Cyber Security Engineer, Principal

1 day ago


San Diego, California, United States Qualcomm Full time
Job Summary

Qualcomm is seeking a highly skilled Cyber Security Engineer, Principal to join our team. As a key member of our Information Technology Group, you will be responsible for addressing the requirement for engineering practitioners in cybersecurity functions.

You will protect vital electronic systems and data from attack, as well as outsmart and respond appropriately to sophisticated cyber-attacks. You will maintain and apply working knowledge of industry standard cybersecurity frameworks and standards to analyze and prioritize cybersecurity risks across the enterprise and recommend treatment options.

You will research attempted or successful efforts to compromise application, system, network or data security and design countermeasures. You will identify, design, implement, execute and assess technical and procedural capabilities to effectively identify, prevent, detect, and respond to evolving cyber threats which threaten company electronic information, devices, applications, and data.

Responsibilities
  • Apply expert knowledge in one or more security-related areas (e.g., cryptography, hacker exploits, reverse engineering, etc.) to act as a technical lead on large projects/programs and ensure they are driven to completion.
  • Lead a team to ensure that complex security risks and vulnerabilities are identified, understood, and prioritized; work with other teams to resolve issues and execute mitigation strategy.
  • Stay up-to-date on latest trends to prevent potential attacks and gain buy-in from other areas to promote the adoption of new technologies and methods.
  • Proactively identify security risks to existing systems and infrastructure, and discuss risks with senior leadership outside of project team to construct solutions.
  • Review technical documentation for large projects before publication and provide feedback as needed. Present complicated technical information to senior leadership (e.g., Sr. Director and above).
Requirements
  • Bachelor's degree in Engineering, Information Systems, Computer Science, or related field and 7+ years of cybersecurity-relevant work experience.
  • OR High school diploma or equivalent and 8+ years of cybersecurity-relevant work experience.
Preferred Qualifications
  • 12+ years of cybersecurity-relevant work experience with a Bachelor's degree in Engineering, Information Systems, Computer Science, or related field.
  • Familiarity with Programming Language such as C, C++, Java, Python, etc.
  • 2+ years of work experience in a role requiring interaction with senior leadership (e.g., Director level and above).
  • 2+ years in a technical leadership role with or without direct reports.
  • Cybersecurity-relevant certifications.
Working Conditions
  • Working independently with no supervision.
  • Taking responsibility for own work and making decisions with more significant impact, influencing overall program or project success, finances, and/or the ability to meet objectives; errors are not readily apparent due to the complexity of work process/product or time between decisions and results; errors typically result in significant expenditure of time, resources, and funds to correct.
  • Using verbal and written communication skills to convey complex and/or detailed information to multiple individuals/audiences with differing knowledge levels. Role may require strong negotiation and influence, communication to large groups or high-level constituents.
  • Having a great degree of influence over key organizational decisions (e.g., is making or directly making key decisions that have substantial impact on the organization).
  • Using deductive and inductive problem solving is required; multiple approaches may be taken/necessary to solve the problem; often information is missing or conflicting; advanced data analysis and interpretation skills are required.
  • Exercising exceptional creativity is needed to innovate new ideas and develop innovative products/ processes without established objectives or known parameters.
  • Occasionally participates in strategic planning within own area affecting immediate operations.


  • San Diego, California, United States Tillster, Inc. Full time

    About the RoleThis is an exciting opportunity for a cyber security professional to join our innovation-forward team at Tillster, Inc. As an Associate Cyber Security Engineer, you will be part of a dynamic team that is currently testing and deploying cutting-edge security tools, including cloud firewalls, data-driven SOC, dynamic and automated pen-testing,...


  • San Diego, California, United States Tillster, Inc. Full time

    About the RoleThis is an exciting opportunity for a cyber security professional to join our innovation-forward team at Tillster, Inc. As an Associate Cyber Security Engineer, you will be part of a dynamic team that is testing and deploying cutting-edge security tools, including cloud firewalls, data-driven SOC, dynamic and automated pen-testing, and dark web...


  • San Diego, California, United States Tillster, Inc. Full time

    About the RoleThis is an exciting opportunity for a cyber professional to join our innovation-forward cyber security team at Tillster, Inc. As an Associate Cyber Security Engineer, you will be part of a dynamic team that is currently testing and deploying cutting-edge security tools, including cloud firewalls, data-driven SOC, dynamic and automated...


  • San Jose, California, United States RTX Full time

    Unlock Your Potential as a Principal Reverse EngineerAt RTX, we're on a mission to enhance national security and safeguard the global community. We're seeking a dedicated Principal Reverse Engineer with specialization in cyber network operations and cyber network exploitation tools to join our dynamic team.About the RoleAs a Principal Reverse Engineer,...


