Senior Cybersecurity Specialist

4 weeks ago


California, Missouri, United States Incode Technologies Full time
About the Role

We are seeking a highly skilled and experienced Senior Security Engineer to join our team at Incode Technologies. As a key member of our security operations team, you will play a critical role in driving our holistic security strategy and ensuring the protection of our corporate and product environments.

Key Responsibilities
  • Threat Detection and Response: Be the first line of defense against cyber-attacks, developing and implementing tools to gather security telemetry data and automate workflows to improve identification and response times.
  • Security Telemetry and Data Analysis: Develop and run tools to gather security telemetry data from cloud production systems, and analyze endpoint, network, and application logs for anomalous events.
  • Incident Response and Management: Respond to security events, triage, perform investigations, incident analysis, and communicate clearly and efficiently with partners.
  • Security Operations and Process Improvement: Define and improve processes, procedures, and technologies used for detection and response, and develop runbooks and incident playbooks for new and existing detections.
  • Threat Hunting and Research: Lead threat hunting practices, research attacker tactics, techniques, and procedures (TTPs), and craft detections to quickly identify and contain potential security threats.
  • Collaboration and Communication: Collaborate with our security team members, compliance team, SRE team, and product engineering teams to identify, protect, detect, respond, and recover from cyber threats.
Requirements
  • Experience: 5+ years of experience as a security engineer, including security monitoring, detection engineering, incident response, and threat hunting in a SaaS company.
  • Technical Skills: Practical understanding of common attacks, adversary tactics, techniques, and procedures (TTPs) and MITRE ATT&CK principles, operating systems internals and forensics experience for macOS, Windows & Linux, and domain experience managing and working with current SIEM and SOAR platforms.
  • Soft Skills: Excellent collaborative skills, outstanding written and verbal communication, and ability to analyze complex security data and communicate findings effectively.
Preferred Qualifications
  • SaaS Startup Experience: Experience working in a SaaS startup environment, particularly in security-focused industries such as fintech, security software and services, healthtech, identity and access management.
  • Advanced Technical Skills: Hands-on experience with data analysis, modeling, and correlation at scale, familiarity with continuous integration and Infrastructure as Code, and experience designing and optimizing high-throughput ETL pipelines.
  • Certifications: Certifications in Security, Incident Handling, Forensics, and/or Offensive Security (e.g. CERT-CSIH, GCIH, GCIA, GCFA, Security+, ECIH, GX-IH, OSCP, GPEN, CEH, CISSP, etc.).


  • California, Missouri, United States Target Brands, Inc. Full time

    About the RoleWe are seeking a highly skilled Senior Target Security Specialist to join our team at Target Brands, Inc. As a Senior Target Security Specialist, you will play a critical role in maintaining a secure work environment for all team members, temporary workers, vendors, and visitors at our supply chain building.Key ResponsibilitiesExecute strategic...


  • California, Missouri, United States CoStar Group Full time

    Senior Paid Search SpecialistCoStar Group is seeking an experienced Senior Paid Search Specialist to join our team. As a key member of our digital marketing team, you will be responsible for managing our multi-million dollar paid search budget and driving business growth through data-driven decision making.Responsibilities:Manage in-house Google and Bing...


  • California, Missouri, United States CoStar Group Full time

    Job Title: Senior Paid Search SpecialistWe are seeking an experienced Senior Paid Search Specialist to join our team at CoStar Group. As a key member of our digital marketing team, you will be responsible for managing our multi-million dollar paid search budget and driving business growth through data-driven strategies.Responsibilities:Manage in-house Google...


  • California, Missouri, United States Treble Full time

    {"title": "Senior Account Executive", "description": "About TrebleWe are a revolutionary PR agency that's turning the industry on its head. Our headquarters in Austin, TX is where our company values and culture shine. We're a team of experienced media relations professionals who work together like a newsroom, delivering impressive and consistent wins. We...


  • California, Missouri, United States Agscyber Full time

    Drive Sales Growth and Foster Strong Client RelationshipsAgscyber is seeking a highly motivated and experienced Senior Account Executive to join our team. As a key member of our sales team, you will be responsible for driving sales growth and fostering strong client relationships within the region.Key Responsibilities:Develop and execute strategic sales...


