Recent Searches

You haven't searched anything yet.

19 Cyber Security Engineer (Threat Hunting & Penetration Testing) Jobs in Irvine, CA

SET JOB ALERT
Details...
Robert Half
Irvine, CA | Full Time
$126k-159k (estimate)
6 Days Ago
Synopsys
Irvine, CA | Full Time
$127k-158k (estimate)
4 Days Ago
Solugenix Corp
Irvine, CA | Full Time
$132k-164k (estimate)
5 Days Ago
Pacific Premier Bank
Irvine, CA | Full Time
$128k-160k (estimate)
3 Months Ago
Solugenix Corp
Irvine, CA | Other
$131k-164k (estimate)
1 Week Ago
Planet Green Search
Irvine, CA | Full Time
$113k-142k (estimate)
1 Week Ago
Irvine Technology
Irvine, CA | Full Time
$120k-151k (estimate)
4 Days Ago
Planet Green Search
Irvine, CA | Full Time
$72k-101k (estimate)
1 Week Ago
Momenti, Inc.
Irvine, CA | Other
$101k-131k (estimate)
1 Month Ago
Ledgent Technology
Irvine, CA | Full Time
$117k-145k (estimate)
2 Days Ago
LHI Group
Irvine, CA | Full Time
$115k-145k (estimate)
2 Days Ago
Origence
Irvine, CA | Full Time
$141k-170k (estimate)
3 Weeks Ago
Solugenix Corp
Irvine, CA | Other
$114k-137k (estimate)
1 Month Ago
IES Communications
Irvine, CA | Full Time
$75k-94k (estimate)
8 Months Ago
Central Business Solutions
Irvine, CA | Full Time
$110k-130k (estimate)
0 Months Ago
iHerb
Irvine, CA | Full Time
$91k-110k (estimate)
3 Months Ago
IES Communications
Irvine, CA | Full Time
$100k-131k (estimate)
0 Months Ago
IES Communications
Irvine, CA | Full Time
$107k-131k (estimate)
2 Months Ago
Motion Recruitment Partners
Irvine, CA | Full Time
$109k-127k (estimate)
3 Weeks Ago
Cyber Security Engineer (Threat Hunting & Penetration Testing)
$128k-160k (estimate)
Full Time | Banking 3 Months Ago
Save

Pacific Premier Bank is Hiring a Cyber Security Engineer (Threat Hunting & Penetration Testing) Near Irvine, CA

Description

Cyber Security Engineer with a focus on Penetration Testing, Threat Hunting, Red/Blue Team, and Threat Intelligence, you will play a crucial role in ensuring the security of the Bank's systems, networks, and infrastructure from potential cyber threats. Your primary responsibility will be to identify vulnerabilities, simulate real-world attacks, proactively and iteratively hunt for threats, and provide actionable intelligence to enhance the organization's security posture. You will collaborate with cross-functional teams to assess and mitigate risks, respond to security incidents, and develop strategies to defend against emerging threats.

RESPONSIBILITIES

  • Conduct offensive security assessments including penetration tests on systems, applications, and network infrastructure to identify vulnerabilities and potential attack vectors.
  • Defensive Analysis: Utilize both automated and manual techniques to simulate real-world attacks and test defensive measures, security controls and monitoring capabilities.
  • Document and present detailed reports on findings, including recommended remediation strategies and security best practices.
  • Proactively search for signs of advanced persistent threats (APTs) and perform active reconnaissance to identify potential risks and vulnerabilities.
  • Simulate real-world attacks to test the effectiveness of the bank's security controls, incident response capabilities, and overall resilience.
  • Identify and track threat actor Tactics, Techniques, and Procedures (TTPs).
  • Use a variety of tools, techniques, and threat intelligence sources to analyze logs, network traffic, and system behavior to identify potential indicators of compromise (IOCs).
  • Collaborate with the incident response team to investigate and respond to identified threats, minimizing the impact and preventing further attacks.
  • Collaborate with the Cyber Operations team to identify and close security gaps, improve incident response processes, and enhance overall defensive capabilities.
  • Assist in the development and execution of tabletop exercises and simulations to test the organization's incident response readiness and identify areas for improvement.
  • Monitor and analyze threat intelligence sources to identify emerging threats, attack trends, and indicators of compromise relevant to the banking industry.
  • Stay updated with the latest security threats, attack techniques and vulnerabilities, and use this knowledge to enhance purple team operation and defense strategies.
  • Collaborate with external threat intelligence providers and participate in threat-sharing communities.
  • Collaborate with the incident response team to provide technical expertise during security incidents and assist in containment, eradication, and recovery efforts.
  • Develop incident response playbooks and procedures specific to penetration testing, red teaming, and threat hunting scenarios.
  • Conduct Digital Forensics investigations and Malware Analysis to identify malicious activity and derive Indicators of Compromise (IOCs)
  • Serve as an Incident Responder on the cybersecurity incident response team with a periodic on-call requirement.
  • Contribute to security awareness and training programs to educate bank staff on emerging threats, phishing, and social engineering techniques.
  • Conduct technical training sessions for IT teams to enhance their understanding of penetration testing, threat hunting, and red teaming methodologies.
  • Coach and mentor junior team members to enhance and mature capabilities and team processes.
  • Contribute to reporting on the team's operational metrics and KPIs.

