Search jobs > Irvine, CA > Cyber security engineer

Cyber Security Engineer III

In-N-Out Burgers, Inc.
Irvine, California, US
$119K-$148K a year
Full-time

Come join our family at In-N-Out Burger!

We are seeking a highly motivated Cyber Security Engineer III. This ideal candidate is a key technologist with an analytical mind and has a detailed understanding of cyber security methodologies.

The CSE III will be responsible for maintaining and improving the security of the organization's information systems, networks, and data.

Key responsibilities include the implementation and administration of new and current security measures, ensuring their efficiency.

The role also requires response to system breaches and security incidents.

The CSE III will work closely with IT teams, management, vendors, and other stakeholders to identify potential security risks, develop and implement security measures and protocols, and ensure compliance with relevant regulations and standards.

This position is 100% in office and will be based in Irvine, CA.

If you would like to know a bit more about this opportunity, or are considering applying, then please read the following job information.

General Responsibilities :

  • Plans and manages projects for the upgrading or implementation of new security controls.
  • Strategizes new technological implementations with the supervisor assuring the solution fits the overall cyber security program.
  • Assists in the development and administration of IAM strategy, specifically with IdP, PAM, and IGA solutions.
  • Monitors systems for cyber security events. Investigates and responds to cyber security related events. Utilizes provided security tools to gain insight into events and incidents, to document and report incident findings.

Leads investigations on incident response team.

Assists with vulnerability assessments, using provided security tools to identify system vulnerabilities. Reports findings to supervisor and other impacted IT teams.

Develops and plans remediation requirements.

  • Conducts penetration testing on routine basis and works with IT teams to remediate any required vulnerabilities.
  • Develop and promote a strong cyber security culture within the organization through awareness programs and training initiatives.
  • Researches and stays updated on latest cyber security technologies and industry trends, with a focus on frameworks, threat trends, and overall cyber strategy.
  • Assists in adherence to legal / compliance regulations by implementing required cyber security solutions.

Pay Range is $119,000 - $148,000 annualized salary.

The above represents the expected pay range for this job requisition. Ultimately, in determining your pay, we will consider your experience and other job-related factors.

Office Hours : Mon-Fri, 8 : 00 am-5 : 00 pm

Excellent Benefits, to include Medical, Dental, Vision, Life Insurance, FSA’s, 401(k) / Profit Sharing Plan, Adoption Assistance, Education Reimbursement, Supplemental Health Plans and Pet Insurance.

Requirements :

  • Bachelor’s degree in Computer Science, Cyber Security, or a related field is required.
  • Minimum of 4+ years in IT with a focus on cyber security.
  • Cyber security certifications are preferred (e.g., CISSP, CEH, CompTIA Security+).
  • Intermediate to Advanced knowledge in the following areas :
  • Microsoft / Linux Operating Systems
  • M365 Security Administration
  • Understanding of computer networking (WAN, SD-WAN, LAN, VPN, etc.)
  • Experience with EDR / XDR EPP (End Point Protection) solutions.
  • Understanding of cyber security framework theories and controls (CIS, NIST 800-53)
  • Experience and understanding of IAM methodologies and solutions to meet IAM strategies (IdP, PAM, IGA)
  • Understanding and experience with securing SaaS applications and infrastructure.
  • Knowledge with SIEM solutions.
  • Experience with vulnerability and penetration testing tools such as Nessus, Nmap, Metasploit, etc.
  • Understanding of local, state, and federal compliance regulatory measures and requirements (PCI-DSS, CCPA, CPRA)
  • Knowledge of the cyber security attack chain (MITRE ATT&ACK) and understanding of the lifecycle of attacks.
  • Knowledge of Incident Response planning, resourcing, and implementation.
  • Understanding of security best practices and properly maintaining proper cyber hygiene.
  • Experience with risk and vulnerability assessments and creating solution roadmaps for remediation.
  • Strong analytical and troubleshooting skills. Ability to set priorities and follow project schedules.
  • Strong organizational, written, verbal and interpersonal communication skills. Must be able to work with and communicate with people of various knowledge levels from the very technical to the casual user.

Strong customer service skills.

Strong interpersonal skills to create and maintain vendor relationships throughout the lifecycle of implemented solutions.

ABOUT In-N-Out Burger

In-N-Out Burger was founded in 1948 by Harry and Esther Snyder in Baldwin Park, California, and remains privately owned and operated.

Under the direction of the Snyder family, the company has opened restaurants throughout California, Nevada, Arizona, Utah, Texas, Oregon, Colorado, and Idaho.

In-N-Out Burger’s menu has remained the same since 1948, and we have maintained a simple philosophy serve only the highest quality product, prepare it in a clean and sparkling environment, and serve it in a warm and friendly manner.

We have built a reputation for fresh, made-to-order foods prepared and served by friendly, well trained Associates.

In-N-Out Burger offers a competitive salary and comprehensive benefit package. We are an Equal Opportunity Employer by choice.

Should there be a need, In-N-Out Burger will provide a reasonable accommodation to complete the interview process upon request.

J-18808-Ljbffr

1 day ago
Related jobs
Promoted
VirtualVocations
Huntington Beach, California

A company is looking for a Cyber Security Engineer to design and implement secure network solutions against advanced cyber attacks. ...

In-N-Out Burgers, Inc.
Irvine, California

We are seeking a highly motivated Cyber Security Engineer III. The CSE III will work closely with IT teams, management, vendors, and other stakeholders to identify potential security risks, develop and implement security measures and protocols, and ensure compliance with relevant regulations and sta...

Promoted
VirtualVocations
Huntington Beach, California

A company is looking for an IT Security Engineer III to join their cybersecurity team. ...

Solugenix Corp
Santa Ana, California

As a Security Engineer, you will play a pivotal role in safeguarding our digital infrastructure against evolving cyber threats. Implement security controls and solutions in cloud environments (Azure) to protect against threats, including control towers, Guard rails, service control policies, identit...

Promoted
VirtualVocations
Huntington Beach, California

A company is looking for a Senior Cyber Security Engineer for Nuclear Projects. ...

KORE1 Technologies
Irvine, California

Job Summary Details:-Collaborate with key stakeholders including senior leadership to research, develop, and implement an efficient security architecture to protect all sites, applications, services, and assets-Lead engineering projects to implement security controls, tools, and solutions and assist...

Hoag Memorial Hospital Presbyterian
Costa Mesa, California

Three to five (3-5) years as a Cyber Security Analyst, Cyber Security Engineer, Network Engineer, Cloud Engineer, Network Security Engineer or equivalent technical role required. The Cyber Security Cloud Engineer is an integral part of Hoag’s Cyber Security. The Cyber Security Cloud Engineer is resp...

Hoag
Costa Mesa, California

Three to five (3-5) years as a Cyber Security Analyst, Cyber Security Engineer, Network Engineer, Cloud Engineer, Network Security Engineer or equivalent technical role required. The Cyber Security Cloud Engineer is an integral part of Hoag’s Cyber Security. The Cyber Security Cloud Engineer is resp...

ImmunityBio
US California

The Senior Cyber Security Engineer will be part of the enterprise security organization and help implement, support, and maintain a proactive and stable IT environment as well as provide support to our business units. Identify, evaluate, and document cyber security risk. Assist with solutions and co...

Promoted
Valiant Integrated Services
Anaheim, California

Security clearance eligibility: Analysts must be eligible to receive a U. Domestic Violent Extremism (DVE) Intelligence Analyst. Specifically as a DVE Intelligence Analyst, you will provide this analytic support as a means to defend against DVE threats. Flexible work schedule: Analysts will work a 4...