  • California, Missouri, United States Invenergy Full time

    Job Title: Senior Manager, Government AffairsInvenergy is seeking a seasoned Senior Manager to join our Public Affairs team in Sacramento, California. As a key member of our team, you will be responsible for developing and implementing strategies to advance Invenergy's interests in California's energy policy landscape.Key Responsibilities:Develop and execute...


  • California, Missouri, United States Invenergy Full time

    Job Title: Senior Manager, Government AffairsInvenergy is seeking a highly skilled and experienced Senior Manager to join our Government Affairs team in Sacramento, California. As a key member of our team, you will be responsible for developing and implementing strategies to educate and influence government policies in California.Key Responsibilities:Develop...


  • California, Missouri, United States Seesaw Full time

    About UsWe're a leading elementary learning experience platform, trusted and loved by 25 million educators, students, and families worldwide. Our mission is to provide every elementary student with joyful and connected learning experiences that lay the foundation for success in life.Our TeamThe Core Platform team is a back-end team that functions as the...


  • California, Missouri, United States Standard Bank of South Africa Limited Full time

    **Job Overview****Business Segment:** Corporate Banking and Investment Services**Location:** Global Markets**Job Summary:**We are seeking a highly skilled Senior Manager, Product Control, Foreign Exchange to join our team at Standard Bank of South Africa Limited. As a key member of our Global Markets team, you will be responsible for the reconciliation and...


  • California, Missouri, United States Aurora Innovation Full time

    We are seeking a highly skilled Senior Software Engineer to join our Motion Planning team at Aurora Innovation. Our team is responsible for building and maintaining data and analytics services that support our Machine Learning Platform.Key Responsibilities:Design and develop large-scale data and analytics services that transform datasets into consumable...


  • California, Missouri, United States Sentry Full time

    About the RoleSentry is seeking a highly skilled Senior Machine Learning Engineer to join our AI/ML team. As a key member of our team, you will be responsible for building the core infrastructure used to develop, evaluate, deploy, and iterate on machine learning models and pipelines at scale.Key ResponsibilitiesDesign and develop the framework used by Sentry...


  • California, Missouri, United States U.S. Bank Full time

    Overview:At U.S. Bank, we are committed to excellence in serving our clients. Our mission is to empower individuals and businesses to make informed financial choices while fostering growth within the communities we serve.We recognize that our collective success relies on the unique contributions of each team member. A career with U.S. Bank opens doors to a...


  • California, Missouri, United States Moss Adams LLP Full time

    About the RoleMoss Adams LLP is seeking a highly skilled Audit Manager to join our Assurance Services team in Silicon Valley, California. As a key member of our team, you will be responsible for managing external audit engagements, delivering detailed analysis of findings, and collaborating with Senior Managers and Partners.Key ResponsibilitiesManage...


  • California, Missouri, United States Sentry Full time

    About the RoleSentry is seeking a highly skilled Senior Machine Learning Systems Engineer to join our AI/ML team. As a key member of our team, you will be responsible for building the core infrastructure used to develop, evaluate, deploy, and iterate on machine learning models and pipelines at scale.Key ResponsibilitiesDesign and implement scalable machine...


  • California, Missouri, United States Aurora Innovation Full time

    Aurora Innovation is seeking a highly skilled Staff Software Engineer to join our team. As a key member of our Autonomy department, you will play a critical role in developing and implementing cutting-edge machine learning models that will revolutionize the transportation industry.Key Responsibilities:Improve Dataset Quality: Design and implement...


  • California, Missouri, United States Kotak Mahindra Bank Full time

    About the Company/BusinessKotak Mahindra Bank's Wholesale Banking Group is seeking a skilled professional to join its Debt Capital Markets (DCM) team. The DCM team works across sectors to structure and procure debt financing solutions for various situations, including vanilla balance sheet funding, project financing, government financing, and more.Key...

  • Relationship Manager

    4 weeks ago


    California, Missouri, United States Kotak Mahindra Bank Full time

    About Kotak Mahindra BankThe Debt Capital Markets (DCM) team is part of the Wholesale Banking Group. The team works across sectors to structure and procure debt financing solutions across various situations, including vanilla balance sheet funding, project financing, government financing, sustainable solutions, sub-debt, securitization of receivables,...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leading innovator and builder of advanced technology solutions, driven by a passion to make a difference in the world. Our employees are dedicated to creating, designing, and building solutions to some of the world's most complex engineering challenges.Job SummaryWe are seeking a highly skilled Cybersecurity...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.E2 Consulting Engineers, Inc. is a professional services firm established in 1988, specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and...


