MIS Cybersecurity System Engineer
Department: MIS
Reports To: MIS Director
Salary Range: $60,000-$80,000 DOE
FLSA STATUS: Exempt
Full Time Team Member eligible for Medical, Dental, Vision, & Life insurance
Generous Paid Time Off plan - 401K with Match
Feather Falls Casino is seeking motivated individuals to join the #1 place to work in our area. Experience the premier place to work in all of Northern California.
We encourage growth and learning. With your talent and our training and commitment, you will have great success as part of our team and family. If you are looking for an exceptional working experience, with a vision, commitment and empowerment, you are invited to become a part of California’s Best Team. We offer the Best Wages, Benefits and Experience to our Feather Falls Casino and Lodge family.
We are California’s Best Bet!
Summary:
Cybersecurity System Engineer
About the Role
We are seeking a motivated and technically minded Cybersecurity System Engineer to join our growing security team. This is an excellent opportunity for a candidate with foundational knowledge of security principles and network systems who is eager to learn and contribute to a robust security posture. You will primarily assist in the maintenance, monitoring, and basic implementation of our security systems and controls.
Key Responsibilities
- System Monitoring and Triage: Actively monitor security alerts within the SIEM platform, identify false positives, and triage genuine incidents for escalation to senior staff.
- Endpoint Protection Support: Assist with the daily administration, troubleshooting, and tuning of the Endpoint Detection and Response (EDR) platform.
- Vulnerability Management: Execute scheduled vulnerability scans and help verify the patching and remediation of identified vulnerabilities across systems.
- Network Security Maintenance: Support the administration of network security devices, including checking health status, log review, and assisting with rule modifications on firewalls under supervision.
- Documentation: Maintain accurate and up-to-date documentation for security system configurations, operational procedures, and incident response playbooks.
Candidates should have foundational experience or strong familiarity (via labs or academic projects) with the following specific tools and technologies:
Security Tools
- SIEM (Security Information and Event Management):
- Experience using or exposure to: Splunk, Microsoft Sentinel (Azure), Elastic (ELK Stack), or IBM QRadar.
- Ability to search, filter, and analyze logs to detect anomalies.
- EDR (Endpoint Detection and Response) / AV:
- Familiarity with market-leading platforms like CrowdStrike Falcon, Microsoft Defender for Endpoint, SentinelOne, or Trellix (McAfee/FireEye).
- Vulnerability Scanning:
- Experience running basic scans or analyzing reports from tools like Nessus (Tenable), Qualys, or Rapid7 InsightVM.
- Network Analysis:
- Basic skills using Wireshark or similar packet analyzers to inspect network traffic.
- Firewalls/Networking:
- Basic knowledge of firewall concepts and vendor platforms (e.g., Palo Alto Networks, Cisco, Fortinet).
- Understanding of TCP/IP, VLANs, and VPNs.
- Operating Systems (OS):
- Hands-on experience with Windows Server (Active Directory) and Linux/Unix (CLI) administration.
- Scripting:
- Foundational knowledge of Python or PowerShell for basic automation tasks (e.g., log parsing, system checks).
- Bachelor’s degree in Computer Science, Information Security, or related field; or equivalent experience.
- Relevant entry-level certification is highly preferred: CompTIA Security+, CompTIA Network+, or (ISC)² CC.
PM20
Candidates for all positions must be at least 21 years of age and be able to pass a background check and drug screen. Applicants must have a California I.D., a Social Security Card, and a Birth Certificate.
