areas of port facilities, to obtain a TWIC. A TWIC is a condition of employment for such positions and requires candidates to those positions to submit to a TSA security assessment (to include, but not limited to, providing: biographic information; identity documents; fingerprints; digital photograph). More information is available at https://www.tsa.gov/for-industry/twic.

BNSF Railway is an Equal Opportunity Employer, all qualified applicants receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status.