Cybersecurity Specialist

4 days ago


San Diego, California, United States Apple Full time
Security Engineer - Detection and Response

At Apple, we're committed to protecting our customers' data and ensuring the security of our systems. As a Detection and Response Engineer, you'll play a critical role in identifying and mitigating potential security threats.

Key Responsibilities:
  • Lead the initial response to security incidents, ensuring quick and effective action to mitigate threats.
  • Develop and refine detection mechanisms for identifying security incidents.
  • Collaborate with the corporate Threat Response team to manage the incident lifecycle efficiently.
  • Triage and track risks identified through various security processes.
  • Develop recommendations for preventing future incidents and improving security posture.
Requirements:
  • Proven experience in incident response, security operations, or a similar role.
  • Strong understanding of cybersecurity principles and incident handling procedures.
  • Experience in developing security incident response strategies and runbooks.
  • Ability to work effectively under pressure in a fast-paced environment.
  • Excellent problem-solving skills and attention to detail.
What We Offer:
  • Competitive base pay between $166,600 and $296,300.
  • Opportunity to become an Apple shareholder through participation in Apple's discretionary employee stock programs.
  • Comprehensive medical and dental coverage, retirement benefits, and a range of discounted products and free services.

Apple is an equal opportunity employer that is committed to inclusion and diversity. We take affirmative action to ensure equal opportunity for all applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, Veteran status, or other legally protected characteristics.



  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Diego, California, United States Innovative Defense Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Innovative Defense Technologies. As an Information System Security Officer (ISSO), you will play a critical role in supporting the Assessment and Authorization (A&A) process for information systems under the jurisdiction of the Defense Counterintelligence and Security...


  • San Diego, California, United States TEKsystems Full time

    Job OverviewWe are seeking a highly motivated and detail-oriented Cybersecurity Specialist to join our team at TEKsystems. As a key member of our organization, you will be responsible for identifying and mitigating potential security risks, ensuring compliance with regulatory requirements, and implementing effective security measures to protect our clients'...


  • San Diego, California, United States AERMOR Full time

    About the Role:AERMOR LLC is seeking a highly skilled Cybersecurity Specialist to join our team as an Information System Security Specialist (Level II). This is a critical role that requires expertise in developing documentation for Enterprise Mission Assurance Support Service (eMASS) and the Risk Management Framework (RMF) process.Key...


  • San Diego, California, United States Apple Full time

    About the RoleWe are seeking a highly skilled and dedicated Cybersecurity Specialist to join our team at Apple. As a Detection and Response Engineer, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesIncident Handling and MitigationLead the initial response to security incidents, ensuring quick and...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Risk Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will work closely with Navy programs to identify and mitigate cyber risks, develop mitigation plans, and provide expert guidance on security concepts.Key ResponsibilitiesSupport Navy Risk...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying and preventing email fraud.Key ResponsibilitiesPerform operational tasks, such as handling high-volume intake queues and labeling machine...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at the Alakaina Foundation Family of Companies. As an Information Assurance Operations II, you will provide research support to our government customer in the field of cybersecurity.Key ResponsibilitiesAssist the Government with cybersecurity functional support for...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for innovators who share our passion for shaping the future of cybersecurity.Our VisionWe envision a world where every day is safer and more secure than the one before. To achieve...


  • San Francisco, California, United States Alakaina Foundation Family of Companies Full time

    The Alakaina Foundation Family of Companies is seeking a highly skilled Cybersecurity Specialist to provide research support to our government customer in Ft Eustis, Newport News, Virginia.**Job Summary:**We are looking for an experienced professional to assist with cybersecurity functional support for assessments, authorizations, and documentation of...


  • San Diego, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're committed to creating a world where each day is safer and more secure than the one before.Our VisionWe're a company built on innovation and disruption, and we're looking for talented...


  • San Diego, California, United States ATG Full time

    Job DescriptionJob Summary:The IT Lifecycle Support Specialist will be responsible for providing expert-level support for the entire lifecycle of IT systems, from planning and implementation to maintenance and disposal. This includes ensuring the security and integrity of IT systems, as well as providing technical guidance and support to internal...


  • San Francisco, California, United States QBE LLC Full time

    Job DescriptionAs a Cybersecurity Governance Compliance Specialist at QBE LLC, you will play a critical role in ensuring the effective implementation of cybersecurity strategies and compliance with relevant regulations. Your primary responsibilities will include:Key ResponsibilitiesCompliance Review and Analysis: Assist in reviewing and analyzing...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Francisco, California, United States Aurora Innovation Full time

    About the RoleAurora Innovation is seeking an experienced Cybersecurity Operations Specialist to join our Detection and Response team. As a key member of our team, you will play a critical role in identifying, containing, and eradicating cybersecurity threats in our software, hardware, and services.Key ResponsibilitiesThreat Detection and Response: Monitor,...


  • San Diego, California, United States Sentrillion Full time

    Job DescriptionJob Summary:Sentrillion is seeking a highly skilled Cybersecurity Systems Specialist to join our team. As a key member of our infrastructure security team, you will be responsible for maintaining and securing our computer systems, data networks, and digital video cameras and recorders.Key Responsibilities:Maintain project-specified systems,...


  • San Diego, California, United States Apple Full time

    Security Detection and Response EngineerAt Apple, we're committed to protecting our systems and infrastructure from security threats. As a Detection and Response Engineer, you'll play a critical role in ensuring the security of our software and services.Key Responsibilities:Lead the initial response to security incidents, ensuring quick and effective action...

  • Cybersecurity Officer

    1 month ago


    San Diego, California, United States The Marlin Alliance Full time

    Job Summary:The Marlin Alliance is seeking a highly skilled Network Security Specialist to join our team in a critical role that requires a strong background in physical security, personnel security, and information security.Key Responsibilities:Security Compliance: Establish and manage secure facilities to ensure compliance with relevant security...