Jobs
>
Addison

    Cyber Security Engineer - Addison, United States - Pacific Premier Bank

    Pacific Premier Bank
    Pacific Premier Bank Addison, United States

    3 weeks ago

    Default job background
    Description

    Cyber Security Engineer with a focus on Penetration Testing, Threat Hunting, Red/Blue Team, and Threat Intelligence, you will play a crucial role in ensuring the security of the Bank's systems, networks, and infrastructure from potential cyber threats. Your primary responsibility will be to identify vulnerabilities, simulate real-world attacks, proactively and iteratively hunt for threats, and provide actionable intelligence to enhance the organization's security posture. You will collaborate with cross-functional teams to assess and mitigate risks, respond to security incidents, and develop strategies to defend against emerging threats.

    RESPONSIBILITIES

    • Conduct offensive security assessments including penetration tests on systems, applications, and network infrastructure to identify vulnerabilities and potential attack vectors.
    • Defensive Analysis: Utilize both automated and manual techniques to simulate real-world attacks and test defensive measures, security controls and monitoring capabilities.
    • Document and present detailed reports on findings, including recommended remediation strategies and security best practices.
    • Proactively search for signs of advanced persistent threats (APTs) and perform active reconnaissance to identify potential risks and vulnerabilities.
    • Simulate real-world attacks to test the effectiveness of the bank's security controls, incident response capabilities, and overall resilience.
    • Identify and track threat actor Tactics, Techniques, and Procedures (TTPs).
    • Use a variety of tools, techniques, and threat intelligence sources to analyze logs, network traffic, and system behavior to identify potential indicators of compromise (IOCs).
    • Collaborate with the incident response team to investigate and respond to identified threats, minimizing the impact and preventing further attacks.
    • Collaborate with the Cyber Operations team to identify and close security gaps, improve incident response processes, and enhance overall defensive capabilities.
    • Assist in the development and execution of tabletop exercises and simulations to test the organization's incident response readiness and identify areas for improvement.
    • Monitor and analyze threat intelligence sources to identify emerging threats, attack trends, and indicators of compromise relevant to the banking industry.
    • Stay updated with the latest security threats, attack techniques and vulnerabilities, and use this knowledge to enhance purple team operation and defense strategies.
    • Collaborate with external threat intelligence providers and participate in threat-sharing communities.
    • Collaborate with the incident response team to provide technical expertise during security incidents and assist in containment, eradication, and recovery efforts.
    • Develop incident response playbooks and procedures specific to penetration testing, red teaming, and threat hunting scenarios.
    • Conduct Digital Forensics investigations and Malware Analysis to identify malicious activity and derive Indicators of Compromise (IOCs)
    • Serve as an Incident Responder on the cybersecurity incident response team with a periodic on-call requirement.
    • Contribute to security awareness and training programs to educate bank staff on emerging threats, phishing, and social engineering techniques.
    • Conduct technical training sessions for IT teams to enhance their understanding of penetration testing, threat hunting, and red teaming methodologies.
    • Coach and mentor junior team members to enhance and mature capabilities and team processes.
    • Contribute to reporting on the team's operational metrics and KPIs.
    QUALIFICATIONS
    • Minimum 5 years of recent experience working as a cybersecurity professional.
    • In-depth knowledge of common vulnerabilities, attack vectors, and penetration testing methodologies.
    • Subject matter expertise in at least one of the following areas: Cyber Threat Hunting, Malware Analysis & Reverse Engineering, Cyber Threat Intelligence, Digital Forensics, Incident Response, Penetration Testing.
    • Experience with using a scripting language such as Python or PowerShell for task automation or tool creation is desirable.
    • Familiarity with threat intelligence platforms, SIEM solutions, and security analytics tools.
    • Proficient in using various penetration testing tools and frameworks (e.g., Kali Linux, Metasploit, Burp Suite).
    • Strong understanding of network protocols, web application security, and secure coding practices.
    • Relevant certifications such as OSCP, OSCE, CISSP, or GCIH, GREM, GCFA, GCTI, CREST certifications are preferred.
    A reasonable, good faith estimate of the minimum and maximum base salary or pay for this position is $40.90/hr to $67.48/hr. Actual compensation will vary based on various factors including but not limited to location, experience, and performance. A discretionary bonus and/or business line incentive may be provided, in addition to a medical and other benefits, dependent on the position. For more information regarding our benefits, please visit

    #LI-Onsite

    #LI-FG1

    Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

    The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR c)

  • Apex Systems

    Security Engineer

    3 weeks ago


    Apex Systems Addison, United States

    Apex Systems is looking to hire a Security Engineer for one of our banking clients. · Location: 3 days onsite/2 days remote - Chicago, IL/ Charlotte, NC /Addison, TX · Rate: $65-70/hour on W2 · Contract length: 12 months potential to extend and convert · **Candidates must be ab ...


  • Solis Mammography/ Washington Radiology Addison, United States

    Job Description · Job DescriptionAt Solis Mammography, our patient-focused culture is at the heart of every interaction. We deliver the care, compassion and high-touch experience that have made us a valued healthcare partner to the generations of women that we serve. As the natio ...


