Urgently hiring Use left and right arrow keys to navigate
Estimated Pay $68 per hour
Hours Full-time, Part-time
Location Santa Clara, California

Compare Pay

Estimated Pay
We estimate that this job pays $67.55 per hour based on our data.

$39.63

$67.55

$108.67


About this job

Role Requirements:

  • 15 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last five years and demonstrated ability to carry out the functions of the job.

  • Proven experience and knowledge of Enterprise Security Operations

  • Demonstrated experience in using Endpoint Detection and Response software (SentinelOne, Crowdstrike, Defender ETC.)

  • Advanced knowledge of at least one leading SIEM platform (Sentinel, Splunk, Elastic, IBM Qradar, Chronicle etc.)

  • Possess at least one industry certification Sec+, CEH, SANS Certification (e.g. GCIH, GCIA, GSEC, GMON), OSCP etc.

  • Prior knowledge of SOAR platforms such as Siemplify, Forti soar etc.

  • Basic scripting or development experience in one of the following languages: Python, JavaScript, PowerShell, bash, etc.

  • Exceptional written and verbal communication skills.

  • Demonstrated expert knowledge of the MITRE ATTACK framework.

Position Overview

As a Senior Principal Security Engineer, you will play a critical role in our cyber security function to ensure enterprise and client data is secure. You will help:

  • Assesses the risk of new vulnerabilities and zero-day threats and report recommendations.

  • Act as an Incident commander for all the P1 and P2 incidents, ability to work with multiple stakeholders and influence them. Ability to handle and work with external partners as part of Managed SOC.

  • Work independently, with limited direction from the senior leaders, to perform regular tasks and resolve escalated incidents/requests in a timely manner.

  • Apply advanced expertise to quality control the internal team's and vendors' processes, making recommendations to Director of Cybersecurity for operational plans and strategies to directly impact the achievement of overall functional results

  • Proactively identify, investigate, analyze issues and errors prior to or when they occur and log all such incidents in a timely manner. Capture all required and relevant information for immediate resolution.

  • Review threat hunting objectives and provide feedback for upcoming threat hunts conducted by the partner.

  • Share such knowledge, to resolve issues, document them, and push the knowledge down to other engineers.

  • Act as emergency support contact as needed, for business-impacting issues.

Basic Qualifications

  • Bachelor's degree in cybersecurity, related field, or equivalent work experience

  • Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job.

  • Solid grasp and experience applying common frameworks used to describe cyber threat actors, actions, and capabilities (Diamond, Veris, MITRE ATT&CK, etc.) and share threat intelligence (STIX/TAXII)

  • In-depth knowledge in the following fields is required: cybersecurity principles used to manage risks related to the use, processing, storage, and transmission of information or data; common information technology (IT) security controls (e.g.: firewalls, demilitarized zones, encryption); new and emerging information technology (IT) and cybersecurity technologies and risks; information technology (IT) supply chain and vulnerability risk best practices

  • Advanced planning/ organizational, problem-solving, analytical, consulting, time management and decision-making skills required

  • Ability to effectively communicate technical security plans, strategies, and designs to all levels of the company

  • Must be detail oriented and able to maintain a high degree of accuracy

  • Ability to maintain confidentiality crucial

Compensation may vary depending on your location, qualifications including job-related education, training, experience, licensure, and certification, that could result at a level outside of these ranges. Certain roles are eligible for additional rewards, including annual bonus, and sales incentives depending on the terms of the applicable plan and role as well as individual performance. NYC generally ranges; $235,409-$261,565 CA generally ranges; $245,644-$272,938 All other locations fall under our General State range; $204,703-$227,448 Benefits may vary depending on the nature of your employment with Cloud Software Group and the country where you work. U.S. based employees are typically offered access to healthcare, life insurance and disability benefits, 401(k) plan and company match, among others. This requisition has no specific deadline for completion.

About Us:

Citrix and TIBCO recently merged to create Cloud Software Group, now one of the world's largest cloud solution providers, serving more than 100 million users around the globe. When you join Cloud Software Group, you are making a difference for real people, each of whom count on our suite of cloud-based products to get work done - from anywhere. Members of our team will tell you that we value diverse lived experiences, passion for technology, and the courage to take risks. Everyone is empowered to learn, dream, and build the future of work. We are on the brink of another Cambrian leap -- a moment of immense evolution and growth. And we need your expertise and experience to do it. Now is the perfect time to move your skills to the cloud.

Cloud Software Group is firmly committed to Equal Employment Opportunity (EEO) and to compliance with all federal, state and local laws that prohibit employment discrimination. All qualified applicants will receive consideration for employment without regard to age, race, color, creed, sex or gender, sexual orientation, gender identity, gender expression, ethnicity, national origin, ancestry, citizenship, religion, genetic carrier status, disability, pregnancy, childbirth or related medical conditions (including lactation status), marital status, military service, protected veteran status, political activity or affiliation, taking or requesting statutorily protected leave and other protected classifications.

If you need a reasonable accommodation due to a disability during any part of the application process, please contact us at (800) 424-8749 or email us at for assistance.


You might also like

in Santa Clara, CA

$93
est. per hour
Waymo 12h ago
Urgently hiring8.7 mi Use left and right arrow keys to navigate
$21.18
Verified per hour
CDS (Club Demonstration Services) 5h ago
Urgently hiring10.6 mi Use left and right arrow keys to navigate
$19 - $23
Verified per hour
Securitas Inc. 11h ago
Good payUrgently hiring Use left and right arrow keys to navigate
$30.00
Verified per hour
Securitas Inc. 11h ago
Good payUrgently hiring Use left and right arrow keys to navigate
$93
est. per hour
Couchbase 12h ago
Urgently hiring3.4 mi Use left and right arrow keys to navigate
View more like this

Nearby locations

Posting ID: 924826600 Posted: 2024-05-01 Job Title: Senior Principal Security Engineer