Recent Searches

You haven't searched anything yet.

23 Security Engineer (Attack Surface Reduction and Vulnerability Management) Jobs in Santa Clara, CA

SET JOB ALERT
Details...
Hitachi America, Ltd.
Santa Clara, CA | Full Time
$122k-146k (estimate)
2 Months Ago
Ambarella
Santa Clara, CA | Full Time
$134k-158k (estimate)
4 Days Ago
Johnson & Johnson
Santa Clara, CA | Full Time
$124k-148k (estimate)
4 Days Ago
UST
Santa Clara, CA | Full Time
$142k-187k (estimate)
3 Days Ago
LifeMoves
Santa Clara, CA | Other
$115k-137k (estimate)
5 Months Ago
3S Business
Santa Clara, CA | Full Time
$143k-188k (estimate)
Just Posted
Infogravity
Santa Clara, CA | Full Time
$144k-189k (estimate)
Just Posted
UST
Santa Clara, CA | Full Time
$142k-187k (estimate)
1 Month Ago
Next Level Business Services
Santa Clara, CA | Full Time
$147k-193k (estimate)
1 Day Ago
PayNearMe
Santa Clara, CA | Full Time
$111k-137k (estimate)
1 Month Ago
Motion Recruitment Partners
Santa Clara, CA | Full Time
$168k-201k (estimate)
1 Month Ago
UST
Santa Clara, CA | Full Time
$114k-138k (estimate)
1 Month Ago
PlusAI
Santa Clara, CA | Full Time
$109k-132k (estimate)
2 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$113k-135k (estimate)
8 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$114k-138k (estimate)
0 Months Ago
Select Jarvis.com
Santa Clara, CA | Full Time
$141k-176k (estimate)
2 Weeks Ago
Apple
Apple
Santa Clara, CA | Full Time
$118k-143k (estimate)
3 Months Ago
OMNIVISION
Santa Clara, CA | Full Time
$121k-145k (estimate)
5 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$103k-144k (estimate)
6 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$142k-171k (estimate)
7 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$139k-168k (estimate)
8 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$150k-178k (estimate)
11 Months Ago
Apple
Apple
Santa Clara, CA | Full Time
$119k-148k (estimate)
5 Months Ago
Security Engineer (Attack Surface Reduction and Vulnerability Management)
Hitachi America, Ltd. Santa Clara, CA
$122k-146k (estimate)
Full Time | Wholesale 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Hitachi America, Ltd. is Hiring a Security Engineer (Attack Surface Reduction and Vulnerability Management) Near Santa Clara, CA

Description

Security Engineer (Attack Surface Reduction and Vulnerability Management)
Company: Hitachi America Limited

Division: HAL Information Technology Group (ITG) - Supporting Information Security Team
Location: Anywhere in the USA (Remote)
Status: Regular, Full-Time

The Company:

Hitachi drives Social Innovation Business, creating a sustainable society through the use of data and technology. We solve customers' and society's challenges with Lumada solutions leveraging IT, OT (Operational Technology) and products. Hitachi operates under the business structure of "Digital Systems & Services" - supporting our customers' digital transformation; "Green Energy & Mobility" - contributing to a decarbonized society through energy and railway systems, and "Connective Industries" - connecting products through digital technology to provide solutions in various industries. Driven by Digital, Green, and Innovation, we aim for growth through co-creation with our customers. The company's consolidated revenues for fiscal year 2022 (ended March 31, 2023) totaled 10,881.1 billion yen, with 696 consolidated subsidiaries and approximately 320,000 employees worldwide. For more information on Hitachi, please visit the company's website at https://www.hitachi.com.

Who We're Looking For:

Are you a cybersecurity wizard passionate about protecting digital landscapes? Hitachi America Ltd seeks a dynamic and innovative Security Engineer to focus on Attack Surface Reduction & Vulnerability Management. We are scouting for a strategic thinker who is energized by challenges in the cybersecurity realm. If you are adept at managing vulnerabilities and have a keen eye for security in complex environments, we'd love to work with you!

Role Summary:

As a Security Engineer, you will create a state-of-the-art, all-encompassing attack surface reduction and vulnerability management program from the ground up. Your role involves not just hands-on management of various vulnerabilities but also strategically building and automating a comprehensive program that adapts to the evolving cybersecurity landscape.

