Epicareer Might not Working Properly
Learn More

Cyber Security Engineer III

  • Full Time, onsite
  • LHH Recruitment Solutions
  • On Site, United States of America
Salary undisclosed

Apply on

Availability Status

This job is expected to be in high demand and may close soon. We’ll remove this job ad once it's closed.


Original
Simplified

Job Description

Job Description
Cyber Security Engineer III

Location: Irvine, CA
Work Type: Full-time
Department: Information Technology

About the Role

A leading organization is partnering with our executive search team to find a talented Cyber Security Engineer III to join their IT department. This is a critical, hands-on role responsible for securing information systems, networks, and data. The ideal candidate will bring strong analytical skills and an in-depth understanding of cyber security methodologies.

The Cyber Security Engineer III will play a key role in planning, implementing, and managing security protocols, ensuring robust protection from cyber threats. They will work closely with IT teams, management, vendors, and other stakeholders to proactively identify risks and develop solutions, ensuring compliance with industry regulations and standards.

Location Requirement: This role is 100% on-site and based in Irvine, CA.


Key Responsibilities
  • Lead and manage security control implementations, coordinating closely with supervisors to align with the organization s cyber security strategy.
  • Assist with the development and administration of Identity and Access Management (IAM) strategies, including IdP, PAM, and IGA solutions.
  • Monitor security systems for potential threats and incidents, leading investigations and documenting findings as part of incident response efforts.
  • Conduct regular vulnerability assessments using security tools to identify risks, report findings, and collaborate with IT teams on remediation strategies.
  • Perform penetration testing, working closely with IT teams to address vulnerabilities.
  • Promote a security-conscious culture by leading awareness programs and training across the organization.
  • Stay updated on cyber security trends, frameworks, and emerging technologies to enhance the organization's security posture.
  • Ensure compliance with relevant legal and regulatory requirements by implementing appropriate security measures.

Work Schedule & Benefits
  • Schedule: Full-time, salaried, exempt
  • Compensation Range: $119,000 $148,000 annually, depending on experience and qualifications.
  • Hours: Monday to Friday, 8:00 am 5:00 pm
  • Benefits:
    • Medical, Dental, Vision, and Life Insurance
    • Flexible Spending Accounts (FSA)
    • 401(k) / Profit Sharing Plan
    • Adoption Assistance and Educational Reimbursement
    • Supplemental Health Plans
    • Pet Insurance

Qualifications
  • Bachelor s degree in Computer Science, Cyber Security, or a related field.
  • 4+ years of experience in IT with a primary focus on cyber security.
  • Preferred certifications: CISSP, CEH, CompTIA Security+, or similar.
  • Strong knowledge of:
    • Microsoft and Linux Operating Systems
    • M365 Security Administration
    • Network architecture (WAN, SD-WAN, LAN, VPN)
    • Endpoint Protection (EDR/XDR) solutions
    • Cybersecurity frameworks (CIS, NIST 800-53)
    • IAM solutions (IdP, PAM, IGA) and SaaS application security
    • SIEM tools and vulnerability assessment software (Nessus, Nmap, Metasploit)
  • Experience with regulatory compliance (PCI-DSS, CCPA, CPRA).
  • Understanding of the MITRE ATT&CK framework and incident response best practices.
  • Strong problem-solving skills with the ability to prioritize and manage projects effectively.
  • Excellent interpersonal, verbal, and written communication skills.
  • Ability to build strong relationships with vendors and stakeholders throughout solution lifecycles.


Pay Details: $119,000.00 to $148,000.00 per year

Search managed by: Aaron Reid

Equal Opportunity Employer/Veterans/Disabled

To read our Candidate Privacy Information Statement, which explains how we will use your information, please navigate to https://www.lhh.com/us/en/candidate-privacy

The Company will consider qualified applicants with arrest and conviction records in accordance with federal, state, and local laws and/or security clearance requirements, including, as applicable:
  • The California Fair Chance Act
  • Los Angeles City Fair Chance Ordinance
  • Los Angeles County Fair Chance Ordinance for Employers
  • San Francisco Fair Chance Ordinance

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job