Information Security Engineer

4 weeks ago


Santa Clarita, United States Software Technology Inc Full time
Job DescriptionJob Description

Title: Information Security Engineer
Location: Santa Clara, CA - Onsite

Duration: Long term

Mandatory Areas
Must Have Skills
Skill 1 Any recognized security certifications, e.g., CISSP, CISA, CISM
Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap
Skill 3 Provide periodic reports to management team and key stakeholders

Good To have Skills
Skill 1
Mandatory if Applicable
Domain Experience IT Security


Key Responsibilities
Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordingly
Work with Information Security and Information Technology teams to build & maintain controls to manage varied risks including application, insider and cyber risks
Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap
Work with a global team to help implement and monitor security controls to proactively identify insider risk issues and application security issues
Partner with software development teams across Applied to incorporate and implement secure SDLC concepts such as training, security requirements, threat modeling, code/design reviews, and security testing
Partner with software development teams to implement processes and tools to enable code analysis, vulnerability assessment, open source license compliance
Review and update policies and provide training as needed to internal & external audience
Provide periodic reports to management team and key stakeholders

Qualifications
Bachelor's degree in Information Technology or related field
3-4 years of management experience in information security or related field and overall, 7-10 years of information security experience
Prior experience in partnering with cross-functional teams to deliver impactful security initiatives
Prior experience working on application security, product security, cyber security or managing insider risk initiatives preferred
Prior experience with threat modeling, security design reviews, and security architectural concepts
Any recognized security certifications, e.g., CISSP, CISA, CISM etc.
Working experience in a global company is preferred
Excellent analytical and critical thinking skills
Ability to manage multiple projects with team members from various business units/functions and countries
Ability to work both independently and work within a team to analyze complex business problems and recommend solutions
Ability to travel periodically
Expertise across common information security management frameworks, such as ISO/IEC 27001, ITIL, COBIT, NIST, including 800-53 and Cybersecurity Framework is preferred
Strong interpersonal, writing, and communication skills; ability to clearly articulate and visually present complex advice to managers at all levels

Thanks,

Rajinikanth Lakka

Sr. Lead Technical Recruiter

Email: Rajinikanth.l@stiorg.com



  • Santa Clarita, United States Saransh Inc Full time

    Job DescriptionJob DescriptionJob Title: Technical Program Manager Information Security IIILocation: Santa Clara, CA onsite Mandatory Skills: Data, Testing & Python SkillsMust Have Skills Skill 1 Should have good understanding of DevSecOps concepts/principles and cloud native services, to enable secure development and deployment of applications in the Cloud...


  • Santa Clara, United States Next Level Business Services, Inc. Full time

    Information Security EngineerLocation: Santa Clara, CAKey Responsibilities:Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks...


  • Santa Maria, California, United States ENSCO Inc. Full time

    Ensco Inc. is seeking an Information Systems Security Engineer (ISSE) to support the Western Range (WR) Launch and Test Range Systems (LTRS) at Vandenberg Space Force Base (VSFB), a cornerstone of our nation's space exploration and defense initiatives. The LTRS enables spacecraft launch, ballistic missile, and aeronautical testing for the Depart of Defense...


  • Santa Clara, United States Palo Alto Networks Full time

    OVERVIEW Come join Palo Alto Networks as part of the Security Engineering team as a Sr. Information Security Engineer specializing in Splunk management. We are seeking creative problem solvers with a passion for innovation to join our team. In this role you will be responsible for executing security related data engineering programs and managing data...

  • Systems Engineer

    2 weeks ago


    Santa Clarita, United States Troll Systems Full time

    Job DescriptionJob Description Systems Engineer (NOT IT RELATED) Troll is currently seeking a SYSTEMS ENGINEER to provide support to our customers and Program Management. You are responsible for determining system specifications, processes and working parameters of systems. Coordinate and make recommendations regarding performance, hardware/software and...

  • Systems Engineer

    4 weeks ago


    Santa Clarita, United States Troll Systems Full time

    Job DescriptionJob Description Systems Engineer (NOT IT RELATED) Troll is currently seeking a SYSTEMS ENGINEER to provide support to our customers and Program Management. You are responsible for determining system specifications, processes and working parameters of systems. Coordinate and make recommendations regarding performance, hardware/software and...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Axelon Full time

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Security...


  • Santa Clara, United States DCM INFOTECH LIMITED Full time

    Required Job Description: We need a Security technical lead / Manager with experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, and Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Position...


  • Santa Clarita, United States CDW Full time

    Technology never sleeps and neither do we. At CDW, we’re always on, forever vigilant and information security is infused in our DNA. Our System Specialist – Security career puts you on the front-line of defense, the cutting-edge of innovation and plays a crucial role within the CDW Security Operations Center. The System Specialist, Security – Detection...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States Compunnel Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI...


  • Santa Ana, California, United States First American Full time

    Who We AreJoin a team that puts its People First Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clarita, United States Software Technology Inc Full time

    Job DescriptionJob DescriptionMust Have Skills Skill 1 Should have good understanding of DevSecOps concepts/principles and cloud native services, to enable secure development and deployment of applications in the Cloud Skill 2 - Work with Information Security and Information Technology teams to build & maintain controls to manage varied risks including...