See more Collapse

Sr. Security Engineer

1 month ago


California, United States Fdhaero Full time

Salary Range:

$140,000.00 To 150,000.00 Annually FDH Aero

is a trusted global supply chain partner for aerospace and defense companies. With more than 55 years of experience, it specializes in c-class components that include hardware, electrical, chemical, and consumable products and services for global OEM and aftermarket customers. At FDH Aero, we understand that the strength of our brand comes from our people, and our culture empowers every team member to contribute and grow. As a global team, our culture is rooted in five (5) core values that begin with the words “We are” and include: service-first, respectful, amplifiers, open-minded and accountable. FDH Aero

is headquartered in Commerce, California, and has operations across the Americas, EMEA and APAC. FDH Aero has locations in 14 countries across the globe, with more than 1,200 best-in-industry employees and over 650,000 square feet of inventory space. We are seeking an experienced and highly skilled Senior Security Engineer to design, implement, and maintain robust security solutions that protect our organization's critical systems and data. As a key member of our security team, you will play a pivotal role in ensuring the confidentiality, integrity, and availability of our IT infrastructure. This is a critical role in our organization, and the successful candidate will be responsible for ensuring the security and resilience of our IT infrastructure. The ideal candidate will have a strong technical background, excellent problem-solving skills, and a passion for staying ahead of the curve in the ever-evolving world of cybersecurity. Responsibilities Implement and monitor security tools, ensuring optimal configuration and performance. Manage and monitor security tools and solutions, such as SIEM, SOAR, vulnerability scanners, and penetration testing tools. Evaluate and recommend new security tools to enhance the organization's security posture. Address detected vulnerabilities promptly and devise strategic remediation plans. Conduct regular vulnerability scans using tools like Nessus, Qualys, or Rapid7 to identify and mitigate risks. Analyze vulnerability scan results and prioritize remediation efforts based on risk Lead incident response efforts and coordinate organizational response strategies using tools like Splunk, ELK, or Sumo Logic. Conduct thorough investigations into security incidents and events using forensic tools and techniques. Analyze logs, network traffic, and other data to identify the root cause of incidents Implement and configure SIEM tools like Splunk, QRadar, or ArcSight to monitor security events and generate alerts. Tune SIEM rules and correlation engines to minimize false positives and ensure effective detection of threats. Collaborate with the Engineering and Ops teams to respond to security alerts and investigate potential incidents. Conduct regular penetration tests using tools like Metasploit, Kali Linux, or Cobalt Strike to identify vulnerabilities and assess the effectiveness of security controls. Perform red team exercises to simulate real-world attack scenarios and test the organization's ability to detect and respond to threats. Analyze the results of penetration tests and red team exercises to identify areas for improvement and develop remediation plans. Develop scripts and automation tools using languages like Python, Bash, or PowerShell to streamline security tasks and processes. Automate vulnerability scanning, patch management, and configuration management using tools like Ansible, Puppet, or Chef. Develop custom scripts and tools to enhance the functionality of security solutions and integrate them with other systems Qualifications Bachelor's degree in information technology, computer science, or a related field. Preferred certifications: SSCP, CompTIA Security+, CISSP, GIAC. At least 10 years of experience in information security and technology. Familiarity with security frameworks and standards (CMMC, CIS, NIST). Experience with SIEM and SOAR technologies. Proficiency with cloud security in SaaS/IaaS/PaaS environments, particularly Azure. Expertise in endpoint security, secure web gateways, and application firewalls. Strong foundation in IT operations and continuous improvement practices. Advanced knowledge of network security and protocol analysis. Strong understanding of IDS/IPS, penetration, and vulnerability testing. Experience with Azure Government Cloud Community (GCC) High and FedRAMP is a plus. Strong programming and scripting skills (e.g., Python, Bash, PowerShell) for automating security tasks and developing custom solutions. Comfortable with some of the most widely used open-source security tools like Nmap, Wireshark, OWASP ZAP, Metasploit, Burp Suite, OpenSCAP, sqlmap, Scapy CrackStation, Aircrack-ng, Jok3r, etc. FDH Aero

is an Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability status, protected veteran status, or any other characteristic protected by law.

#J-18808-Ljbffr


We have other current jobs related to this field that you can find below


  • California, United States Northwestern Mutual Investment Services, LLC Full time

    At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. What’s the role? We are seeking an experienced Sr Network Cyber Security Engineer with a broad background in all aspects of Security Technologies including Network, cloud, mobile and application to ensure the availability and...

  • Sr. Security Engineer

    2 weeks ago


    California, United States Americor Full time

    Americor is currently seeking a Senior Security Engineer to be part of the team. In this position, you will have a key role in safeguarding our networks and systems, adhering to industry standards and Americor's security protocols.Compensation: Annual salary ranges from $170,000 to $190,000, based on experience, plus bonus.Location: Irvine, CA (Hybrid...


  • California, United States Harmonic, Inc Full time

    Sr. HW Development EngineerHarmonic is the worldwide leader in virtualized broadband solutions.We revolutionized broadband networking via the industrys first virtualized broadband solution, enabling cable operators to more flexibly deploy gigabit internet service to consumers homes and mobile devices. Learn more at Role DescriptionWe are looking for a Sr....


  • California, United States Harmonic, Inc Full time

    Sr. HW Development EngineerHarmonic is the worldwide leader in virtualized broadband solutions.We revolutionized broadband networking via the industrys first virtualized broadband solution, enabling cable operators to more flexibly deploy gigabit internet service to consumers homes and mobile devices. Learn more at Role DescriptionWe are looking for a Sr....


