Senior Cyber Security Engineer

ImmunityBio
US California
$160K a year
Full-time

Position Summary

The Senior Cyber Security Engineer will be part of the enterprise security organization and help implement, support, and maintain a proactive and stable IT environment as well as provide support to our business units.

The role will work with emerging technologies while enabling success and a competitive advantage for our business.

Essential Functions

  • Identify, evaluate, and document cyber security risk
  • Assist with solutions and core security projects related to enterprise security and monitoring
  • Develop, document, and execute threat hunting research with internal teams to identify adversaries and their behaviors, including new / emerging tactics.
  • Conduct research that yields new insights, theories, analyses, data, and prototypes that advance state-of-the-art of controls, detections, monitoring, and investigation / hunting capabilities or leads to improvements to the protection capabilities of our products and services.
  • Develop robust detection and mitigation strategies by studying security researchers, attackers, and real incidents. Identify attack-paths from kill-chains for relevance and long-term effectiveness.
  • Innovate processes, create strategies, develop automation or tools and work with partner teams to promote efficiency for hunters and investigators.
  • Develop, test, document, employ and communicate threat hunting methodologies, findings, and outcomes and aid in development of metrics.

This includes reports with varying levels of leadership.

  • Develop actionable information, (e.g., technical indicators, reports, lists, rule sets, signatures, and alerts) that accurately identify malicious behavior while maintaining a low false positive rate.
  • Perform analysis on alerts and new indicators of compromise to detect anomalies and prior compromise.
  • Identify and collaborate on response to advanced threats, actor techniques, anomalous or suspicious activity, combined with intelligence, to identify potential and active risks.
  • Monitor and address incoming notifications, threats, and risks quickly while documenting and solutioning issues.
  • Develop and implement new initiatives to simplify, standardize, and optimize intelligence, to reduce response times, and to improve security posture
  • Author, update, and maintain SOPs, playbooks, work instructions.
  • Assist in threat hunting to identify, classify, prioritize, and report on cyber threats following industry best practices.
  • Conduct research on emerging security threats; Provide correlation and trending of cyber incident activity.
  • Maintain working knowledge of advanced persistent threats tools, techniques, and procedures.
  • Assist in digital investigations for enterprise security incidents,
  • Assist in executing processes and activities within the security Incident response lifecycle.
  • Investigate data for anomalies in order to identify suspicious behavior,
  • Report on evaluations and recommendations for improvements
  • Assist in creating a plan to respond to threats,
  • Communicate and escalate any incidents with the team.
  • Other duties as assigned.

Education & Experience

  • Bachelor’s Degree with 8 years of relevant security experience; or a minimum of 12 years of relevant security experience
  • Minimum 8 years’ experience in investigations and / or threat hunting
  • 5+ years of experience in cyber threat intelligence, cyber technical analysis, and threat attribution assessment with increasing responsibilities.
  • Exposure to enterprise-level threat hunting.

Knowledge, Skills, & Abilities

  • Ability to work in a dynamic and demanding environment and make decisions quickly
  • Familiarity with classes of vulnerabilities and appropriate remediation of industry-standard classification schemes (CVE, CVSS, CPE)
  • In-depth and up-to-date understanding of the threat landscape and the techniques to defend against them including tactics, techniques, and procedures.
  • High ethical standards, personal integrity, discretion, and the ability to professionally handle confidential matters
  • Demonstrated knowledge with threat hunting , i.e. using threat intel to proactively and iteratively investigate potential risks and finding suspicious behavior in the network
  • Knowledge of how to handle critical incidents and / or breach response.

Working Environment / Physical Environment

  • This position works will work remotely
  • This position will require prolonged sitting at a desk

$125,000 (entry-level qualifications) to $160,000 (highly experienced)

The application window is anticipated to close on 60 days from when it is posted or sooner if the position is filled or closed.

ImmunityBio employees are as valuable as the people we serve. We have built a resource of robust benefit offerings to best support the total wellbeing of our team members and their families.

Our competitive total rewards benefits package, for eligible employees, include : Medical, Dental and Vision Plan Options

  • Health and Financial Wellness Programs
  • Employer Assistance Program (EAP)
  • Company Paid and Voluntary Life / AD&D, Short-Term and Long-Term Disability
  • Healthcare and Dependent Care Flexible Spending Accounts
  • 401(k) Retirement Plan with Company Match
  • 529 Education Savings Program
  • Voluntary Legal Services, Identity Theft Protection, Pet Insurance and Employee Discounts, Rewards and Perks
  • Paid Time Off (PTO) includes : 11 Holidays
  • Exempt Employees are eligible for Unlimited PTO
  • Non-Exempt Employees are eligible for 10 Vacation Days, 56 Hours of Health Pay, 2 Personal Days and 1 Cultural Day
  • We are committed to providing you with the tools and resources you need to optimize your Health and Wellness.
  • 30+ days ago
Related jobs
Promoted
VirtualVocations
Norwalk, California

A company is looking for a Senior Software Engineer - Platform Security. ...

Promoted
SAIC
San Diego, California

SAIC is looking for a Senior Systems Engineer APM-E Information Operations in San Diego, CA. Digital Engineering tools, techniques, and methods (Model Based Systems Engineering, Enterprise Requirements Management, Configuration Management, Test Automation). SAIC is looking for cleared Systems Engine...

Promoted
VirtualVocations
Santa Clara, California

A company is looking for a Senior A&A Cyber Security Manager to manage the JRSS A&A program. ...

Promoted
MITRE
San Diego, California

MS in electrical engineering, computer engineering, applied mathematics, physics, systems engineering, or related discipline. The R&D centers we operate for the government create lasting impact in fields as diverse as cybersecurity, healthcare, aviation, defense, and enterprise transformation. Appli...

Promoted
VirtualVocations
Huntington Beach, California

A company is looking for a Senior Application Security Engineer in the United States, Remote. ...

zoom
Fontana, California

SIEM Architect, Security Data Engineer, Security Engineer, Technical Program Manager) or a combination of software engineering and cybersecurity. As a Senior Security Data Engineer, you will be leading an effort to enhance Zoom’s security telemetry, logging, and data platform. You will work with Pro...

Dedge Security
San Francisco, California

Dedge Security es una startup de ciberseguridad que nace de la mano de Rubén y Paco, una pareja de fundadores muy experimentados que tras vender su anterior empresa a un gran fabricante de Silicon Valley, ahora inician este nuevo proyecto, con el fin de asegurar el desarrollo y despliegue de solucio...

0010 eBay Inc.
San Jose, California

Bay is looking for outstanding developers with a security background to join our Cloud Security Team. We are seeking software engineers who are passionate about using the latest technologies to bring our eBay platform security forward with respect to functionality, performance, scalability and relia...

LHH
El Segundo, California

As a key player, you will spearhead IT security assessments, drive security initiatives, and manage relationships with security service providers. Bachelor’s degree in Information Technology, Information Security, Computer Science, or a related field with 8+ years of experience in information securi...

TRM Labs
San Francisco, California

Inspire a culture of security across the engineering organization by fostering security champions within engineering teams and coordinating secure code training. Full Time] Senior Software Engineer, Application Security at TRM Labs (United States). Senior Software Engineer, Application Security. We ...