We have other current jobs related to this field that you can find below


  • Palo Alto, California, United States Refine Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Refine Group. As a Senior Cyber Security Engineer, you will be responsible for developing and implementing robust security frameworks, policies, and procedures to protect our organization's assets.Key ResponsibilitiesSecurity Framework Development: Continuously review and...


  • Palo Alto, California, United States Refine Group Full time

    Job Description**Job Title:** Senior Cyber Security Engineer**Job Summary:** We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Refine Group. The successful candidate will be responsible for leading our security efforts and ensuring the confidentiality, integrity, and availability of our systems and data.Key...


  • Palo Alto, United States Refine Group Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...


  • Palo Alto, United States Yellow Ribbon Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...


  • Palo Alto, United States Refine Group Full time

    ResponsibilitiesReview and development of security framework, information security policies, processes/procedures, and guidelines on an ongoing basis.Work with vendors to conduct security assessments and penetration tests.Identify security gaps, perform threat risk assessments in the current setup, and propose mitigating measures.Standardize and refine...

  • Security Engineer

    7 days ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....

  • Security Engineer

    4 weeks ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, United States Tesla Full time

    What to ExpectWe are looking for a highly motivated penetration tester to help Tesla to continue raising the bar on security to work on Model S, 3, X,Y, Cyber Truck and future projects.Tesla’s “connected cars” are backed by a large infrastructure of systems that provide critical data to vehicles. The security of these systems is the highest importance....


  • Palo Alto, United States Wilson Sonsini Goodrich & Rosati Full time

    Wilson Sonsini is the premier legal advisor to technology, life sciences, and other growth enterprises worldwide. We represent companies at every stage of development, from entrepreneurial start-ups to multibillion-dollar global corporations, as well as the venture firms, private equity firms, and investment banks that finance and advise them. The firm has...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the...


  • Palo Alto, United States Tesla Full time

    What to ExpectWe are looking for a highly motivated Engineer specializing in product security to work on Model S, X, 3, Y, Cyber Truck and future R&D projects.  Other car companies have talked for years about a future of "connected cars." At Tesla, we make it happen. We regularly send over-the-air software updates to our fleet, seamlessly delivering new...


  • Palo Alto, United States Refine Group Full time

    Office HoursCompetitive remunerationsGood learning and career opportunitiesAs an Associate Engineer, Senior (Cyber Security) you will be responsible for the following duties:Continuously review and develop the security framework, information security policies, processes, and guidelines.Collaborate with vendors to conduct security assessments and penetration...


  • Palo Alto, California, United States Amidas Hong Kong Limited Full time

    Overview:Amidas Hong Kong Limited is a dynamic IT System Integrator dedicated to the Enterprise Market. We are on the lookout for talented individuals to enhance our Professional Service Team across various solution areas, including Cyber Security, Digital Transformation, and Data Management.Your Responsibilities:Engage in project execution, documentation,...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, California, United States Amidas Hong Kong Limited Full time

    Overview:Amidas Hong Kong Limited is a dynamic IT System Integrator dedicated to the Enterprise Market. We are currently expanding our Professional Service Team across various solution areas, including Digital Workspace, Cloud & Digital Transformation, Cyber Security, and Data Management & Analysis. We are on the lookout for talented individuals to join our...


  • Palo Alto, California, United States S.T.E.P. Full time

    Generation Z is characterized by its entrepreneurial spirit. They are innovators, freelancers, and savvy investors, unafraid to tackle financial challenges - and we are here to support them.S.T.E.P. is a pioneering financial services firm dedicated to enhancing the banking experience for teenagers and young adults, aiming to foster financial independence and...

  • Deep Learning

    1 month ago


    Palo Alto, United States Skidaway Full time

    About usSkidaway was founded by a handful of deep learning, data platform, and cyber security experts. While we remain in stealth, we are working in partnership with a number of design partners and platform providers. Our mission is to return the initiative to the defenders and away from the adversaries.Role DescriptionThis is a full-time role for a Deep...

  • Deep Learning

    1 month ago


    Palo Alto, United States Skidaway Full time

    About usSkidaway was founded by a handful of deep learning, data platform, and cyber security experts. While we remain in stealth, we are working in partnership with a number of design partners and platform providers. Our mission is to return the initiative to the defenders and away from the adversaries.Role DescriptionThis is a full-time role for a Deep...


  • Palo Alto, United States Crescent Solutions Full time

    Please,No 3rd Parties and No Visa CandidatesAdditional Details:Contract to hireHybrid work schedule (at least 2-3 days per week on site)This person can sit in Palo Alto, CA OR San Jose, CAResponsibilities: As a Security Engineer, you will play a critical role in ensuring the security and integrity of our systems and infrastructure. You will partner...


  • Palo Alto, California, United States Qualifiedhealthai Full time

    We are looking for a dedicated and experienced Security Operations / Security Engineer to play a vital role in protecting our essential systems and confidential information. As an integral part of our technology team, you will be tasked with establishing and upholding a strong security framework, performing proactive threat evaluations, and ensuring that our...

Cyber Security Engineer

2 months ago


Palo Alto, United States Security Wizardry Radar Page Full time

Location: Isle of Man (Relocation Available)

Job Type: Permanent

Clearance: Eligible for security clearance

Are you an experienced engineer looking to solve complex security problems? Keen to develop your skills in multiple security disciplines?

We are looking for a Cyber Security Engineer to join us at CND to work across both our internal environment and alongside our own CSOC. Your time will be split across solving high priority security problems for clients as well as working across our own IT estate to ensure we are continually progressing. The role will expose you to multiple cutting edge security technologies, and it will be down to you to develop and implement innovative solutions to challenges. Whether working on a Cisco Firepower, improving a SIEM parser or hardening the defences on an Azure tenant, the role will give you the bandwidth to continually develop your skills and experience.

Based on the beautiful Isle of Man, you will be working within our SOC, allowing you to remain at the forefront of what is happening with our clients and the overall security landscape. CND will assist with relocation.

Key Responsibilities

  • Develop and maintain CNDs internal infrastructure, across endpoints, server and networks
  • Work to improve CNDs MDR solution, improving the solutions performance for clients
  • Undertake engineering work for client requests, using your experience to work within their limitations and make improvements
  • Manage CNDs SIEM, across administration, rule creation and configuration
  • Engage with non-technical stakeholders to ensure that technical changes are fully understood
  • Lean in to support with elements of troubleshooting IT issues
  • Be on hand to take on some Analysis work if needed
  • Background working as a Network Engineer and/or System Administrator
  • Knowledge of effective change management processes
  • Understanding of diverse technologies, such as Cisco, Palo Alto, PfSense, Azure, AWS and preferably AlienVault SIEM
  • A baseline knowledge of SOC Analysis, enough to lean in when needed
  • Confident in the creation of documentation and contributing to internal Wiki sites

This is a highly varied role, offering a great opportunity to get hands on with lots of cutting edge security technologies. Based out in the Isle of Man, you will be joining a wonderful culture, with technical excellence very much at the forefront of what they do.

Apply Now

Apply for a Job Vacancy

See a role that suits you? Want to join our team or work with one of our clients? Apply now

#J-18808-Ljbffr