  • California, United States Noah Medical Full time

    About The Team: The Dimensional Engineer will be reporting to the Sr. Supplier Engineering Manager and manage the on-site metrology lab and metrology technicians. The engineer will work with both Design Engineering and Manufacturing Operations to perform dimensional and tolerance stack analysis and investigation. A Day In The Life Of Our Sr. Dimensional...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour CareerAs a Sr. Technical Marketing Engineer for Prisma Access at Palo Alto Networks, you will join a team responsible for driving our SASE/SSE products , including SaaS, IaaS, Network Virtualization and best in class Cloud delivered Security Services. You will work with cutting-edge technology, redefining the future of network security....

  • Security Engineer

    2 days ago


    California, United States YOUNGHARRY DG INTERNATIONAL LTDq Full time

    Job ID# 10239 – Posted 4/18/23 – Remote, CA Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure developers create...


  • California, United States Obsidian Security Full time

    Who We Are: Obsidian Security, established in 2017, emerged with a clear mission: addressing the overlooked blindspot in SaaS Security. Recognizing that SaaS applications empower employees and safeguard crucial business information, our focus is on preventing the detrimental consequences that arise when these tools face disruptions or data is compromised. At...

  • Sr. Product Engineer

    1 month ago


    California, United States Noah Medical Full time

    A Day In The Life Of Our Sr. Product Engineer : Testing and analysis of returned field devices, including flexible endoscopes, disposable devices, and capital devices/equipment. Perform methodical root cause analyses. Document the findings in clearly written reports/presentations. Review engineering drawings, understand their impact on parts received, and...

  • Sr. Product Engineer

    4 weeks ago


    California, United States Noah Medical Full time

    A Day In The Life Of Our Sr. Product Engineer : Testing and analysis of returned field devices, including flexible endoscopes, disposable devices, and capital devices/equipment. Perform methodical root cause analyses. Document the findings in clearly written reports/presentations. Review engineering drawings, understand their impact on parts received, and...


  • California, United States Owasp10 Full time

    Databook stands at the cutting edge of generative AI, driving a revolution in strategic sales and relationship management with our groundbreaking innovation, DatabookGPT. DatabookGPT represents a significant leap forward, building on the success of our Strategic Relationship Management (SRM) application. This conversational AI sales assistant transforms vast...


  • California, United States Crescent Solutions Full time

    Crescent Solutions is seeking Application Security Engineer for our client, a large, global entertainment company, who will be a subject matter expert with hands-on experience in a wide range of cloud technologies, software development, application security, security architectures, security tools, and methodologies. The Application Security Engineer will...


  • California, United States Okx Full time

    Who We Are OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ million users, 3000+ employees and 180+ countries believing in the same vision as us....

  • Sr. Firmware Engineer

    1 month ago


    California, United States Tandem Diabetes Full time

    Description GROW WITH US: Tandem Diabetes Care Switzerland Sàrl, a subsidiary of Tandem Diabetes Care, Inc., is a MedTech start-up located in EPFL’s Innovation Park in Lausanne, Switzerland. Tandem Diabetes Care, Inc., is a global insulin delivery and diabetes technology company based in San Diego, California. Together we are creating new possibilities...

  • Sr. Firmware Engineer

    3 weeks ago


    California, United States Tandem Diabetes Full time

    Description GROW WITH US: Tandem Diabetes Care Switzerland Sàrl, a subsidiary of Tandem Diabetes Care, Inc., is a MedTech start-up located in EPFL’s Innovation Park in Lausanne, Switzerland. Tandem Diabetes Care, Inc., is a global insulin delivery and diabetes technology company based in San Diego, California. Together we are creating new possibilities...


  • California, United States Zscaler Full time

    Job Description: Zscaler is looking for a Sr. Product Marketing Manager (Sr. PMM) to drive and execute against our go-to-market strategy for Zscaler’s Cyber Security portfolio. You will be part of a team that covers a broad range of Zscaler’s product portfolio in industry categories ranging from SWG, ZTNA, Sandbox, and Browser Isolation and more. This...


  • California, United States Zscaler Full time

    Job Description: Zscaler is looking for a Sr. Product Marketing Manager (Sr. PMM) to drive and execute against our go-to-market strategy for Zscaler’s Cyber Security portfolio. You will be part of a team that covers a broad range of Zscaler’s product portfolio in industry categories ranging from SWG, ZTNA, Sandbox, and Browser Isolation and more. This...


  • California, United States VARITE INC Full time

    Join Our Team as an Incident Response Security Engineer!About the Position:Position: Incident Response Security EngineerLocation: Remote, Los Angeles, CADuration: 12 monthsWe are Looking For:Zscaler Deception Experience: Must have a minimum of one year of experience in setting up and managing decoy operations.Penetration Testing: Requires at least two years...

  • Sr. Controls Engineer

    2 weeks ago


    Lake Forest, California, United States Solugenix Corp Full time

    Overview:Sr. Controls EngineerLake Forest, CA (Onsite)Direct HireJob ID Solugenix is assisting a client in their search for a Sr. Controls Engineer. This is a direct hire opportunity based out of Lake Forest, CA (Onsite).Qualifications:The candidate needs to have strong fundamentals in control theory and application.Excellent background in linear and...


  • California, United States Unbabel Inc Full time

    About Unbabel The company’s language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...