Lead Cybersecurity Engineer

1 week ago


San Francisco, California, United States Early Warning Services LLC Full time
Job Summary

We are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our Offensive Security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and applications.

Key Responsibilities
  • Lead Penetration Testing Engagements: Conduct internal and external penetration tests focused on web applications, web services, wireless, cloud platforms, and network technologies to identify vulnerabilities and provide recommendations for remediation.
  • Mentorship and Training: Mentor junior offensive security engineers in testing techniques and approaches, and contribute to the development of team strategy, direction, and process.
  • Communication and Reporting: Clearly articulate penetration testing approach and methodology to technical and non-technical audiences, and generate reports that communicate testing and assessment details, results, and remediation recommendations.
  • Cloud Security: Lead cloud penetration testing engagements to assess specific services and implementations for vulnerabilities and attempt to exploit identified weaknesses.
  • Security Operations: Support 3rd party PTaaS vendor penetration tests by provisioning Kali Linux VMs and AMIs within the environment, and facilitate ticket creation for tracking remediation of vulnerabilities and issues found during penetration tests.
  • Bug Bounty and Responsible Disclosure: Work with external third parties and researchers through Bug Bounty and Responsible Disclosure programs to reproduce submissions, assess organizational risk impact, and further investigate reported issues.
  • Process Automation: Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements.
  • Security Control Testing: Perform ad hoc security control testing as needed, including remediation testing of previous penetration test findings.
  • Security Campaigns: Lead and enhance monthly security campaign audits for phishing, password reuse, and password complexity.
Requirements
  • Education: Bachelor's degree in Computer Science, Computer Information Systems, Information Security, Engineering, Math, or related field, or equivalent years of professional experience.
  • Experience: 6+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, or Vulnerability Assessments.
  • Skills: Advanced knowledge of tools and techniques used to conduct network, wireless, or web application penetration testing, and experience with scripting, editing existing code, and programming.
  • Certifications: Hands-on practical Offensive Cybersecurity certifications or cloud certifications are a plus.
What We Offer
  • Competitive Salary: $160,000 - $180,000 per year, depending on location.
  • Discretionary Bonus: Eligible for a discretionary bonus.
  • Benefits: Comprehensive benefits package, including healthcare coverage, 401(k) retirement plan, paid time off, and more.


  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Francisco, California, United States Early Warning Services LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and...


  • San Francisco, California, United States GoodRx Full time

    GoodRx stands as a leading platform in the healthcare sector, dedicated to providing accessible health information and discounts to millions of individuals each month. Since its inception, GoodRx has facilitated savings of over $60 billion for consumers, offering prescription discounts accepted at more than 70,000 pharmacies nationwide, alongside telehealth...


  • San Jose, California, United States Bayforce Full time

    Important Notice: No third parties or vendors. Direct applicants only.Are you a seasoned Cybersecurity Engineer with a strong commitment to advancing threat detection and security oversight? Bayforce is seeking a Lead Cybersecurity Engineer to become part of our dynamic team on a contract-to-hire basis. This position is primarily remote, offering flexibility...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and will hold a TS/SCI clearance.Key...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the capabilities of the Naval Information Warfare Center (NIWC) Pacific in the realm of cybersecurity. The ideal candidate will possess a strong background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Francisco, California, United States Circle Full time

    Circle is a pioneering financial technology organization positioned at the forefront of the evolving digital currency landscape, where value can seamlessly traverse borders, almost instantaneously and at a lower cost compared to traditional settlement frameworks. This revolutionary new layer of the internet unlocks extraordinary opportunities for...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job OverviewWe invite you to become a part of our team at Scientific Research Corporation (SRC) as a Cybersecurity Engineering Manager. In collaboration with the Naval Information Warfare Center (NIWC) Pacific, you will spearhead initiatives in cybersecurity capability enhancement, evaluations, training, and more. This leadership role demands a profound...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is on the lookout for a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Francisco, California, United States Front Full time

    About FrontFront is an innovative customer service platform designed to empower organizations to enhance customer satisfaction, engage their teams effectively, and cultivate robust business relationships. We have transformed the traditional help desk into a collaborative environment that facilitates real-time communication across all customer interaction...


  • San Francisco, California, United States Benchling Full time

    In the rapidly evolving field of biotechnology, the integration of advanced technology is crucial for innovation. Benchling is at the forefront of this transformation, empowering leading biotech firms with our R&D Cloud to enhance product development and expedite market readiness. POSITION SUMMARYThe Security division at Benchling plays a pivotal role in our...


  • San Jose, California, United States F5 Full time

    At F5, we are dedicated to creating a superior digital environment. Our teams empower organizations worldwide to develop, secure, and operate applications that enhance our experiences in an ever-evolving digital landscape. We are deeply committed to cybersecurity, focusing on safeguarding consumers from fraud while enabling companies to concentrate on...


  • San Francisco, California, United States Strava Full time

    Senior Director of Cybersecurity About This Role Strava is the leading digital community for active people with more than 125 million athletes, in more than 190 countries. The platform offers a comprehensive view of your active lifestyle, no matter where you live, which sport you love and/or what device you use. Everyone belongs on Strava when they are...


  • San Francisco, California, United States Envoy Full time

    About EnvoyEnvoy's innovative workplace platform has transformed how organizations manage visitor experiences, optimize onsite interactions, reserve workspaces, oversee deliveries, and access precise and integrated workplace analytics across 16,000 locations worldwide by creating solutions that address prevalent workplace challenges.Envoy offers a...


  • San Francisco, California, United States Postman Full time

    Postman stands as a premier collaboration platform for API development, simplifying the API creation process and enhancing teamwork to accelerate the development of superior APIs. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are dedicated to our mission of connecting 100 million developers and supporting companies...


  • San Diego, California, United States AbacusLaw Full time

    About AbacusLaw:AbacusLaw is at the forefront of providing innovative technology solutions tailored for legal and accounting professionals. Our mission is to empower skilled practitioners to concentrate on their core competencies by leveraging advanced automation and secure management systems. Position Overview:The Cybersecurity Compliance Lead is a remote...


  • San Diego, California, United States Leidos Holding Full time

    Position Overview: Leidos is seeking a Senior Systems Engineer to contribute to the development of advanced cyber and key management solutions. This role is integral to our Intelligence Organization, focusing on a comprehensive portfolio of cybersecurity projects. As a recognized leader in the industry, Leidos is committed to ensuring the safety and...


  • San Francisco, California, United States Cresta Full time

    Join Our Team as a Cybersecurity Software EngineerAre you passionate about shaping the future of technology through security? At Cresta, we are dedicated to enhancing the productivity of knowledge workers by leveraging advanced AI solutions. Our mission is to empower the workforce, ensuring they are more effective and efficient without replacing them. With...


  • San Diego, California, United States MedCrypt Full time

    Position Overview:The Junior Cybersecurity Engineer will play a crucial role in enhancing the safety and security of medical devices through effective cybersecurity measures. This position involves collaborating with medical device manufacturers to address a variety of technology, process, and regulatory challenges, ensuring robust protection against...