Cybersecurity Operations Engineer

2 weeks ago


Los Angeles, California, United States Irvine Technology Corporation Full time
Job Title: Sr. Engineer, Cybersecurity Operations

We are seeking a highly skilled and experienced Sr. Engineer, Cybersecurity Operations to join our team at Irvine Technology Corporation. The successful candidate will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures.

Key Responsibilities:

  • Lead and coordinate incident response investigators and stakeholders, and security operations center team to effectively investigate and neutralize a security incident
  • Communicate with stakeholders and leadership to provide timely and accurate updates on the progress of the response effort
  • Mentor and lead junior team members by example and through effective communication via one on one meetings, coaching, and training
  • Complete projects on time, according to instruction, and within requirements described by stakeholders
  • Identify, document, and block TTPs, IOCs, and other artifacts during incident response
  • Author content using query languages and scripting for event enrichment and efficient investigation
  • Create detailed timelines and incident post mortem documentation following investigations

Requirements:

  • Bachelor's degree or equivalent relevant work experience in Computer Science, Information Technology, Business, Intelligence, or Security Operations
  • Professional Certifications such as CISSP, CISM, CEH, GCIH, GCIA, GSOC a plus, but are not required
  • 4+ years of experience in Cybersecurity, or with a reputed Services / consulting firm offering security operations consulting or equivalent experience
  • Demonstrated proficiency in IR and forensic response using a variety of toolsets
  • Experience in scripting languages such as Powershell or Python
  • Experience in SOAR (Security Orchestration Automation Response) platform preferred
  • Experience with one or more Security Information and Event Management (SIEM) solutions
  • Experience as a leader, mentor, and trainer of team members
  • Experience in security monitoring, Incident Response (IR), and security tools configuration and tuning
  • Knowledge of cyber security frameworks and attack methodologies
  • Experience with EDR, email defense, and other security operations tools

About Irvine Technology Corporation:

Irvine Technology Corporation is a leading provider of technology and staffing solutions for IT, Security, Engineering, and Interactive Design disciplines servicing startups to enterprise clients, nationally. We pride ourselves in the ability to introduce you to our intimate network of business and technology leaders – bringing you opportunity coupled with personal growth, and professional development



  • Los Angeles, California, United States Irvine Technology Corporation Full time

    Job Title: Sr. Engineer, Cybersecurity OperationsWe are seeking a highly skilled Sr. Engineer, Cybersecurity Operations to join our team at Irvine Technology Corporation. As a key member of our cybersecurity team, you will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with our...


  • Los Angeles, California, United States The Trade Desk Full time

    About The Trade DeskThe Trade Desk is a global technology company with a mission to create a better, more open internet for everyone through principled, intelligent advertising. Handling over 1 trillion queries per day, our platform operates at an unprecedented scale. We have also built something even stronger and more valuable: an award-winning culture...


  • Los Angeles, California, United States Galapagos Federal Systems, LLC Full time

    Job Title: Cybersecurity Engineer L2Galapagos Federal Systems, LLC is seeking a highly skilled Cybersecurity Engineer L2 to join our team. This role offers the opportunity to work with a diverse and talented group of individuals committed to driving success.Job SummaryThis hybrid position allows for a flexible work environment with up to 3 days in the office...


  • Los Angeles, California, United States Futran Tech Solutions Pvt. Ltd. Full time

    Role Purpose:The Cybersecurity Solutions Engineer plays a crucial role in assisting clients with the implementation, configuration, and optimization of Proofpoint's cybersecurity solutions to protect against email-based threats, data breaches, and other security risks.Key Responsibilities:Assist clients with the deployment and integration of Proofpoint's...

  • Cybersecurity Lead

    3 weeks ago


    Los Angeles, California, United States JT4 Full time

    Job SummaryWe are seeking an experienced Cybersecurity Analyst IV to join our team at JT4. This role is responsible for overseeing cybersecurity tasks, monitoring information systems, and securing the IT infrastructure operational environment.Key ResponsibilitiesProvide direction and guidance to a team of junior to senior level cyber security expertsOversee...


