Search Jobvertise Jobs
Jobvertise

Sr. Cybersecurity Engineer, Incident Response/Applications (Remo
Location:
US-CA-Santa Ana
Jobcode:
22023
Email Job | Report Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Sr. Cybersecurity Engineer, Incident Response/Applications (Remote)

We have an immediate need for a contract-to-hire Sr. Cybersecurity Engineer, Product Security Incident Response Team to join an industry-leading payments technology and solutions organization. Looking for someone who has a strong background in Incident Response for Applications along with Penetration Testing experience.

Location: Remote

This job expects to pay about $65 - 70 per hour plus benefits.

What You Will Do:


  • Collaborate with security researchers and external parties to receive, triage, and validate reported vulnerabilities in our products.
  • Analyze vulnerabilities to assess their severity, exploitability, and potential impact on our products and users.
  • Work with development teams to develop and implement remediation strategies for identified vulnerabilities, including patches, hotfixes, or workarounds.
  • Maintain and update PSIRT documentation, including policies, procedures, and playbooks.
  • Contribute to the continuous improvement of the PSIRT process by identifying opportunities for automation and efficiency.
  • Stay up-to-date on the latest vulnerability trends, exploit techniques, and industry best practices for product security.

What Gets You The Job: 


  • Minimum 10+ years of experience in product/application security or a related field.
  • Strong understanding of software development lifecycle (SDLC) security practices.
  • Capability to respond to product security weaknesses and prevent compromise.
  • Experience with vulnerability analysis and mitigation techniques.
  • Excellent analytical and problem-solving skills.
  • Ability to work effectively in a fast-paced environment and manage multiple priorities.
  • Experience with scripting languages (Python, Bash) for automation preferred.
  • Excellent communication, collaboration, and interpersonal skills.
  • Certifications such as OSCP, GPEN, Offensive Security Certified Expert (OSCE), or similar.
  • Experience with secure software development lifecycle (SSDLC).
  • Knowledge of threat intelligence and threat modeling.

Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders – bringing you opportunity coupled with personal growth, and professional development!  Join us. Let us catapult your career!

Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Colin Crane
Irvine Technology Corporation
Phone: 866.322.4482

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations