We have other current jobs related to this field that you can find below


  • Chicago, United States Secure Community Network Full time

    Job DescriptionJob DescriptionWe are Secure Community Network (SCN), a nonprofit 501(c)(3) serving as the official safety and security organization of the Jewish community in North America. Here at SCN, we deeply value the team of people who work diligently to commit their lives to action for a better tomorrow, and we are excited to add a Cyber Security...


  • Chicago, United States MyCareersFuture Full time

    Roles & Responsibilities Job description: · Consistent and regular attendance is an essential function of this job. · Detect, respond and / or escalate issues with CSOC tools in a timely fashion. · Maintain and review CSOC tools so that they continue to be effective in detecting cyber threats. · Operationalize new tools introduced as part of...


  • Chicago, United States Premier Solutions Hi, LLC Full time

    Job DescriptionJob DescriptionSalary: Job Description:The Lead Cyber Security Engineer serves as the principal technical advisor and subject matter expert for system categorization, security controls, and ATO for approved cybersecurity tools. Leverages tools to build, harden, maintain, and instrument a comprehensive security orchestration platform for...


  • Chicago, United States Olenick Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: 13405 - Senior Cyber Security IT Implementer Date: 29 May 2024 Company: Qualitest Group Qualitest, the World’s Leading AI-Powered QualityEngineering Company At Qualitest we're all about ensuring everything runs smoothly, whether it's yourbusiness, technology, or...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company stands at the forefront of sustainable building product manufacturing, committed to innovating with recycled materials. Our dedication to quality drives us to create superior residential and commercial solutions that are transforming the industry.We pride ourselves...


  • Chicago, Illinois, United States The AZEK Company Full time

    Senior Analyst, Cyber Security Governance, Risk & ComplianceCompany OverviewThe AZEK Company is a premier manufacturer of cutting-edge, sustainable building materials, committed to transforming the utilization of recycled resources. Our pursuit of excellence propels us to design high-quality solutions for both residential and commercial sectors,...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Stardom Employment Consultants Full time

    About the job Cyber Security Analyst About Us: We are seeking a skilled Cyber Security Analyst to join our security team. This role is critical in protecting our systems and data from cyber threats, ensuring the integrity, confidentiality, and availability of our IT infrastructure. Key Responsibilities: Threat Monitoring and Analysis: Continuously monitor...


  • Chicago, United States Newly Weds Foods Full time

    Job Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits: Medical Insurance Prescription Drug Plan Dental/Vision Insurance Employee Incentive Plan Flexible Spending Account Cash...


  • Chicago, United States Redwood Logistics Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystReports To: SOC ManagerLocation: Anywhere in the U.S.Environment: Remote - must be willing to travel to Chicago quarterly or monthlyWork Schedule:This position is full-time and remote Monday through Friday from 8:00 AM to 5:00 PM with an hour break, but flexibility is available based on coverage.Who...


  • Chicago, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaSr. Cyber Cloud Security EngineerCapital One is seeking a technical expert in Cloud Security to execute on cyber strategy, while playing a key role in assessing, challenging and advising on infrastructure, platform, and software services in the cloud.The Ideal candidate will display a strong...


  • Chicago, United States Roosevelt University Full time

    Job Summary: Roosevelt University's Department of Computer Science, Information Technology, and Data Science seeks a non-tenure-track lecturer to begin August 2019. This faculty member will teach courses in the cyber and information security programs and in the computer science core. Primary responsibility is to teach and develop undergraduate and...


  • Chicago, United States Wilson Sporting Goods Full time

    This role will support the successful execution of the cyber security strategy for Amer Sports in America, and be the main point of contact for cyber security topics in America. Specific responsibilities include, but are not limited to: Gain a thorou Security Analyst, Network Security, Security, Cyber, Analyst, Monitoring, Manufacturing, Technology


  • Chicago, United States Wilson Sporting Goods Full time

    Overview: Amer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment. Our globally recognized brands include Salomon, Wilson, Atomic, Arcteryx, and Peak Performance. We are a company where ambitious, competent, and motivated people can make their...


  • Chicago, United States Newly Weds Foods- Corporate Full time

    Job DescriptionJob DescriptionJob Summary: The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems. Benefits:Medical InsurancePrescription Drug PlanDental/Vision InsuranceEmployee Incentive...


  • Chicago, United States The AZEK Company Full time

    Manager, Cyber Security & OperationsThe AZEK CompanyThe AZEK Company ( is a $1 Billion and growing industry-leading manufacturer of beautiful, low-maintenance, and environmentally sustainable building products, with a focus on decking and outdoor living. Consistently recognized as the market leader in innovation, quality and aesthetics, products across...