You'll also have the freedom to spend 20% of your time working on developing internal Security tools that solve problems you identify, utilizing approved open-source tools, Python, Microsoft Power Automate, etc.

Key Responsibilities:

  • Develop and oversee a dynamic vulnerability management program, addressing diverse vulnerabilities across OS's, web apps, APIs, cloud platforms, and containerized environments.

  • Implement and optimize VM automation processes and workflows to enhance identification of Vulnerabilities.

  • Integrate APIs into our security framework, addressing associated vulnerabilities.

  • Leverage tools like Digital Defense DDI, Qualys, Splunk Cloud, Microsoft Defender, ServiceNow, InTune, SCCM, and Ansible to their full potential in the VM program.

Qualifications:

  • Proven experience in building and leading vulnerability management programs.

  • Proficiency in the areas covered by GDAT and/or OSCP certifications or equivalent experience

  • Expertise in scripting / automation (Python/PowerShell), API integrations, and understanding API security vulnerabilities

  • Previous experience with Bug Bounty Programs (HackerOne, Bugcrowd, etc)

  • Strong analytical and problem-solving skills, with the ability to innovate and adapt to evolving cybersecurity landscapes.

Why Join Us?

Join a vibrant, diverse, and international team where your expertise will be celebrated to innovate and build. You'll work with freedom off-shift, remotely, and engage in projects that truly matter. If you're a hands-on leader with a love for technical details and a drive to create, apply now!

Our Values

We are proud to say we are an equal opportunity employer and welcome all applicants for employment without attention to any factor that doesn't impact your ability to do the job, including race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status. We are proud of Japanese heritage, with our values expressed through the Hitachi Spirit:

Wa - Harmony, Trust, Respect

Makoto - Sincerity, Fairness, Honesty, Integrity

Kaitakusha-Seishin - Pioneering Spirit, Challenge

For residents of New York City, New York, California, and Washington state only, as required under applicable pay transparency laws, the expected salary range for this position if filled remotely is $122,400 - $140,000. Pay is determined based on a variety of factors including, but not limited to, depth of experience in the practice area. Employees are eligible to participate in Hitachi America's variable pay program, subject to the program's conditions and restrictions.

Equal Opportunity Employer (EOE)-Females/Minorities/Protected Veterans/Individuals with Disabilities

If you need a reasonable accommodation to apply for a job at Hitachi, please send the nature of request and contact information to . Queries other than accommodation requests will not be responded to.

Hitachi is an Equal Opportunity Employer (M/F/D/V).

Job Summary

JOB TYPE

Full Time

INDUSTRY

Wholesale

SALARY

$122k-146k (estimate)

POST DATE

02/14/2024

EXPIRATION DATE

04/11/2024

WEBSITE

hitachi-rail.com

HEADQUARTERS

FARMINGTON, MI

SIZE

50 - 100

FOUNDED

2015

CEO

OSUMU ABE

REVENUE

$10M - $50M

INDUSTRY

Wholesale

Show more

Hitachi America, Ltd.
Full Time
$100k-121k (estimate)
Just Posted
Hitachi America, Ltd.
Full Time
$107k-130k (estimate)
Just Posted

The job skills required for Security Engineer (Attack Surface Reduction and Vulnerability Management) include Information Security, Cybersecurity, Problem Solving, Integrity, Innovation, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Engineer (Attack Surface Reduction and Vulnerability Management). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Engineer (Attack Surface Reduction and Vulnerability Management). Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Leidos
Full Time
$94k-126k (estimate)
1 Week Ago
For the skill of  Cybersecurity
LinTech Global
Full Time
$133k-169k (estimate)
2 Months Ago
For the skill of  Problem Solving
Michael Sullivan & Assoc
Full Time
$62k-81k (estimate)
Just Posted
Show more

The following is the career advancement route for Security Engineer (Attack Surface Reduction and Vulnerability Management) positions, which can be used as a reference in future career path planning. As a Security Engineer (Attack Surface Reduction and Vulnerability Management), it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Engineer (Attack Surface Reduction and Vulnerability Management). You can explore the career advancement for a Security Engineer (Attack Surface Reduction and Vulnerability Management) below and select your interested title to get hiring information.

3S Business
Full Time
$143k-188k (estimate)
Just Posted
Next Level Business Services
Full Time
$147k-193k (estimate)
1 Day Ago