Recent Searches

You haven't searched anything yet.

2 Senior Cyber Security Engineer Consultant - Hybrid - Perm Residents Only - Direct Only Jobs in Oakland, CA

SET JOB ALERT
Details...
Stone Search
Oakland, CA | Full Time
$144k-180k (estimate)
1 Week Ago
Smart Caliber Technology
Oakland, CA | Full Time
$125k-148k (estimate)
1 Week Ago
Senior Cyber Security Engineer Consultant - Hybrid - Perm Residents Only - Direct Only
Stone Search Oakland, CA
$144k-180k (estimate)
Full Time | Business Services 1 Week Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Stone Search is Hiring a Senior Cyber Security Engineer Consultant - Hybrid - Perm Residents Only - Direct Only Near Oakland, CA

Job Details

Hybrid opportunity (3 days per week onsite) after initial 1-2 weeks onsite.

Client is seeking a talented Senior Cybersecurity Engineer to join their team in Oakland, California. As a vital part of their organization, you will play a crucial role in protecting systems, networks, and data from cyber threats. You will collaborate with cross-functional teams to develop, implement, and maintain robust cybersecurity measures.

Responsibilities:

  • Lead the charge in identifying cyber risks and offering insightful recommendations for enhancement.
  • Strategize and oversee operational activities including threat monitoring, incident response, and vulnerability management, alongside identity and access management systems.
  • Evaluate and recommend enhancements for security architecture and configuration of IAM systems.
  • Develop, implement, and maintain robust cybersecurity measures to fortify our service infrastructure and safeguard our data.
  • Craft and maintain custom security tools and scripts to streamline security assessments and red teaming activities.
  • Stay abreast of the latest security threats, vulnerabilities, and attack techniques, researching and experimenting with new tools and methodologies to bolster our defenses.
  • Plan, execute, and analyze complex attack scenarios to emulate advanced threat actors, contributing to the refinement of tactics, techniques, and procedures used by adversaries.
  • Build, deploy, and manage security tools, automating security processes using Python or other languages.
  • Develop and maintain comprehensive security documentation and communicate security updates to employees and stakeholders.
  • Conduct tabletop exercises with internal stakeholders, drawing insights to recommend improvements based on lessons learned.

Qualifications:

  • 7 years of experience in Cybersecurity.
  • Extensive experience with Linux, macOS, and Windows internals.
  • Proficiency in EDR technologies and evasion techniques.
  • Sound understanding of the Software Development Life Cycle.
  • Hands-on experience with network security, encryption, threat modeling, discovery, vulnerability, and penetration testing.
  • Familiarity with a variety of security tools and products (e.g., firewalls, antivirus, intrusion detection systems).
  • Proficiency in network tools such as nmap, Wireshark, and Metasploit.
  • Experience with systems like Windows Server 2016 , Active Directory, and Linux.
  • Development experience in scripting languages like Python, bash, JavaScript, or Perl is a plus.
  • Broad understanding of network protocols including SMTP, DNS, and HTTPS.
  • Familiarity with the MITRE ATT&CK framework tactics and techniques.
  • Proficiency in computer forensics and digital investigation skills.
  • Excellent written and verbal communication abilities

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$144k-180k (estimate)

POST DATE

04/18/2024

EXPIRATION DATE

04/27/2024

WEBSITE

stone-search.com

HEADQUARTERS

New York, NY

SIZE

25 - 50

INDUSTRY

Business Services

Show more

Stone Search
Full Time
$155k-178k (estimate)
5 Days Ago
Stone Search
Full Time
$57k-71k (estimate)
2 Months Ago