Lead Security Engineer

2 months ago


Santa Clara, United States Cloud Software Group Full time

10 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the job functions effectively.

Proven experience and knowledge of Enterprise Security Operations, Data Engineering and Detection Engineering.

Knowledge on log parsers, Endpoint Detection and Response software (SentinelOne, Crowdstrike, Microsoft Defender etc.)

Advanced knowledge of at least one leading SIEM platform (Splunk, Chronicle etc.) and SOAR platforms such as XSOAR, Siemplify, FortiSOAR etc.

Familiarity with attack patterns, tactics, techniques, and procedures (TTPs) used by cyber adversaries.

Experience with cloud security and understanding of cloud-based threat detection strategies.

Basic scripting or development experience in one of the following languages: Python, PowerShell, bash, etc

Experience managing lifecycle of security log sources, including onboarding, modifying, creating log parsers and decommissioning of log sources.

Experience with developing detections in Sigma, YARA, YARA-L, KQL, SPL.

Exceptional written and verbal communication skills.

Position Overview 

You will play a critical role in our cyber security function to ensure enterprise and client data is secure. You will help: 

Own and Manage lifecycle of security log sources, including onboarding, modifying, creating log parsers and decommissioning of log sources.

Work independently, with limited direction from the senior leaders, to perform regular tasks and resolve escalated incidents/requests in a timely manner.

Apply advanced expertise to quality control the internal team’s and vendors’ processes, making recommendations to Director of Cybersecurity for operational plans and strategies to directly impact the achievement of overall functional results

Collaborate with internal security analysts, threat hunt, and threat intelligence teams along with MSSP’s to understand emerging threats and devise effective detection strategies.

Perform continuous monitoring and analysis of the threat landscape to update and refine detection mechanisms.

Work closely with the incident response team to provide actionable intelligence and improve response capabilities.

Validate and tune detection content to minimize false positives and ensure high accuracy and efficiency.

Contribute to the development and maintenance of the organization's security detection repository within the SIEM, ensuring it remains up to date with the latest threats and attack techniques.

Proactively identify, investigate, analyze issues and errors prior to or when they occur and log all such incidents in a timely manner. Capture all required and relevant information for immediate resolution.

Share such knowledge, to resolve issues, document them, and push the knowledge down to other engineers.

Recommend and drive the best practices and improve processes.

Act as emergency support contact as needed, for business-impacting issues.


Basic Qualifications

Bachelor’s degree in cybersecurity, related field, or equivalent work experience 

Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job.

Solid grasp and experience applying common frameworks used to describe cyber threat actors, actions, and capabilities (Diamond, Veris, MITRE ATT&CK, etc.) and share threat intelligence (STIX/TAXII)

In-depth knowledge in the following fields is required: cybersecurity principles used to manage risks related to the use, processing, storage, and transmission of information or data; common information technology (IT) security controls (e.g.: firewalls, demilitarized zones, encryption); new and emerging information technology (IT) and cybersecurity technologies and risks; information technology (IT) supply chain and vulnerability risk best practices

Advanced planning/ organizational, problem-solving, analytical, consulting, time management and decision-making skills required

Must be detail oriented and able to maintain a high degree of accuracy

Ability to maintain confidentiality crucial

Demonstrated expert knowledge of the MITRE ATTACK framework.

Compensation may vary depending on your location, qualifications including job-related education, training, experience, licensure, and certification, that could result at a level outside of these ranges. Certain roles are eligible for additional rewards, including annual bonus, and sales incentives depending on the terms of the applicable plan and role as well as individual performance. NYC generally ranges; $,-$, CA generally ranges; $,-$, All other locations fall under our General State range; $,-$, Benefits may vary depending on the nature of your employment with Cloud Software Group and the country where you work. U.S. based employees are typically offered access to healthcare, life insurance and disability benefits, (k) plan and company match, among others. This requisition has no specific deadline for completion.

About Us:

Citrix and TIBCO recently merged to create Cloud Software Group, now one of the world’s largest cloud solution providers, serving more than million users around the globe. When you join Cloud Software Group, you are making a difference for real people, each of whom count on our suite of cloud-based products to get work done — from anywhere. Members of our team will tell you that we value diverse lived experiences, passion for technology, and the courage to take risks. Everyone is empowered to learn, dream, and build the future of work. We are on the brink of another Cambrian leap -- a moment of immense evolution and growth. And we need your expertise and experience to do it. Now is the perfect time to move your skills to the cloud.

Cloud Software Group is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination. All qualified applicants will receive consideration for employment without regard to age, race, color, creed, sex or gender, sexual orientation, gender identity, gender expression, ethnicity, national origin, ancestry, citizenship, religion, genetic carrier status, disability, pregnancy, childbirth or related medical conditions (including lactation status), marital status, military service, protected veteran status, political activity or affiliation, taking or requesting statutorily protected leave and other protected classifications.

If you need a reasonable accommodation due to a disability during any part of the application process, please contact us at - or email us at for assistance.


  • Security Engineer

    1 month ago


    Santa Clara, United States ECLARO Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company's...

  • Security Engineer

    1 month ago


    Santa Clara, United States ECLARO Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company's...