  • San Diego, California, United States TEKsystems Full time

    Job OverviewTEKsystems is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing, deploying, and maintaining our CyberArk Suite in a global environment.Key Responsibilities:Provisioning and configuration of CyberArk Suite components, including Application Identity Manager (AIM),...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our Space Systems team at General Atomics and Affiliated Companies. As a key member of our team, you will be responsible for executing program plans to achieve and maintain Authorization to Operate (ATO) for our Space Systems solutions.Key ResponsibilitiesFacilitate the execution of...


  • San Diego, California, United States G2 Ops Inc Full time

    About the RoleWe are seeking a highly motivated and experienced Senior Systems Engineer to join our team at G2 Ops, Inc. As a trusted and reliable government contractor, we deliver cyber security & systems engineering support for integrated DoD weapons, communications, intelligence, and other mission-critical systems.Key ResponsibilitiesSupport the...


  • San Jose, California, United States General Dynamics Corporation Full time

    Job Title: Senior Principal Reverse EngineerJoin General Dynamics Mission Systems as a Senior Principal Reverse Engineer and contribute to the design, development, and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations.Key Responsibilities:Analyze, decompose, and disassemble code to identify...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job DescriptionScientific Research Corporation (SRC) is seeking a highly skilled Cyber Security Engineer III to lead a team of cybersecurity professionals in providing top-notch services to the Naval Information Warfare Center (NIWC) Pacific. As a Team Lead, you will be responsible for managing the overall performance of the contract, ensuring program...


  • San Diego, California, United States Northrop Grumman Full time

    Job Title: Principal Electronics EngineerWe are seeking a highly skilled Principal Electronics Engineer to join our team in Rancho Bernardo, CA. This position will be part of our Avionics Integration organization, supporting the RQ-4B program.Job Summary:The successful candidate will be responsible for determining customer needs and developing approaches,...

  • Systems Engineer

    1 month ago


    San Diego, California, United States G2 Ops Inc Full time

    About the RoleWe are seeking a highly skilled Systems Engineer to join our team at G2 Ops, Inc. in San Diego, CA. As a key member of our team, you will be responsible for delivering cutting-edge solutions to our customer's most challenging problems.Key ResponsibilitiesParticipate in system requirements reviews and maintain requirements documentation.Identify...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job DescriptionScientific Research Corporation (SRC) is seeking a highly skilled Cybersecurity Engineer III to lead a team of cybersecurity professionals in providing top-notch cybersecurity services to the Naval Information Warfare Center (NIWC) Pacific. As a team lead, you will be responsible for managing the overall performance of the contract, ensuring...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job DescriptionScientific Research Corporation (SRC) is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing Naval Information Warfare Center (NIWC) Pacific with a range of cybersecurity services, including capability development, reviews, testing, training, threat and risk assessments, engineering...


  • San Diego, California, United States Northrop Grumman Full time

    Job Title: Senior Principal Electronics EngineerWe are seeking a highly skilled Senior Principal Electronics Engineer to join our team in Rancho Bernardo, CA. As a key member of our Avionics Integration organization, you will play a critical role in supporting the RQ-4B program.Job Summary:The successful candidate will be responsible for determining customer...


  • San Diego, California, United States SAIC Full time

    Job SummarySAIC is seeking a Cyber Engineer to support the Common Control System (CCS) software intensive program. The successful candidate will provide simultaneous sortie planning, control, monitoring, and post-mission analysis of multiple unmanned systems (UxS) of either similar or dissimilar types from common software. This is a hybrid remote position...


  • San Diego, California, United States Syntricate Technologies Full time

    Cyber Security ProfessionalWe are seeking a highly skilled Cyber Security Professional to join our team at Syntricate Technologies. As a key member of our Cyber Security team, you will be responsible for designing and implementing secure identity and access management solutions using Oracle Identity Management 10g.Key Responsibilities:Design and implement...


  • San Diego, California, United States Vets Hired Full time

    About the JobCyber security Operations Analyst - OTDuties and ResponsibilitiesMaintain and operate cybersecurity technology and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response).Collaborate with the business to understand their needs in order to tailor security offerings unique to their environment.Use...


  • San Diego, California, United States Vets Hired Full time

    About the JobCyber Security Operations Analyst - OTMaintain and operate cybersecurity technology and provide expertise in the area of focus, such as Risk Assessments, Controls Engineering, or Incident Response.Collaborate with the business to understand their needs and tailor security offerings unique to their environment.Use working knowledge of IT system...


  • San Jose, California, United States RTX Full time

    About the RoleWe are seeking a highly skilled Principal Reverse Engineer to join our team at RTX. As a key member of our Mission Systems team, you will play a critical role in enhancing national security and safeguarding the global community.Key ResponsibilitiesAssist with vulnerability research/analysis and reverse engineering of embedded hardware and...


  • San Diego, California, United States Northrop Grumman Full time

    Job Title: Electrical Engineer or Principal Electrical EngineerWe are seeking an experienced Electrical Engineer or Principal Electrical Engineer to join our team at Northrop Grumman. As a key member of our avionics systems team, you will be responsible for designing and developing electrical systems for military aircraft.Responsibilities:Design and develop...