Cybersecurity Engineer

6 days ago


Palo Alto, California, United States Plannet21 Full time
Job Description: Network Security Specialist

This is a permanent position dedicated to the implementation of high-level security projects. We are looking for an enthusiastic engineer who wants to grow and develop. Ongoing certification and training in different areas of specialization will be available.

Plannet21 Communications is an equal opportunities employer.

Key Responsibilities
  • Manage the security in Cisco Routers, Switches, Networking Devices, and appliances.
  • Configuring, supporting, and resolving Firewalls, VPNs, and IDS/IPS solutions for their networking environment.
  • Securing network design and execution with the help of Cisco Secure Access, Edge Network Security, Threat Control, and Secure Mobility solutions.
  • An in-depth understanding of deploying Cisco's Identity Services Engine (ISE) and 802.1X secure network access.
  • Deploy and monitor network access security by using the Cisco ISE appliance product solution.
  • Setting up advanced Cisco security solutions for mitigating outside threats and securing devices connecting to the network.
  • Operational support for identity and network access control.
  • Identify and troubleshoot the Cisco network security appliances and the Cisco IOS Software devices.
  • Configuring Cisco perimeter edge security solutions and Cisco Adaptive Security Appliance (ASA) firewalls.
  • Executing and managing the security of the Cisco switches, Cisco routers, and Cisco ASA and Firepower Firewalls.
  • VPN solutions, resolving remote-access and site-to-site VPN solutions with the help of Cisco ASA and Cisco IOS routers. Implementing Cisco ASA Next-Generation Firewall (NGFW), as well as web security, email security, and cloud web security.
  • Troubleshoot Network Access Control and manage Web Authentication and Guest Access. A good understanding of Cisco ISE Fundamentals, Advanced Access Control, and Endpoint Access Control.
  • Network security experience and experience with Cisco Networks.
  • Cisco Umbrella, Stealthwatch, WSA, ESA, AMP for Network and End Point, ASA, NGFW, Firepower NGIPS, Cloudlock CASB, AnyConnect, ACI security, Threat Control, TrustSec, DNA.
  • Any experience with the following is useful too: Cisco Data Center Nexus, Cloud, Cisco ASA/PIX, Cisco Secure, ACS, Cisco ACI, Cisco IronPort, Checkpoint FW-1 and NG, Juniper Netscreen and SRX, Palo Alto, Bluecoat, and Fortinet security hardware/software products.
  • Ability to balance multiple priorities in a fast-paced, highly collaborative, frequently changing, and sometimes ambiguous environment.
  • Excellent analytical, communication, and documentation skills with demonstrated ability to collaborate and influence across multiple teams.
  • Own Transport and full clean Irish License essential.
Application Process

Please upload your CV and a cover letter outlining why you are interested in this position. Maximum upload size: 10MB.

Are you legally entitled to work in Ireland? *

If you are human, leave this field blank.

About Us

We enable our customers to operate efficiently and reliably in an innovative environment by implementing class-leading IT infrastructure and solutions. Our mission is to provide solutions to our customers' toughest challenges, so they can continue to compete, lead, and thrive into the future.



  • Palo Alto, California, United States Refine Group Full time

    Job Description**Job Title:** Senior Associate Engineer**Job Summary:** We are seeking a highly skilled Senior Associate Engineer to join our team at Refine Group. The successful candidate will be responsible for maintaining and improving our organization's cybersecurity posture on an ongoing basis.Key Responsibilities:**Develop and Implement Security...


  • Palo Alto, California, United States Palantir Technologies Full time

    About Palantir TechnologiesPalantir is at the forefront of developing cutting-edge software that facilitates data-driven decision-making and operational efficiency. Our platforms enable partners to tackle critical challenges, from drug development to crisis management.Position OverviewAs a Cybersecurity Engineer, you will play a pivotal role in safeguarding...


  • Palo Alto, California, United States Palantir Technologies Full time

    About UsPalantir Technologies is at the forefront of developing innovative software solutions that empower organizations to make informed, data-driven decisions. Our platforms are utilized to tackle critical challenges, from advancing medical research to enhancing public safety.Position OverviewAs a Cybersecurity Engineer, you will play a pivotal role in...


  • Palo Alto, California, United States Palantir Technologies Full time

    About UsPalantir Technologies is at the forefront of developing innovative software solutions that empower organizations to make informed, data-driven decisions. Our platforms are instrumental in various critical applications, from drug discovery to enhancing public safety.Position OverviewAs a Cybersecurity Engineer, you will play a vital role in...