  • Sr. Security Engineer

    1 month ago


    Santa Clara, United States Feuji Full time

    Feuji Inc is a global technology solutions company that strives to be a trusted partner in your digital transformation journey, with a focus on empowering your organization to shift IT from a cost center to a revenue generating powerhouse focused on Cloud, Data science, and Cyber security. We are an Award-Winning IT Professional Services & Consulting firm HQ...


  • Santa Clara, California, United States NVIDIA Full time

    NVIDIA is on the lookout for a driven and innovative engineer with a strong foundation in system software and security expertise to join our Server Platform Software team. Your primary focus will be on offensive security initiatives for our Data Center Systems, including NVIDIA HGX, DGX, and MGX.Key Responsibilities:Detect vulnerabilities in our Data Center...


  • Santa Clara, California, United States NVIDIA Full time

    NVIDIA is on the lookout for an exceptionally driven and innovative engineer with a strong background in system software and security to become a part of the Server Platform Software team. Your primary focus will be on offensive security initiatives for our Data Center Systems, including NVIDIA HGX, DGX, and MGX.Key Responsibilities: Detect vulnerabilities...


  • Santa Clara, United States Hireteq Solutions Inc. Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company’s...


  • Santa Clara, United States Hireteq Solutions Inc. Full time

    Company is a leading developer of advanced digital imaging solutions. They provide a diverse culture that works together on the development of cutting-edge imaging technology, products and solutions. At Company, they know that happy employees are critical to success, so they have created a culture focused on three tenets: Thrive, Engage, Innovate.Company’s...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewCompany OverviewPalo Alto Networks is dedicated to safeguarding our digital existence. Our mission is to be the premier cybersecurity partner, ensuring a secure and safe environment for everyone.VisionWe envision a future where each day is more secure than the last. Our foundation is built on innovation and a commitment to redefining the...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewYour Career JourneyUtilize your expertise in backend Java cloud engineering to contribute to cutting-edge cloud software and web applications. Join us in deploying and scaling the next generation of cloud security, leveraging big data and analytics.We are seeking a Principal Engineer to be part of the team dedicated to developing our latest cloud...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewYour RoleAs a pivotal member of our elite team focused on IoT device identification and security, you will play a crucial role in safeguarding the expanding array of Internet of Things devices utilized by our diverse clientele.This sector is rapidly evolving within the cyber security landscape, presenting a unique opportunity to influence and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerAt Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our approach heavily utilizes data science and machine learning to scrutinize network traffic, safeguarding users' data and networks from malicious threats and...

  • Security Engineer

    5 days ago


    Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Researcher to join our team at Palo Alto Networks. As a key member of our Content Delivered Security Service (CDSS) organization, you will play a critical role in shaping the future of cybersecurity.Key ResponsibilitiesTrack and research emerging threats and malware families, innovating new ways to...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerAt Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our approach heavily utilizes data science and machine learning to scrutinize network traffic, safeguarding users' data and networks from malicious threats and...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Your CareerAt Palo Alto Networks, we have developed a robust firewall-as-a-platform capable of processing extensive volumes of network data from numerous customer deployments and millions of users. Our commitment to leveraging data science and machine learning allows us to analyze network traffic effectively, safeguarding users' data and networks from...


  • Santa Clara, California, United States IT MINDS L.L.C. Full time

    Job OverviewPosition: Lead Cybersecurity EngineerLocation: Santa Clara, CA (Onsite)Contract Duration: 8+ MonthsVisa Requirements: GC/USCInterview Process: Initial virtual interview followed by an onsite meeting with the Hiring Manager and the OVT Security team.Experience Requirement: Minimum of 8 yearsJob Responsibilities:The Subject Matter Expert (SME) has...


  • Santa Clara, California, United States NetScaler Full time

    Overview:As a Principal Software Engineer, you will play a pivotal role in the development and enhancement of security solutions, particularly focusing on WAF (Web Application Firewall), API Security, and Bot Protection. Your expertise will be essential in creating robust systems that protect our clients' applications.Key Responsibilities:Leverage your...


  • Santa Clara, California, United States Amazon Full time

    Position OverviewWe are in search of a Senior Applied Scientist to become a vital member of our AI Security division. This team is dedicated to developing security tools and streamlined solutions that guarantee the Generative AI (GenAI) experiences crafted by Amazon meet our rigorous security standards. Furthermore, we leverage AI to create foundational...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...


  • Santa Clara, United States MDS (Micro-Data Systems) Full time

    Senior Security EngineerFully onsite in Santa Clara, CA 95054Looking for a hands-on Sr. Information Security Engineer to join Security Engineering team.Under general direction, implements the design of a unified Cyber security infrastructure The Engineer will be responsible for designing, implementing, maintaining, and supporting security tools / platforms...


  • Santa Clara, United States Talent Full time

    Our client is a growing company that provides connectivity solutions that enhance the us of AI and Cloud. They are currently looking to add a Principal Security Engineer to their team to take ownership of their security posture. This is an exciting time to join the company as they take challenges head-on in the growing AI space!Qualifications:Must be able to...