  • Five Cubes, Inc. Farmers Branch, United States

    Job Title: Azure Security Engineer · Location: Chicago, IL - Onsite · Duration: 12+ months · Direct Client · Required Skills: Identity and Access Management (IAM) - RBAC, Conditional Access Policies, Entra ID, PIM/PAM, Entra ID Connect, AD FS, PHS, ID Protection, MFA · Han ...


  • Pacific Premier Bank Addison, United States

    Cyber Security Engineer with a focus on Penetration Testing, Threat Hunting, Red/Blue Team, and Threat Intelligence, you will play a crucial role in ensuring the security of the Bank's systems, networks, and infrastructure from potential cyber threats. Your primary responsibility ...


  • Paladin Consulting, Inc Richardson, United States

    Paladin Consulting is currently hiring a ­­­­­­­­­­­­­­­­­­­­PeopleSoft Security Engineer to join our team working onsite at our client's office located in Richardson, TX. · We work with companies that offer environments for our employees to contribute, learn, and advance their ...


  • Cisco Richardson, United States

    Who You'll Work With: · In today's dynamic digital environment, security is everyone's job. At Cisco, the Security and Trust Organization (S&TO) is at the core of making infrastructure more secure. Your involvement in this strategic and result-oriented team will enable you to be ...

  • Tyler Technologies

    Security Engineer

    3 weeks ago


    Tyler Technologies Plano, United States

    · The Tyler Technologies' Information Security Operations team is looking for an accomplished security professional to join our Security Operations team. · The role is responsible for elevating the overall security posture of the enterprise by supporting and applying security t ...


  • Infinity Systems Cedar Hill, United States

    What can you expect? · You will be responsible for the IT security and network solutions of our clients in Cedar Hill · You will handle both traditional project work and the joint development of existing and new network and security solutions · What should you bring? · You have s ...


  • Paycom Grapevine, United States Full time

    Description · "> The Senior IT Security Engineer functions include daily operations of the security solutions (Firewalls, Endpoints, Cloud Security, Email Security, IDS/IPS, etc.) and the identification, investigation, and resolution of security incidents detected by those syst ...


  • Solis Mammography/ Washington Radiology Addison, United States

    Job Description · Job Description · At · Solis Mammography , our patient-focused culture is at the heart of every interaction. We deliver the care, compassion and high-touch experience that have made us a valued healthcare partner to the generations of women that we serve. As ...

  • Verdant Infotech Solutions

    Security Engineer

    17 hours ago


    Verdant Infotech Solutions Lewisville, United States

    Formal Job Title: Security Engineer · Terms: 6 month contract with high possibility for extension · Location: 100% remote but need to work PST hours · Status: No H1B · Interview: Video · Must have LinkedIn with profile picture on it · Important points to consider for resource ide ...


  • Spectraforce Richardson, United States

    Job title: Sr Cybersecurity Engineer (Active Directory) · Location: Richardson TX (2-3 days onsite per week) · Duration: 6 months (potential to convert) · Role Overview: · We're looking for a dynamic and highly motivated Sr. Cybersecurity Engineer that is seeking a position with ...

  • Orthofix

    Security Engineer

    2 days ago


    Orthofix Lewisville, United States

    Why Orthofix? · We are a leading global spine and orthopedics company with a premier portfolio of biologics, innovative spinal hardware, bone growth therapies, specialized orthopedic solutions and a leading surgical navigation system. Our combined company is over 1,600 strong, w ...

  • Orthofix Holdings, Inc.

    Security Engineer

    2 days ago


    Orthofix Holdings, Inc. Lewisville, United States

    We are a leading global spine and orthopedics company with a premier portfolio of biologics, innovative spinal hardware, bone growth therapies, specialized orthopedic solutions and a leading surgical navigation system. Our combined company is over 1,600 strong, with products dist ...

  • PNC

    Security Engineer

    2 days ago


    PNC Dallas, United States

    Position Overview · At PNC, our people are our greatest differentiator and competitive advantage in the markets we serve. We are all united in delivering the best experience for our customers. We work together each day to foster an inclusive workplace culture where all of our em ...

  • AppLab Systems Inc

    Security Engineer

    2 days ago


    AppLab Systems Inc Dallas, United States

    Hi, · Hope you are doing good... · I am · Baiju · represented to Applab Systems and I have an excellent job opportunity for you. Please find the below job description and if you are comfortable, please reply or contact me for further discussion. · Job Title: · Security Engi ...

  • DerbySoft

    Security Engineer

    17 hours ago


    DerbySoft Dallas, United States

    Job Description · Job Description · About DerbySoft · Connecting different businesses together is what DerbySoft's all about. We make the travel business easier by developing intelligent technology services delivering superior performance for our customers around the globe. We' ...

  • DerbySoft

    Security Engineer

    4 days ago


    DerbySoft Dallas, United States

    Job Description · Job DescriptionAbout DerbySoft · Connecting different businesses together is what DerbySoft's all about. We make the travel business easier by developing intelligent technology services delivering superior performance for our customers around the globe. We're pa ...


  • TEKsystems c/o Allegis Group Richardson, United States

    We have an exciting opportunity for a Systems Engineer - Systems Integrator. In this role, you will join a team of systems integrators who are developing, integrating and maintaining next-generation ground system and related software. Our complex domain requires creative solution ...


  • Caresoft Plano, United States

    Title: Software Security Engineer · Location: Plano, TX · Duration: Long–term · Overview: · Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre–production automotive solutions world ...