Lead Cybersecurity Engineer

1 week ago


Santa Clara, California, United States Trident Consulting Full time

Trident Consulting is in search of a Senior Information Security Architect for a prominent client. This role is pivotal in the realm of cybersecurity within a global leader in technology services.

Position: Senior Information Security Architect

Location: Hybrid - Local Candidates Preferred

Employment Type: Contract to Hire

****Onsite Interview Required****

In this role, you will be tasked with the implementation of a cohesive cybersecurity framework under general supervision.

The Architect will take charge of designing, deploying, maintaining, and supporting security solutions and platforms to safeguard the organization’s IT infrastructure, networks, and sensitive data, while also enhancing the overall security posture.

Collaboration with cross-functional teams will be essential to ensure the confidentiality, integrity, and availability of systems and data.

This position offers the chance to engage in diverse projects, necessitating a strong sense of accountability.

Your responsibilities will include:

  • Managing security solutions such as EDR, DLP, Web Proxy, Messaging, Vulnerability Management, and Identity and Access Management.
  • Creating playbooks, operational documentation, and troubleshooting guides.
  • Supporting Incident Response initiatives.

Qualifications:

Proficient understanding of technology systems, including networks, applications, servers, cloud environments, authentication, and emerging technologies.

Experience with TCP/IP networking, Windows, Unix/Linux, and networking services such as SSL, DNS, SMTP, and DHCP.

Minimum of 8 years in implementing, maintaining, and supporting security solutions.

Experience collaborating with information security teams across various functions, including security engineering, security operations, vulnerability assessment, and cyber threat analytics.

Excellent communication skills, both verbal and written, with a proven track record of engaging effectively with leadership.

Strong grasp of Cyber Security Standards such as ISO27001, NIST CSF, and CIS Benchmarks.

Self-motivated and capable of working independently with minimal oversight.

Familiarity with scripting languages is advantageous.

Ability to quickly learn new technologies and manage multiple responsibilities effectively.

A Bachelor’s Degree or equivalent experience is required.

About Trident Consulting:

Founded in 2005 and headquartered in San Ramon, CA, Trident Consulting is an award-winning staffing firm specializing in IT and engineering placements. We are dedicated to connecting top-tier technology and engineering professionals with contract and full-time opportunities. Our commitment is to provide the most qualified individuals to meet our clients' complex needs.

Recent Accolades:

• Recognized in the Inc. 5000 list of fastest-growing private companies in America for multiple years.

• Listed among the SF Business Times 100 fastest-growing private companies in the Bay Area.



  • Santa Clara, California, United States IT MINDS L.L.C. Full time

    Job OverviewPosition: Lead Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 8+ MonthsVisa Requirements: GC/USCInterview Process: Initial virtual interview followed by an onsite meeting with the Hiring Manager and the OVT Security team.Experience Requirement: Minimum of 8 yearsJob Responsibilities:The Subject Matter Expert (SME) has...


  • Santa Clara, California, United States Trident Consulting Full time

    Trident Consulting is in search of a Senior Information Security Architect for one of our esteemed clients. This role is crucial for a prominent player in the technology and business services sector.Position: Senior Information Security ArchitectLocation: Santa Clara, CA (Hybrid) - Local Candidates PreferredEmployment Type: Contract to Hire****Onsite...


  • Santa Clara, California, United States MDS (Micro-Data Systems) Full time

    Lead Cybersecurity AnalystLocation: Fully OnsitePotential for hybrid work arrangements after acclimatization.Key Responsibilities:The Analyst will oversee Security Operations, focusing on the monitoring, analysis, and response to security events and potential incidents.Engage in proactive threat hunting, enhance detection capabilities, and integrate threat...


  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Cybersecurity Engineer (M365 Environment)Company: Software Technology IncEmployment Type: Long-termM365 Messaging Security FocusROLE SUMMARY This position is integral to the global security team, tasked with the design and execution of security initiatives aimed at safeguarding our extensive computing, messaging, and broader M365...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewThis position is based at our vibrant headquarters.Our MissionAt Palo Alto Networks, our mission is clear: To be the preferred cybersecurity partner, safeguarding our digital existence. We envision a future where each day is safer and more secure than the last. Our foundation is built on challenging the status quo and we seek forward-thinkers...