  • Palo Alto, California, United States Palantir Technologies Full time

    About Palantir TechnologiesPalantir is at the forefront of developing advanced software solutions that facilitate data-driven decision-making and operational efficiency. Our platforms enable partners to tackle critical challenges, from developing life-saving pharmaceuticals to managing complex supply chains.Position OverviewAs a Cybersecurity Engineer, you...


  • Palo Alto, California, United States Palantir Technologies Full time

    About Palantir TechnologiesPalantir is at the forefront of developing innovative software solutions that empower organizations to make informed, data-driven decisions. Our platforms are utilized in various critical applications, from advancing medical research to enhancing supply chain resilience and ensuring public safety.Position OverviewAs a Cybersecurity...


  • Palo Alto, California, United States Xage Full time

    Job DescriptionXage is seeking a highly skilled Technical Customer Success Manager to join our team. As a Technical Customer Success Manager, you will be responsible for delivering exceptional customer experiences and ensuring our clients meet their objectives.Key Responsibilities:Act as a subject matter expert and trusted advisor to clients, assessing,...


  • Palo Alto, California, United States Dexian Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Dexian. As a key member of our Information Security team, you will play a critical role in the development and implementation of secure cloud processes and technologies.Key ResponsibilitiesCloud Security Architecture: Develop and maintain secure, resilient...


  • Palo Alto, California, United States Qualifiedhealthai Full time

    We are looking for a dedicated and experienced Security Operations / Cybersecurity Engineer to play a vital role in protecting our essential systems and confidential information. As an integral part of our technology division, you will be tasked with establishing and upholding a strong security framework, performing proactive threat evaluations, and ensuring...


  • Palo Alto, California, United States Refine Group Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Refine Group. As a Senior Cyber Security Engineer, you will be responsible for developing and implementing robust security frameworks, policies, and procedures to protect our organization's assets.Key ResponsibilitiesSecurity Framework Development: Continuously review and...


  • Palo Alto, California, United States Refine Group Full time

    Job Description**Job Title:** Senior Cyber Security Engineer**Job Summary:** We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Refine Group. The successful candidate will be responsible for leading our security efforts and ensuring the confidentiality, integrity, and availability of our systems and data.Key...

  • Head of Engineering

    2 weeks ago


    Palo Alto, California, United States Jobot Full time

    Chief Technology Officer (CTO)This Jobot Job is hosted by: Joe LynchSalary: $250,000 - $500,000 per yearAbout Us:We are a forward-thinking startup in the gaming sector, poised to transform the gaming experience for users worldwide. Supported by prominent investors, we are rapidly growing and preparing to unveil an innovative product that will change the...


  • Palo Alto, California, United States Diligente Technologies Full time

    Position: Lead Solutions ArchitectEmployment Type: Full TimeLocation: Remote/HybridKey Responsibilities:The Lead Solutions Architect is tasked with crafting infrastructure strategies that align with the goals of clinical, administrative, and IT enterprise projects, adhering to established frameworks and protocols. As a senior team member, the candidate will...


  • Palo Alto, California, United States Diligente Technologies Full time

    Position: Lead Solutions ArchitectEmployment Type: Full TimeLocation: Remote/HybridKey Responsibilities:The Lead Solutions Architect is tasked with crafting infrastructure solutions that align with the strategic goals of clinical, administrative, and IT enterprise initiatives, adhering to established methodologies and guidelines. As a senior figure within...


  • Palo Alto, California, United States Obsidian Security Full time

    About UsObsidian Security is a pioneering cybersecurity company founded in 2017 to address the critical challenge of SaaS security. Our mission is to provide comprehensive and powerful SaaS defense solutions that safeguard our customers' most valuable assets. We are committed to delivering exceptional customer satisfaction, prioritizing data ethics, and...

  • Account Executive

    1 month ago


    Palo Alto, California, United States Lynx Full time

    At Lynx, our goal is to unlock the value of data to transform patient care.Lynx.MD is a secure data network and medical intelligence platform that gives the healthcare ecosystem the ability to quickly and safely access de-identified real-world health and patient data to accelerate diagnostic and therapeutic solutions and improve patient outcomes.Lynx.MD,...


  • Palo Alto, United States Refine Group Full time

    Office HoursCompetitive remunerationsGood learning and career opportunitiesAs an Associate Engineer, Senior (Cyber Security) you will be responsible for the following duties:Continuously review and develop the security framework, information security policies, processes, and guidelines.Collaborate with vendors to conduct security assessments and penetration...

