LHH

Senior Staff Security Engineer

Alameda County, CA, US

$27.0k
26 days ago
Save Job

Summary

LHH Recruitment Solutions is currently seeking a Senior Staff Engineer – Cybersecurity Operations to join a high-performing security team that protects the digital infrastructure of a global biotech organization.


This role is perfect for someone passionate about proactive defense, complex problem solving, and using the latest tools to detect, hunt, and respond to emerging threats. If you're ready to lead threat detection strategies and implement real-time solutions, we want to hear from you.


This is a On-Site role 5 days a week. Position will be located within Alameda County.


**Employer is not able to support in visa transfer or sponsorship at this time or C2C.**


Key Responsibilities

  • Lead threat detection, response, and recovery efforts across the organization.
  • Design and maintain advanced incident response playbooks and detection strategies.
  • Regularly evaluate detection mechanisms and refine SIEM correlation rules.
  • Conduct threat hunting and proactively identify vulnerabilities.
  • Leverage threat intelligence feeds, behavioral analytics, and machine learning to enhance detection.
  • Configure and optimize cybersecurity tools such as SIEM, EDR, IDS/IPS.
  • Integrate data feeds from network, server, application, and cloud sources.
  • Conduct phishing simulations and lead employee awareness initiatives.
  • Develop automation via SOAR platforms and streamline SOC operations.
  • Stay informed on evolving threat landscapes and contribute to the overall cybersecurity strategy.
  • Collaborate cross-functionally with IT, development, and business teams to drive secure design practices.


Qualifications:


  • Bachelor’s degree in a related field required.
  • One or more CISSP, CISM, OSCP, CEH, GIAC or equivalent certifications required.
  • 9+ years in cybersecurity, with deep experience in a SOC environment.
  • Strong scripting (Python, PowerShell) for automation and analysis required.
  • Proven expertise in threat detection, incident response, threat hunting, and security automation.
  • Experience with SOAR platforms and integrating threat intel feeds.
  • Familiarity with security tools like Splunk, QRadar, CrowdStrike, Cortex, Snort, Suricata.
  • Background in scripting (Python, PowerShell) for automation and analysis.
  • Hands-on experience in cloud, network, and application security.
  • Strong understanding of the MITRE ATT&CK framework.
  • Comfortable working across cross-functional teams and translating security risks to business impact.
  • Excellent communication, mentorship, and problem-solving abilities.
  • Familiar with compliance standards (NIST, ISO 27001, PCI-DSS).


Salary Expectations and Benefits

  • 180,000 - 200,000 + 10% Bonus and RSUs
  • 401k Match
  • Commuter Benefits
  • Tuition Reimbursement + College Savings Plan
  • other perks!

How strong is your resume?

Upload your resume and get feedback from our expert to help land this job

People also searched: