Search jobs > Irvine, CA > Cyber security engineer

Senior Cyber Security Engineer

KORE1 Technologies
Irvine, CA, US
Full-time

KORE1, a nationwide provider of staffing and recruiting solutions, has an immediate opening for a Senior Cyber Security Engineer.

This Senior Engineer performs technical and operational tasks to design, develop, implement and maintainsecurity solutions using technologies and processes to uphold the confidentiality, integrity and availabilityof company's information assets.

Job Summary Details : * Collaborate with key stakeholders including senior leadership to research, develop, andimplement an efficient security architecture to protect all sites, applications, services, and assets* Lead engineering projects to implement security controls, tools, and solutions and assist inprojects to enhance company's Cyber Security Program;

makes recommendations on technologystrategies that monitor, protect against, and alert on anomalies* Experience assessing system compliance against security frameworks and developing riskmitigation plans and strategies* Manage day-to-day workflow to ensure security projects and associated operations arecommunicated, managed, and optimized* Develop and report on KPIs* Create process automations through scripting and API integrations* Participate in the change management process* Participate in incident response operations* Participate in internal and externalDistinguishing characteristics for Cyber Security focus : * Design, development, and operations of vulnerability discovery, threat detection, andremediation management in a hybrid environment* Expertise with system and application vulnerability scanners, offensive security tools, andSIEM is required* Works regularly with system owners to present vulnerability findings, provide expert insighton findings, and drive remediation efforts through closure* firewalls, remote access, NAC, and proxy in a hybrid environment* Collaborate regularly with Infrastructure and Application teams to implement effectivesecurity controls in cross-functional areasSkills required : Experience configuring and managing the following : * Vulnerability management platforms such as Rapid7 InsightVMCloud security posture management tools such as Rapid7 Insight CloudSec, MS Defenderfor Cloud* SAST / SCA / DAST / IAS tools such as Insight AppSec, Burp Suite Pro, SonarCloudAdvanced knowledge of system and application security threats and vulnerabilities , bufferoverflow, cross-site scripting, SQL injection, covert channels, MITM replay attacks* Experience with offensive security tools and techniques, red team, purple team* Experience with benchmarking and hardening systems and assets using CIS, STIG, etc.

Experience maturing vulnerability management programs and procedures* NAC and remote access solutions such as Global Protect,Rules and threat protections on firewalls such as Palo AltoMultiple cybersecurity related certifications from vendors such as : ISC2, SANS, CompTIA, EC* Incident detection, incident response, and forensics* Understanding of SOAR technology and solutions such as XSOAR, Swimlane, etc* Experience with the OWASP Top 10* CISSP, CEH, CySA+, CSA, GPEN, OSCP, SSCPor similar certifications preferredABOUT KORE1Specializing in professional and technical recruiting, KORE1 is committed to supporting top IT, Engineering, Creative, Scientific, Accounting and Finance professionals in their career paths.

We build deep relationships with leading companies, connecting them to exceptional talent every day. With extensive industry expertise and unmatched opportunities, our goal is to provide a unique experience for our contractors and consultants as they prepare for their next role.

We are passionate about matching the right people with the right companies.Kore1 provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics.

In addition to federal law requirements, Kore1 complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

Kore1 expressly prohibits any form of workplace harassment based on race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, genetic information, disability, or veteran status.

Improper interference with the ability of Kore1's employees to perform their job duties may result in discipline up to and including discharge.

7 days ago
Related jobs
Promoted
Lawrence Harvey
CA, United States

Minimum of 5 years of experience in cybersecurity, secure software development, or a related area, ideally all within application security. This role plays a key part in shaping and advancing the application security program, working closely with development teams to integrate security into the soft...

Promoted
Code Red Partners
CA, United States

Cloud Security Engineering teams. Code Red Partners are extremely committed to working with equal opportunity employers helping build a diverse and inclusive workforce within Cyber Security. The CISO is ready to make the first core security team hires, with great impact and scope. L5-L7 FAANG equiva...

Promoted
Obsidian Security Inc.
Newport Beach, California

Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. We’re a passionate team optimizing for impact by solving some of the biggest challenges incybersecurity today. In your role as a Senior Software Engineer, you will focus on leveraging and optimizing Large Lang...

95-2566122 First American Title Insurance Co
Santa Ana, California
Remote

Act as a senior technical analyst in developing processes to proactively monitor, detect, and respond to security threats, including the ongoing refinement and enhancements of security controls and configurations for security monitoring systems. The Senior Security Analyst would be responsible for s...

Hoag
Costa Mesa, California

Three to five (3-5) years as a Cyber Security Analyst, Cyber Security Engineer, Network Engineer, Cloud Engineer, Network Security Engineer or equivalent technical role required. The Cyber Security Cloud Engineer is an integral part of Hoag’s Cyber Security. The Cyber Security Cloud Engineer is resp...

eTeam Inc
Costa Mesa, California

The Cyber Security IGAM Engineer will guide the Cyber Security IGAM initiatives by establishing and maintaining the corporate wide Cyber Security IGAM program to ensure information assets are adequately protected. The Cyber Security IGAM Engineer provides subject matter expertise and thought leaders...

Bell Soft LLC
CA, United States

Evaluate information security program maturity, security controls, and security documentation for Adobes strategic vendors Review threat models for third-party integrations and provide guidance Review and assess Adobe vendors security posture before onboarding them to Adobe Communicate security risk...

Turion Space
Irvine, California

The Senior Network Security Engineer will be responsible for designing, implementing, and managing advanced network security solutions to safeguard our organization’s assets. This role involves leading security initiatives, managing complex security projects, and providing expert guidance on network...

Collectors Universe
Santa Ana, California
Remote

As a “hands-on” Security Operations Engineer, you will be responsible for ensuring the security of our organization's systems, networks, and data by implementing and maintaining security measures, monitoring for security incidents, and responding to security breaches. Collectors Cybersecurity team i...

Branch Metrics
Remote - California, US
Remote

At least 5+ years experience as a Security Engineer focusing on application security, infrastructure security, or security operations. We are seeking an experienced, Senior Application Security Engineer reporting directly to the Head of Security. This important role will help develop and implement t...