  • Santa Clara, California, United States SmartSource Technical Solutions Full time

    Position Overview:SmartSource Technical Solutions is in search of a dedicated Security Engineer to enhance our client's cybersecurity framework. This role involves a comprehensive approach to safeguarding sensitive information and ensuring the resilience of IT systems.Key Responsibilities:Design and implement a cohesive cybersecurity infrastructure to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks, our mission is at the forefront of everything we do:To be the preferred cybersecurity partner, safeguarding our digital existence.We envision a world where each day is more secure than the last. Our company is built on the principles of challenging the norm and redefining the landscape of cybersecurity. We seek innovators...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team at Palo Alto Networks. As a key member of our engineering team, you will play a critical role in shaping the future of cybersecurity and driving innovation in our products.Key ResponsibilitiesIntercept and assist or drive technical escalations that...


  • Santa Clara, California, United States Telenav Full time

    Are you passionate about the future of automotive technology? At Telenav, we envision a transformative era for vehicles, merging them with connectivity, mobile devices, and cloud innovations. As a prominent player in the realm of in-car navigation and mobile services, we are on a mission to enhance the driving experience, making it more enjoyable and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Company OverviewThis position is based at our vibrant headquarters.Our MissionAt Palo Alto Networks, our mission is at the core of everything we do: To be the preferred cybersecurity partner, safeguarding our digital lives. We envision a world where each day is safer and more secure than the last. Our company is founded on the principles of challenging and...


  • Santa Clara, California, United States Thought storm Full time

    Job OverviewPosition: Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 6+ monthsRole Summary:The Cybersecurity Engineer will play a crucial role in the design, implementation, and maintenance of security systems and platforms aimed at safeguarding our organization's IT infrastructure, networks, and sensitive data. This position will...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionCompany OverviewPalo Alto Networks is a leading cybersecurity company that protects the digital way of life. Our mission is to be the cybersecurity partner of choice, and we're looking for talented individuals to join our team.Job SummaryWe're seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support...

  • Software Engineer

    2 days ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Software Engineer to join our Internet Security Infrastructure Team at Palo Alto Networks. As a key member of our team, you will be responsible for designing and developing large-scale backend systems that drive our cybersecurity mission.Key ResponsibilitiesDesign and develop large-scale backend systems that meet...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that protects the world's largest organizations from malicious software and hackers. Our mission is to find risks online and protect our digital way of life.Our TeamCortex Xpanse's Security Research Engineering team is a team of researchers with varied backgrounds and strengths. We are united by...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled and experienced Cybersecurity Researcher to join our team. As a Senior Principal Product Security Researcher, you will play a critical role in helping us stay ahead of the curve in addressing the latest security threats.Key ResponsibilitiesDiscover and Create Proof of Concepts: Develop and...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our VisionAt Palo Alto Networks, our focus is unwavering:To be the preferred partner in cybersecurity, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our company thrives on innovation and disruption, seeking forward-thinkers who are dedicated to redefining the landscape of cybersecurity.Your RoleAs a...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our PurposeAt Palo Alto Networks, our purpose is clear:To be the trusted partner in cybersecurity, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our organization is built on the principles of innovation and disruption, and we seek forward-thinkers who are dedicated to transforming the landscape of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will be responsible for implementing innovative projects that detect and defend against emerging threats.Key ResponsibilitiesThreat Research and Analysis: Track and...


  • Santa Clara, California, United States Palo Alto Networks, Inc. Full time

    Our MissionAt Palo Alto Networks, our commitment is rooted in our mission:To be the preferred cybersecurity partner, safeguarding our digital existence.We envision a future where each day is more secure than the last. Our organization thrives on challenging the norm and we seek innovators dedicated to transforming the cybersecurity landscape.Your CareerPalo...