  • California, United States Code Red Partners Full time

    Unlock Your Potential as a Cybersecurity Incident Response SpecialistCode Red Partners is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security team, you will play a critical role in protecting our clients' assets and ensuring the integrity of their systems.Key Responsibilities:Develop and...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Red Team, you will be responsible for performing daily operations and executing offensive security-related tools, processes, and controls. Your expertise will be crucial in identifying and mitigating potential security risks and control...


  • Fremont, California, United States Dew Software Full time

    About the RoleDew Software is seeking an experienced Cybersecurity Specialist to join our team. As a leading provider of digital transformation solutions, Dew Software works with global companies, helping them harness the power of technology while ensuring the security and integrity of their IT systems and data.Key Responsibilities:Design, implement, and...


  • California, United States The Phoenix Group Full time

    {"title": "Senior IT Support Specialist", "content": "Job SummaryWe are seeking a highly skilled Senior IT Support Specialist to join our team at The Phoenix Group. As a key member of our technical support team, you will be responsible for delivering exceptional user support to our financial services clients.Key Responsibilities:Provide high-quality,...


  • California, United States Connect Tech+Talent Full time

    Job Title: Information System Security OfficerWe are seeking a highly skilled Information System Security Officer to join our team at Connect Tech+Talent. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our information systems.Key Responsibilities:Plan, implement, and monitor security measures to...


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Engineer to lead the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine Corps...


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Engineer to lead the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Airborne Electronic Attack systems. This is a part-time position. Key Duties and Responsibilities Provide cybersecurity...


  • California, United States Dynamic Solutions Technology LLC Full time

    **About Us**Dynamic Solutions Technology, LLC is a premier strategic services firm that meets IT and service needs for commercial and government clients. We are seeking a full-time Information Security Analyst to support our DoD customer.**Job Summary**We are looking for a highly skilled Information Security Analyst to join our team. The successful candidate...


  • Irvine, California, United States Terran Orbital Full time

    Cybersecurity Director Job DescriptionTerran Orbital is seeking an experienced Cybersecurity Director to join our team. As a key member of our leadership team, you will be responsible for overseeing and enhancing the overall security posture and networking infrastructure of the organization.Key Responsibilities:Develop and execute a comprehensive...


  • California, United States Lockheed Martin Full time

    About Lockheed MartinLockheed Martin is a leader in the field of cybersecurity, with a strong commitment to innovation and integrity. Our team is driven by a passion for creating solutions to complex engineering problems, and we are seeking a talented individual to join our team as an Information System Security Officer (ISSO) for the F-35 program.Job...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About the OrganizationE2 Consulting Engineers, Inc. is a professional services firm established in 1988 specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and remediation, and...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a Red Team Lead, you will be responsible for performing daily operations and execution of offensive security-related tools, processes, and controls related to offensive cyber initiatives.Key ResponsibilitiesConduct Threat EmulationConduct Innovative Research in...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...

  • Cybersecurity Expert

    3 weeks ago


    Los Angeles, California, United States Aon Corporation Full time

    About the RoleAon Corporation is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Consultant. As a key member of our Cyber Solutions team, you will be responsible for providing expert-level cybersecurity services to our clients.Key ResponsibilitiesLead technical engagements and present key findings to clientsInvestigate network...


  • Irvine, California, United States Terran Orbital Full time

    Network and Security Engineer Job DescriptionAt Terran Orbital, we are seeking a highly skilled Network and Security Engineer to join our IT team. As a key member of our team, you will be responsible for designing, implementing, and managing our cloud infrastructure and network systems.Key Responsibilities:Design and implement network infrastructure,...


  • California, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe're seeking a detail-oriented and self-starting Cybersecurity Analyst to join our team at Render Security Engineering. As a key member of our team, you'll play a crucial role in the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Senior Threat Hunter to join our Global Unit 42's Managed Services group.Key ResponsibilitiesProactively search for signs of malicious activity within an organization's network using advanced tools and methodologies.Identify anomalies and potential threats that may go undetected by traditional...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a seasoned Cybersecurity Director to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for driving the strategic vision and roadmap for scaling our offensive security capabilities to meet the evolving threat landscape.Key ResponsibilitiesStrategic...