  • Chicago, United States The AZEK Company Full time

    Manager, Cyber Security & OperationsThe AZEK CompanyThe AZEK Company (www.azekco.com) is a $1 Billion and growing industry-leading manufacturer of beautiful, low-maintenance, and environmentally sustainable building products, with a focus on decking and outdoor living. Consistently recognized as the market leader in innovation, quality and aesthetics,...


  • Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Chicago, United States Wipro Full time

    About Wipro :Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

Senior Security Engineer-Cyber Security

2 months ago


Chicago, United States Relativity Full time

Here at Relativity we prioritize flexibility and work-life harmony. Our Hybrid work environment provides options tailored to your role and location, aiming to enhance engagement, connectivity, and productivity.Join us to experience a culture of collaboration and innovation, where connecting in-person adds value to our collective growth. Let's work togetherAs a Senior Security Engineer, you will ensure the security of Relativity's network and infrastructure. In this role, the main responsibilities will be to investigate and analyze emerging threats against our assets, identities, and clients. You will also provide actionable remediation guidance to end users and collaborate with highly skilled cyber experts to anticipate and mitigate evolving threats using world-class toolsets and next-generation capabilities.

If the following job requirements and experience match your skills, please ensure you apply promptly. Responsibilities

Review, validation, and triage of alerts and technical analysis of log data from a diverse inventory of sensors, correlated signature logic, and threat intelligence sources. Assess the impact of security events by leveraging host, cloud, and network-based indicators and evidence to deliver actionable incident escalations. Develop and deploy detection and prevention signatures with response actions as part of a layered defensive strategy leveraging multiple technologies and data types. Build automation to search through collected telemetry to detect and isolate advanced threats that evade existing security solutions. Create Standard Operating Procedures, SOC playbooks, configuration guides, and secure standards. Automate incident handling processes Engage in the continuous research of emerging threats and apply appropriate countermeasures within the context of a rapidly changing environment. Serve as a subject matter expert in the mechanism and analysis of observed malicious activity. Clearly document and communicate investigation findings to both technical and executive stakeholders. Identify and automate away the technical burden Build automation to deploy, operate, and connect multiple cybersecurity tools and applications Preferred Qualifications

5+ years of experience in a Security Operations Center, Incident Response, or Threat Detection team for Cloud applications and corporate networks Exposure to threat detection development and tuning Experience in software design and development DevSecOps experience Ability to perform threat hunting, threat emulation, and/or purple teaming exercises Familiarity with industry-standard security devices and their configuration Experience in reverse engineering malicious code to explore infection and propagation mechanisms Experience with threat intelligence tools and processes Certifications: One or more of the following certifications are preferred (GCFA, GCIA, GCIH, GNFA, GREM, OSCP, OSEP, OSED, OSWE, OSDA, OSCE3, CompTIA Security+, CCNA CyberOps, or CEH) Minimum Qualifications

3+ years of experience in a Security Operations Center, Incident Response, or Threat Detection team Strong cyber incident response skills (such as: Network forensics, memory forensics, and/or packet analysis) Ability to read, write, and analyze PowerShell, C#, and Python Capability to independently manage the prioritization of complex security events Advanced understanding of common SOC/CIRT operational processes and documentation Advanced knowledge of TCP/IP, network services, cryptography, cloud, and web application attacks Ability to collaborate within a global cross-functional team to execute on high-level objectives and drive the maturation of Relativity's security posture Deep understanding of infection mechanisms, malicious behavior, exploitation techniques, and mitigating controls Good understanding of tools, tactics, and procedures utilized by attackers to access private systems and data Strong analytical and problem-solving skills Ability to leverage programming and scripting languages to build automations and develop SOAR playbooks Compensation

Relativity is committed to competitive, fair, and equitable compensation practices. This position is eligible for total compensation which includes a competitive base salary, an annual performance bonus target of 10%, and long-term incentives. The expected salary range for this role is between $130,000 and $195,000. The final salary offered will be based on several factors, including but not limited to the candidate's depth of experience, skill set, qualifications, and internal pay equity. Hiring at the top end of the range would not be typical, to allow for future meaningful salary growth in this position. Relativity is a diverse workplace with different skills and life experiences-and we love and celebrate those differences. We believe that employees are happiest when they're empowered to be their full, authentic selves, regardless how you identify.

Benefit Highlights:

Comprehensive health, dental, and vision plansParental leave for primary and secondary caregivers Flexible work arrangementsTwo, week-long company breaks per yearUnlimited time offLong-term incentive programTraining investment programAll qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin, disability or protected veteran status, or any other legally protected basis, in accordance with applicable law. #J-18808-Ljbffr