Incident Response Security Engineer

2 weeks ago


California, United States VARITE INC Full time

Join Our Team as an Incident Response Security Engineer

About the Position:

  • Position: Incident Response Security Engineer
  • Location: Remote, Los Angeles, CA
  • Duration: 12 months

We are Looking For:

  • Zscaler Deception Experience: Must have a minimum of one year of experience in setting up and managing decoy operations.
  • Penetration Testing: Requires at least two years of experience leading penetration testing efforts in the last three years.
  • Technical Skills: Recent experience in managing XDR consoles, configuring API connections with SIEM, XDR, SOAR platforms, performing malware analysis, and analyzing logs in core View.

Qualifications:

  • Minimum Qualifications: A bachelor's degree in an IT-related or Engineering field is required. Additional qualifying experience may be substituted for the required education.

If you are passionate about developing and implementing technical solutions to mitigate security vulnerabilities and have a strong background in safeguarding data from cyber-attacks, we want to hear from you

About Our Company:

We are currently looking for an Incident Response Security Engineer to join our client's team in Los Angeles, CA. As a global staffing and IT consulting company, VARITE provides technical consulting services to Fortune 1000 Companies in various industries. Join us in providing cutting-edge solutions to our clients and making an impact in the world of cybersecurity



  • California, United States Aurora Innovation Full time

    The mission of Aurora’s Enterprise Security Team is to enable users to securely access information and resources needed to work efficiently. We do this by identifying, reducing, and mitigating risks. We perform assessments to identify risk in business processes, threats to employee endpoints, business applications, and third-party services. We then build...


  • California, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel. On call is required once every eight weeks. Location: This is a remote position with a preference for West Coast candidates. About Secureworks Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based,...


  • California, United States Aurora Innovation Full time

    The mission of Auroras Enterprise Security Team is to enable users to securely access information and resources needed to work efficiently. We do this by identifying, reducing, and mitigating risks. We perform assessments to identify risk in business processes, threats to employee endpoints, business applications, and third-party services. We then build and...


  • California, Missouri, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel.On call is required once every eight weeks.Location: This is a remote position with a preference for West Coast candidates.About SecureworksSecureworks (NASDAQ:SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based, open...


  • Fresno, California, California, 93727, Fresno County, CA, United States Dell Full time

    Consultant, Incident Response Consulting This position requires up to 20% travel.On call is required once every eight weeks.Location: This is a remote position with a preference for West Coast candidates.About SecureworksSecureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open...


  • California, United States Okx Full time

    Who We Are OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ million users, 3000+ employees and 180+ countries believing in the same vision as us....


  • California, United States Unbabel Inc Full time

    About Unbabel The company’s language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, Missouri, United States Unbabel Inc Full time

    About Unbabel The company's language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, United States Binti Inc Full time

    Binti builds modern software to help every child have a safe, loving, and stable family. Working with county and state governments across 36 states, Binti's tools improve the child welfare system. The 500+ agencies using Binti serve about 42% of children in child welfare in the US, and agencies using Binti have increased the number of approved families by an...


  • California, United States Rocket Lab Full time

    IT Rocket Lab’s IT team is responsible for how our global teams access information and run operations across our computer systems, networks, and devices. Our hardworking IT team is a group of flexible problem-solvers working in a fast-paced environment but who also thrive under the challenge of supporting all of our proprietary systems and people, from...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour CareerIn this role, you will be accountable for managing Palo Alto Networks' network and security infrastructure across enterprise, partner, and customer-facing services. We are seeking individuals with a proactive and innovative mindset to drive improvements, automation, and unconventional approaches. Collaborating with a team of...

  • Security Engineer

    2 days ago


    California, United States YOUNGHARRY DG INTERNATIONAL LTDq Full time

    Job ID# 10239 – Posted 4/18/23 – Remote, CA Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure developers create...


  • California, United States Obsidian Security Full time

    Who We Are: Obsidian Security, established in 2017, emerged with a clear mission: addressing the overlooked blindspot in SaaS Security. Recognizing that SaaS applications empower employees and safeguard crucial business information, our focus is on preventing the detrimental consequences that arise when these tools face disruptions or data is compromised. At...

  • Security Site Manager

    2 weeks ago


    Santa Ana, California, United States Marksman Security Full time

    Overview:Now Hiring - Site ManagerDay Shift (M-F) 10am-6pm (Start time will vary)Must be Flexible to work evenings and weekends as neededMarksman Security Corporation is hiring immediately for Security Site SupervisorsTeam leaders with prior supervision experience in the security or service industry should apply immediatelyWeekend and vacation availability...

  • Sr. Security Engineer

    2 weeks ago


    California, United States Americor Full time

    Americor is currently seeking a Senior Security Engineer to be part of the team. In this position, you will have a key role in safeguarding our networks and systems, adhering to industry standards and Americor's security protocols.Compensation: Annual salary ranges from $170,000 to $190,000, based on experience, plus bonus.Location: Irvine, CA (Hybrid...


  • California, United States Crescent Solutions Full time

    Crescent Solutions is seeking Application Security Engineer for our client, a large, global entertainment company, who will be a subject matter expert with hands-on experience in a wide range of cloud technologies, software development, application security, security architectures, security tools, and methodologies. The Application Security Engineer will...

  • Security Officer

    2 weeks ago


    Compton, California, United States Marksman Security Full time

    Overview:Now Hiring Unarmed Security OfficersLong Beach, CA $23.00hrMultiple Shifts AvailableWeekend and vacation availability is requiredThe ideal candidate will have previous experience in security or customer service fields. State training and licensing assistance may be available for qualified candidates. Responsibilities:Benefits:Insurance: medical,...

  • Software Engineer

    14 hours ago


    California, United States Factory Full time

    Factory is on a mission to bring autonomy to software engineering. To do that, we are building AI systems called Droids that accelerate the engineering output of enterprise software organizations. Droids automate tedious but essential processes in software development like code review, documentation, test creation, as well as end-to-end coding tasks. Some...


  • California, United States hims & hers Full time

    About the Role: As a Senior Security Engineer, you will be a thought leader in the Security Team focused on helping design, implement, and mature innovative and cutting-edge security capabilities. Senior Security Engineer ensures defense-in-depth, provides hands-on technical leadership for security domains, assists with defining vision and execution of...


  • California, United States Sabre Systems Full time

    Responsibilities Job title: Information Systems Security Officer (ISSO) Sabre is seeking an experienced Information Systems Security Officer (ISSO) in support of the Advanced Sensor Technologies Program Office (AST PO). These systems are a critical asset for the Navy, providing critical ISR capabilities for a variety of missions. By implementing robust...