  • Security Engineer

    2 weeks ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....

  • Security Engineer

    1 month ago


    Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....

  • Sr. Engineer

    1 week ago


    Palo Alto, United States Xage Full time

    Xage is looking for a Technical Customer Success Manager with in-depth knowledge of Industrial Control System, Industrial networking, Identity and Access Management, Privilege Access, and experience of working in large projects. The successful candidate will have a strong background in developing cybersecurity solutions and services, with a focus on ICS...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization....


  • Palo Alto, United States Refine Group Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...


  • Palo Alto, United States Yellow Ribbon Full time

    The Senior AE/ Engineer is responsible for maintaining and improving the organization’s cybersecurity posture on an ongoing basis. S/he will work with external experts to implement security solutions, and work with vendors to monitor, detect and contain cybersecurity incidents to minimize impact to the organization.Responsibilities:Review and development...


  • Palo Alto, United States Anvilogic Inc Full time

    Job DescriptionJob DescriptionCOMPANY DESCRIPTION: Anvilogic is a Palo Alto-based AI cybersecurity startup founded by security veterans and data scientists from Fortune 500 companies. In 2019, we started building an AI-based SOC platform to lower the barrier to entry for detection engineering and threat hunting skill sets desperately needed in...


  • Palo Alto, United States Anvilogic Inc Full time

    Job DescriptionJob DescriptionCOMPANY DESCRIPTION: Anvilogic is a Palo Alto-based AI cybersecurity startup founded by security veterans and data scientists from Fortune 500 companies. In 2019, we started building an AI-based SOC platform to lower the barrier to entry for detection engineering and threat hunting skill sets desperately needed in...


  • Palo Alto, United States Tesla Full time

    What to ExpectAs an IAM/Zero Trust Engineer, you will play a crucial role in the operational tasks associated with Tesla's global platforms. Working closely with the multiple teams, your responsibilities will involve maintaining and optimizing the Zero-Trust infrastructure, ensuring its availability, and contributing to the overall success of Tesla's...


  • Palo Alto, United States Obsidian Security Full time

    Job DescriptionJob DescriptionAbout Us:Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the...


  • Palo Alto, United States Tesla Full time

    What to ExpectThe lead IAM Engineer for Zero-Trust will have direct influence in shaping and driving the overall Zero-Trust solution for one of the most exciting companies on the planet. You will be responsible for leading the design, implementation, and automation of Tesla’s global Zero-Trust platforms in a highly available and globally dispersed...


  • Palo Alto, United States Palo Alto Networks Full time

    Our Mission At Palo Alto Networks®, everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These aren’t easy goals to accomplish – but we’re not here for easy. We’re here for better....


  • Palo Alto, United States Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...


  • Palo Alto, United States JPMorgan Chase Full time

    We have an opportunity to impact your career and provide an adventure where you can push the limits of what's possible.As a Lead Software Engineer at JPMorgan Chase within the Corporate & Investment Bank, Payments Technology, you are an integral part of an agile team that works to enhance, build, and deliver trusted market-leading technology products in a...


  • Palo Alto, United States Refine Group Full time

    ResponsibilitiesReview and development of security framework, information security policies, processes/procedures, and guidelines on an ongoing basis.Work with vendors to conduct security assessments and penetration tests.Identify security gaps, perform threat risk assessments in the current setup, and propose mitigating measures.Standardize and refine...

  • Lead Architect

    7 days ago


    Palo Alto, United States JPMorgan Chase & Co Full time

    Job DescriptionJOB DESCRIPTIONJob DescriptionThe Advanced Cryptography Architect will be responsible for leveraging innovative cryptography at JPMorgan Chase.  As a member of the Emerging Technologies Security group within the Cybersecurity & Technology Controls organization, you will work alongside cryptographers and a group of passionate security...

  • Lead Architect

    2 weeks ago


    Palo Alto, United States JPMorgan Chase & Co Full time

    Job DescriptionJOB DESCRIPTIONJoin one of the world's most influential companies and leverage your skills in cybersecurity to have a real impact on the financial industry.The Advanced Cryptography Architect will be responsible for leveraging innovative cryptography at JPMorgan Chase.  As a member of the Emerging Technologies Security group within the...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...


  • Palo Alto, United States Obsidian Security Full time

    About Us: Obsidian Security was founded in 2017 to solve the unaddressed blindspot of SaaS Security. SaaS applications provide the tools employees need to succeed and hold the business' most critical information. If those tools become unavailable or that data is jeopardized, there is a detrimental impact on the organization. Obsidian proudly offers the...