LHH

Senior Cyber Security Engineer

Alameda County, CA, US

$200k
15 days ago
Save Job

Summary

Join LHH Technology to lead the charge in building proactive defenses against today’s most advanced cyber threats. We are seeking a highly experienced and innovative Cyber Security Engineer professional to oversee threat detection, incident response, and threat hunting strategies within a modern SOC environment. This is your chance to bring forward-thinking cybersecurity strategies to life in a dynamic, fast-paced organization.


Key Responsibilities

  • Lead end-to-end threat management, including containment and recovery.
  • Coordinate incident response efforts across teams.
  • Develop incident response playbooks and continuously refine detection mechanisms.
  • Conduct threat hunting activities and improve SIEM correlation rules to enhance accuracy.
  • Integrate threat intelligence feeds to bolster detection capabilities.
  • Leverage machine learning and behavioral analytics for anomaly detection.
  • Fine-tune cybersecurity tools (SIEM, EDR, IDS/IPS) to maximize threat visibility.
  • Conduct phishing simulations and create awareness training programs.
  • Create and maintain standardized playbooks to automate threat responses.
  • Stay abreast of emerging threats, attack vectors, and cybersecurity trends.


Required Qualifications

  • Bachelor’s degree in related discipline and 9+ years of cybersecurity experience (or equivalent).
  • Certifications such as CISSP, CISM, CEH, OSCP, or GIAC required.
  • Proven background in SOC operations, threat detection, and threat hunting.
  • Hands-on experience with SOAR platforms and threat intelligence integration.
  • Proficiency with cybersecurity tools including Splunk/QRadar (SIEM), CrowdStrike/Cortex (EDR), and Snort/Suricata (IDS/IPS).
  • Scripting experience in Python or PowerShell.
  • Familiarity with MITRE ATT&CK, NIST, ISO 27001, PCI-DSS.
  • Excellent communication and stakeholder engagement skills.


Preferred

  • Experience in biotech/pharma.
  • Knowledge of cloud, network, and application security.


Work Modality: Onsite per week in Southern California

Salary Range: $140,000 – $200,000 DOE


Take the lead in protecting what matters most. Apply now and be part of a cybersecurity team that values innovation, collaboration, and impact.

How strong is your resume?

Upload your resume and get feedback from our expert to help land this job