Cyber Fusion Engineer (MSP/MSSP Experience Preferred) (HUNTERSVILLE, NC)

17 Days Old

Job Description

Job Description
Salary:

Job Summary:
We are seeking a highly skilled and dynamic Cyber Fusion Engineer with a specialized focus on networking to join our team. As a Cyber Fusion Engineer, you will be responsible for integrating and coordinating advanced cybersecurity technologies and threat intelligence, working closely with various security teams to ensure optimal defense mechanisms across our network infrastructure. Your expertise in networking will be critical in identifying vulnerabilities, responding to incidents, and fortifying network security to protect our digital assets.

Do You Have Experience With?

  • Configuring and managing IT infrastructure tools like Office 365, firewalls, backups, endpoints, and file servers?
  • Using RMM platforms (Atera, Datto, Ninja, etc.) to automate tasks, run scripts, install software, push GPOs, and manage patching?


Are You Comfortable With?

  • PowerShell scripting and traditional system administration tasks (Windows Server, Active Directory, DNS, DHCP, etc)?
  • Managing email systems, spam filters, and phishing simulation tools like KnowBe4 or Breach Secure Now?
  • Supporting Microsoft 365, SharePoint, Intune, Autopilot, MFA, and conditional access policies?
  • Managing mobile devices and working with backup solutions across cloud and hybrid environments?


Nice to Have:

  • Experience with security tools like CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, and Check Point Harmony
  • Familiarity with SaaS security platforms like Zscaler, Cloudflare, DNSFilter, and Zero Trust frameworks
  • Working knowledge of tools like VulScan, Vonahi, Pentera, Nessus, Wireshark, or SecurityScorecard
  • Use of documentation platforms like IT Glue or lifecycle platforms like ScalePad

Who You Are:

  • Youve worked in an MSP and understand infrastructure deeplyeven if your cybersecurity exposure is just starting
  • Youre technical, reliable, and capable of owning projects and problems from cradle to grave
  • You take extreme ownership, communicate well, and always prioritize customer experience
  • Youre ready to growthis is where IT pros come to evolve into cybersecurity leaders

Why This Role?

  • This is not a SOC analyst jobyou wont just watch alerts. Youll work hands-on in diverse client environments
  • Youll join a team moving away from siloed red/blue/purple teams and into a unified Cyber Fusion Center
  • Youll help real businesses solve real problems using tools that matter


Benefits:

  • Comprehensive health insurance (medical, dental, and vision)
  • Retirement savings plan with company match
  • Flexible working hours and remote work options
  • Professional development and training opportunities
  • Paid time off (PTO) and holiday leave
  • Employee wellness programs
  • Performance-based bonuses and incentives
  • Collaborative and supportive work environment


About JSCM Group

JSCM Group is an equal opportunity employer committed to fostering a diverse and inclusive work environment. We believe in providing opportunities for all employees to grow and succeed, regardless of their background, identity, or experiences. Our focus is on creating a workplace where innovation, collaboration, and mutual respect thrive, and where every team member can contribute to our mission of advancing cybersecurity solutions. Join us to be part of a forward-thinking company that values diversity and inclusion in every aspect of our work.

Location:
Murphy
Category:
Technology