  • Los Angeles, California, United States Kaiser Permanente Full time

    Job SummaryWe are seeking a highly skilled IoMT Cybersecurity Specialist to join our team at Kaiser Permanente. As a key member of our cybersecurity program, you will play a critical role in supporting the technical and inventory activities associated with the delivery of cybersecurity controls for medical, non-medical, and other IoT end point devices.Key...


  • Los Angeles, California, United States County of Fresno Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at the County of Fresno. As a key member of our Information Technology department, you will be responsible for collecting, processing, analyzing, and disseminating cyber threat assessments, developing and maintaining systems of security, and acting as a subject...


  • Los Angeles, California, United States Palo Alto Networks Full time

    Job Title: Systems EngineerAt Palo Alto Networks, we're committed to providing innovative cybersecurity solutions that protect our digital way of life. As a Systems Engineer, you'll play a critical role in enabling sales engagements into large new enterprise accounts, navigating complex accounts to generate and deliver winning proposals, and building...


  • Los Angeles, California, United States Kaiser Permanente Full time

    Job SummaryWe are seeking a highly skilled IoMT Cybersecurity Specialist to join our team at Kaiser Permanente. As a key member of our cybersecurity program, you will play a critical role in supporting the technical and inventory activities associated with the delivery of cybersecurity controls for medical, non-medical, and other IoT end point devices.Key...


  • Los Angeles, California, United States Impact Networking Full time

    Job Title: IT Cybersecurity Solutions ArchitectImpact Networking is seeking a highly skilled IT Cybersecurity Solutions Architect to join our team. As a key member of our pre-sales team, you will be responsible for designing and implementing customized IT and Cybersecurity solutions for our clients.Key Responsibilities:Lead and participate in prospective...


  • Los Angeles, California, United States Cornerstone Transportation Consulting Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Cornerstone Transportation Consulting. As a Cybersecurity Specialist for Transportation Security, you will play a critical role in enhancing the security posture of our transportation systems.Key ResponsibilitiesProvide cybersecurity staff augmentation services to our...

  • VP of Cybersecurity

    2 weeks ago


    Los Angeles, California, United States Lendistry Full time

    Job SummaryWe are seeking a highly experienced and skilled VP of Cybersecurity to lead our company's security efforts and protect our assets from cyber threats. The ideal candidate will have a strong background in cybersecurity, experience in developing and implementing comprehensive security strategies, and a proven track record of success in leading...


  • Los Angeles, California, United States FanDuel Full time

    About FanDuelFanDuel Group is a leading sports-tech entertainment company that is revolutionizing the way consumers engage with their favorite sports, teams, and leagues. With a presence across all 50 states and a customer base of approximately 17 million, FanDuel is a premier gaming destination in the United States.The company consists of a portfolio of...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Domain Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting community, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesCollaborate with account teams to recommend and develop...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Domain Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting community, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesCollaborate with account teams to recommend and develop...


  • Los Angeles, California, United States Parsons Company Full time

    Cybersecurity Program Manager Job DescriptionWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Parsons Company. As a key member of our Critical Infrastructure team, you will be responsible for planning, executing, and finalizing cybersecurity projects according to strict deadlines and within budget.Key Responsibilities:Lead...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Domain Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting community, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesCollaborate with account teams to recommend and develop...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Solutions Consultant Manager to join our team at Palo Alto Networks. As a key member of our Solutions Consulting team, you will be responsible for leading and developing a team of Solutions Consultants to deliver comprehensive security solutions to our customers.Key ResponsibilitiesRecruit, hire,...


  • Los Angeles, California, United States Snap Inc. Full time

    About Snap Inc.Snap Inc. is a technology company that empowers people to express themselves, live in the moment, learn about the world, and have fun together. Our three core products are Snapchat, an augmented reality platform that powers AR across Snapchat and other services, and our AR glasses.Job SummaryWe're seeking a highly skilled Security Engineer to...


  • Los Angeles, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Domain Expert to join our team at Palo Alto Networks. As a key member of our Solutions Consulting community, you will play a critical role in defining technical solutions that secure our customers' key business imperatives.Key ResponsibilitiesCollaborate with account teams to recommend and develop...