Senior Cyber Security Engineer

ImmunityBio
US California
$160K a year
Full-time

Position Summary

The Senior Cyber Security Engineer will be part of the enterprise security organization and help implement, support, and maintain a proactive and stable IT environment as well as provide support to our business units.

The role will work with emerging technologies while enabling success and a competitive advantage for our business.

Essential Functions

  • Identify, evaluate, and document cyber security risk
  • Assist with solutions and core security projects related to enterprise security and monitoring
  • Develop, document, and execute threat hunting research with internal teams to identify adversaries and their behaviors, including new / emerging tactics.
  • Conduct research that yields new insights, theories, analyses, data, and prototypes that advance state-of-the-art of controls, detections, monitoring, and investigation / hunting capabilities or leads to improvements to the protection capabilities of our products and services.
  • Develop robust detection and mitigation strategies by studying security researchers, attackers, and real incidents. Identify attack-paths from kill-chains for relevance and long-term effectiveness.
  • Innovate processes, create strategies, develop automation or tools and work with partner teams to promote efficiency for hunters and investigators.
  • Develop, test, document, employ and communicate threat hunting methodologies, findings, and outcomes and aid in development of metrics.

This includes reports with varying levels of leadership.

  • Develop actionable information, (e.g., technical indicators, reports, lists, rule sets, signatures, and alerts) that accurately identify malicious behavior while maintaining a low false positive rate.
  • Perform analysis on alerts and new indicators of compromise to detect anomalies and prior compromise.
  • Identify and collaborate on response to advanced threats, actor techniques, anomalous or suspicious activity, combined with intelligence, to identify potential and active risks.
  • Monitor and address incoming notifications, threats, and risks quickly while documenting and solutioning issues.
  • Develop and implement new initiatives to simplify, standardize, and optimize intelligence, to reduce response times, and to improve security posture
  • Author, update, and maintain SOPs, playbooks, work instructions.
  • Assist in threat hunting to identify, classify, prioritize, and report on cyber threats following industry best practices.
  • Conduct research on emerging security threats; Provide correlation and trending of cyber incident activity.
  • Maintain working knowledge of advanced persistent threats tools, techniques, and procedures.
  • Assist in digital investigations for enterprise security incidents,
  • Assist in executing processes and activities within the security Incident response lifecycle.
  • Investigate data for anomalies in order to identify suspicious behavior,
  • Report on evaluations and recommendations for improvements
  • Assist in creating a plan to respond to threats,
  • Communicate and escalate any incidents with the team.
  • Other duties as assigned.

Education & Experience

  • Bachelor’s Degree with 8 years of relevant security experience; or a minimum of 12 years of relevant security experience
  • Minimum 8 years’ experience in investigations and / or threat hunting
  • 5+ years of experience in cyber threat intelligence, cyber technical analysis, and threat attribution assessment with increasing responsibilities.
  • Exposure to enterprise-level threat hunting.

Knowledge, Skills, & Abilities

  • Ability to work in a dynamic and demanding environment and make decisions quickly
  • Familiarity with classes of vulnerabilities and appropriate remediation of industry-standard classification schemes (CVE, CVSS, CPE)
  • In-depth and up-to-date understanding of the threat landscape and the techniques to defend against them including tactics, techniques, and procedures.
  • High ethical standards, personal integrity, discretion, and the ability to professionally handle confidential matters
  • Demonstrated knowledge with threat hunting , i.e. using threat intel to proactively and iteratively investigate potential risks and finding suspicious behavior in the network
  • Knowledge of how to handle critical incidents and / or breach response.

Working Environment / Physical Environment

  • This position works will work remotely
  • This position will require prolonged sitting at a desk

$125,000 (entry-level qualifications) to $160,000 (highly experienced)

The application window is anticipated to close on 60 days from when it is posted or sooner if the position is filled or closed.

ImmunityBio employees are as valuable as the people we serve. We have built a resource of robust benefit offerings to best support the total wellbeing of our team members and their families.

Our competitive total rewards benefits package, for eligible employees, include : Medical, Dental and Vision Plan Options

  • Health and Financial Wellness Programs
  • Employer Assistance Program (EAP)
  • Company Paid and Voluntary Life / AD&D, Short-Term and Long-Term Disability
  • Healthcare and Dependent Care Flexible Spending Accounts
  • 401(k) Retirement Plan with Company Match
  • 529 Education Savings Program
  • Voluntary Legal Services, Identity Theft Protection, Pet Insurance and Employee Discounts, Rewards and Perks
  • Paid Time Off (PTO) includes : 11 Holidays
  • Exempt Employees are eligible for Unlimited PTO
  • Non-Exempt Employees are eligible for 10 Vacation Days, 56 Hours of Health Pay, 2 Personal Days and 1 Cultural Day
  • We are committed to providing you with the tools and resources you need to optimize your Health and Wellness.
  • 30+ days ago
Related jobs
Promoted
SAIC
San Diego, California

SAIC is seeking a TS/SCI cleared Senior Software Engineer / Architect responsible for providing high quality software engineering advisory services, software systems planning, integration, and architecture support for a C4ISR Program of Record within the Program Executive Office, Command, Control, C...

Promoted
VirtualVocations
San Diego, California

A company is looking for a Senior Application Security Engineer to enhance the security of its web application platform. ...

LinQuest
El Segundo, California

Perform systems engineering activities in the areas of Cryptographic System Security Engineering (SSE), in accordance to NSA requirements and regulations as well as Cybersecurity, Assessment & Authorization (A&A), Cyber System Integration Testing & Evaluation, and Certification & Accreditation (C&A)...

Promoted
VirtualVocations
Norwalk, California

A company is looking for a Senior Software Engineer - Platform Security. ...

Roblox
San Mateo, California

Senior Security Software Engineer. Passionate about security: You have experience with security, or you are curious about it and you have the willingness learn and grow. Your efforts will directly impact the security and operational efficiency of our most sensitive systems, ensuring reliable access ...

Insight Global
Los Angeles, California

A client in New Orleans is looking to bring on a Senior Cyber Security Engineer to their team! The Senior Cyber Security Engineer responsible for leading, designing, documenting, and maintaining security operations management, while reporting activities as required for the successful establishment o...

G2 Ops, Inc.
San Diego, California

Quick Position Facts! Location: San Diego, CA at our wonderful G2 Ops Office and at the Customer Site Work Setting: In-person at NAVWAR Old Town Campus Looking to Start: 08/02/24 Salary Range: $120,000 - $150,000 plus benefits Openings: 1 Full-Time Role Years of Industry Experience: 5+ years of rele...

95-2566122 First American Title Insurance Co
Santa Ana, California
Remote

This is a collaborative role and requires an interdisciplinary technical background with skillsets in systems and application administration, data engineering, security operations, and detection engineering. Provide guidance and support to junior security engineers and platform users. Generally, req...

Royal Cyber ​​Inc.
Indio, California

Symantec SEP / NERC/CIP - Certified (Added advantage)....

Capital One
San Francisco, California

New York City (Hybrid On-Site): $134,100 - $153,000 for Senior Platform EngineerSan Francisco, California (Hybrid On-Site): $142,100 - $162,100 for Senior Platform Engineer. Center 3 (19075), United States of America, McLean, VirginiaSenior Platform Engineer, Workday (Security). The Workday Security...