Search Jobvertise Jobs
Jobvertise

Sr. Engineer, Cybersecurity Operations (Hybrid)
Location:
US-CA-Los Angeles
Jobcode:
22051
Email Job | Report Job

Report this job





Incorrect company
Incorrect location
Job is expired
Job may be a scam
Other







Apply Online
or email this job to apply later

Sr. Engineer, Cybersecurity Operations (Hybrid)

We have an immediate need for a direct hire Sr. Engineer, Cybersecurity Operations to join a leading investment management organization. The Sr. Engineer, Cybersecurity Operations will be passionate about information security operations, forensic investigation, and incident response (IR).

Location: Los Angeles, CA or New York, NY (Hybrid)

This job expects to pay around $150,000 – 170,000 annually plus benefits.

What You Will Do:


  • Detects, identifies, and responds to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures
  • When necessary, lead and coordinate incident response investigators and stakeholders, and security operations center team to effectively investigate and neutralize a security incident
  • Communicates with stakeholders and leadership to provide timely and accurate updates on the progress of the response effort
  • Mentors and leads junior team members by example and through effective communication via one on one meetings, coaching, informatal instruction, or other methods as required
  • Completes projects on time, according to instruction, and within requirements described by stakeholders
  • Identifies, documents, and blocks TTPs, IOCs, and other artifacts during incident response
  • Authors content using query languages and scripting for event enrichment and efficient investigation
  • Creates detailed timelines and incident post mortem documentation following investigations

What Gets You The Job: 


  • Bachelor’s degree or equivalent relevant work experience in Computer Science, Information Technology, Business, Intelligence, or Security Operations
  • Professional Certifications such as CISSP, CISM, CEH, GCIH, GCIA, GSOC a plus, but are not required
  • 4+ years of experience in Cybersecurity, or with a reputed Services / consulting firm offering security operations consulting or equivalent experience
  • Demonstrated proficiency in IR and forensic response using a variety of toolsets
  • Experience in scripting languages such as Powershell or Python
  • Experience in SOAR (Security Orchestration Automation Response) platform preferred
  • Experience with one or more Security Information and Event Management (SIEM) solutions
  • Experience as a leader, mentor, and trainer of team members
  • Experience in security monitoring, Incident Response (IR), and security tools configuration and tuning
  • Knowledge of cyber security frameworks and attack methodologies
  • Experience with EDR, email defense, and other security operations tools

Irvine Technology Corporation (ITC) is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders – bringing you opportunity coupled with personal growth, and professional development!  Join us. Let us catapult your career!

Irvine Technology Corporation provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, Irvine Technology Corporation complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Russell Wolf
Irvine Technology Corporation

Apply Online
or email this job to apply later


 
Search millions of jobs

Jobseekers
Employers
Company

Jobs by Title | Resumes by Title | Top Job Searches
Privacy | Terms of Use


* Free services are subject to limitations