QUALIFICATIONS

  • Minimum 5 years of recent experience working as a cybersecurity professional.
  • In-depth knowledge of common vulnerabilities, attack vectors, and penetration testing methodologies.
  • Subject matter expertise in at least one of the following areas: Cyber Threat Hunting, Malware Analysis & Reverse Engineering, Cyber Threat Intelligence, Digital Forensics, Incident Response, Penetration Testing.
  • Experience with using a scripting language such as Python or PowerShell for task automation or tool creation is desirable.
  • Familiarity with threat intelligence platforms, SIEM solutions, and security analytics tools.
  • Proficient in using various penetration testing tools and frameworks (e.g., Kali Linux, Metasploit, Burp Suite).
  • Strong understanding of network protocols, web application security, and secure coding practices.
  • Relevant certifications such as OSCP, OSCE, CISSP, or GCIH, GREM, GCFA, GCTI, CREST certifications are preferred.

A reasonable, good faith estimate of the minimum and maximum base salary or pay for this position is $40.90/hr to $67.48/hr. Actual compensation will vary based on various factors including but not limited to location, experience, and performance. A discretionary bonus and/or business line incentive may be provided, in addition to a medical and other benefits, dependent on the position. For more information regarding our benefits, please visit

#LI-Onsite

#LI-FG1

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)

Job Summary

JOB TYPE

Full Time

INDUSTRY

Banking

SALARY

$128k-160k (estimate)

POST DATE

01/21/2024

EXPIRATION DATE

05/15/2024

WEBSITE

ppbi.com

HEADQUARTERS

SAN LUIS OBISPO, CA

SIZE

1,000 - 3,000

FOUNDED

1983

CEO

REBECCA BERKLUND

REVENUE

$10M - $50M

INDUSTRY

Banking

Related Companies
About Pacific Premier Bank

Work with a company focused on your success supported by a financially strong foundation: Ranked one of Americas Best Banks by Forbes (2021)* 5-Star Rating from BauerFinancial Recommended for 61 consecutive quarters (2021) Fortune's 100 Fastest Growing Companies (2018) S&P Global Market Intelligence A Top-Performing Regional Bank (2018) *2021 Forbes Media LLC. Used with permission. Founded in 1983, Pacific Premier Bank is a business and consumer bank with over $20 billion in total assets**, headquartered in Irvine, California, serving businesses and consumers throughout the United States.... We offer a robust array of deposit and loan products and services for commercial businesses. We specialize in doing business with small and middle-market businesses that need a broad range of loan, deposit, and treasury management products. In addition, we have specific market sector expertise in: HOA and Property Management Banking Franchise Lending SBA & USDA B&I Lending Commercial Real Estate Lending Specialty Deposits Give us a call at 888.388.5433 and Let's Talk, or visit www.ppbi.com. Member FDIC | Equal Opportunity Employer **Pacific Premier Bancorp, Inc. as of 06/30/2021. Pacific Premier Bank is a wholly owned subsidiary of Pacific Premier Bancorp, Inc. More
Show less

Show more
Show more

Pacific Premier Bank
Full Time
$35k-42k (estimate)
Just Posted
Pacific Premier Bank
Full Time
$133k-169k (estimate)
Just Posted
Pacific Premier Bank
Full Time
$53k-70k (estimate)
Just Posted

The job skills required for Cyber Security Engineer (Threat Hunting & Penetration Testing) include Cybersecurity, Cybersecurity, Analysis, CISSP, Incident Response, SIEM, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Security Engineer (Threat Hunting & Penetration Testing). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Security Engineer (Threat Hunting & Penetration Testing). Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
ClearAvenue
Full Time
$77k-103k (estimate)
0 Months Ago
For the skill of  Cybersecurity
LinTech Global
Full Time
$133k-169k (estimate)
2 Months Ago
For the skill of  Analysis
City of Sanger
Full Time
$45k-64k (estimate)
1 Day Ago
Show more

The following is the career advancement route for Cyber Security Engineer (Threat Hunting & Penetration Testing) positions, which can be used as a reference in future career path planning. As a Cyber Security Engineer (Threat Hunting & Penetration Testing), it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Engineer (Threat Hunting & Penetration Testing). You can explore the career advancement for a Cyber Security Engineer (Threat Hunting & Penetration Testing) below and select your interested title to get hiring information.

Solugenix Corp
Other
$131k-164k (estimate)
1 Week Ago
Planet Green Search
Full Time
$113k-142k (estimate)
1 Week Ago