Harvard Partners, LLP ยท 6 days ago
Bilingual (Spanish) Senior Security Administrator
Harvard Partners, LLP is seeking a Bilingual (Spanish) Senior Security Administrator responsible for implementing, maintaining, and troubleshooting security-related systems and policies across the IT infrastructure. The role involves collaborating with IT teams to ensure security best practices are embedded into enterprise systems and coordinating with other Systems Administrators to enforce security standards and mitigate risks effectively.
Responsibilities
Deploy, configure, and maintain enterprise security tools, including endpoint protection, firewalls, intrusion detection/prevention systems (IDS/IPS), and SIEM solutions
Implement security policies and procedures across IT systems, ensuring compliance with industry's best practices and regulatory requirements
Work with IT teams to integrate security controls within networking, applications, cloud, and server environments
Support vulnerability management processes, including scanning, analysis, and remediation planning
Assist in the deployment of security patches and updates across systems to mitigate vulnerabilities
Continuously monitor security alerts and respond to security incidents in collaboration with the MSSP and IT teams
Investigate and remediate security breaches, unauthorized access attempts, or other security-related events
Utilize SIEM and other security tools to analyze logs and detect suspicious activity
Assist in forensic analysis and post-incident reviews to prevent future occurrences
Work closely with vCISO, CIO, and MSSP to implement and refine security strategies
Collaborate with Networking, Applications, and Server/Cloud teams to ensure security is integrated into system design and operations
Ensure IAM (Identity and Access Management) policies align with the least privilege principles and enforce Multi-Factor Authentication (MFA)
Support IT teams in implementing Zero Trust security models and segmentation policies
Provide security configuration management for cloud environments, including Azure, WPEngine, Sucuri, and Microsoft 365 security settings
Maintain compliance with regulatory frameworks such as NIST, GDPR, HIPAA, and PCI-DSS
Work with IT Security Team to assist in periodic security audits, access reviews, and risk assessments
Qualification
Required
Must be fully bilingual in English and Spanish (Oral and Written)
Bachelor's degree in Information Technology, Cybersecurity, or a related field
7+ years of experience in IT security administration, systems security, or related fields
Strong understanding of security frameworks, including NIST, CIS, and ISO 27001
Experience with SIEM platforms, IDS/IPS, firewalls, endpoint protection, and vulnerability management tools
Knowledge of cloud security best practices (Azure Security Center, AWS Security Hub, M365 Defender)
Proficiency in IAM, MFA, encryption, and access control policies
Ability to assess and mitigate cyber threats, malware, and phishing attacks
Experience in incident response, digital forensics, and threat intelligence
Familiarity with IT networking, system administration, and application security