Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • SHEIN Technology LLC

    Senior Application Security Engineer

    los angeles, ca

    Job Title: Senior Application Security Engineer I Reports to: Head of Application Security Job Location: Los Angeles, CA, USA Job Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our ag

    Job Source: SHEIN Technology LLC
  • SHEIN Technology LLC

    Senior Application Security Engineer

    Los Angeles, CA, United States

    Job Title: Senior Application Security Engineer I Reports to: Head of Application Security Job Location: Los Angeles, CA, USA Job Status: Exempt, FT About SHEIN SHEIN is a global fashion and lifestyle e-retailer committed to making the beauty of fashion accessible to all. We use on-demand manufacturing technology to connect suppliers to our ag

    Job Source: SHEIN Technology LLC
  • Match Group

    Senior Application Security Engineer

    Los Angeles, CA, United States

    • Ending Soon

    We are looking for an experienced, Senior Application Security Engineer to help us ensure the highest standard of security for Match Group brands and our members across the world. You will lead collaborations across various brands within the portfolio such as Tinder, Hinge, and Plenty of Fish to develop, design and execute security priorities that

    Job Source: Match Group
  • Motion Recruitment Partners LLC

    Senior Application Security Engineer

    Los Angeles, CA, United States

    • Ending Soon

    Job Description We are working with a company that is focused on protecting investors and the market by providing data and analytics for everyone to use. They are government organized and non- profit that is overseeing the broker deals. Being able to track all the deals that are happening within the stock market. They arecommitted to making sure th

    Job Source: Motion Recruitment Partners LLC
  • Motion Recruitment Partners LLC

    Senior Application Security Engineer

    Los Angeles, CA, United States

    • Ending Soon

    Senior Application Security Engineer Los Angeles, CA Open to Remote Contract $75/hr - $85/hr Job Description We are working with a company that is focused on protecting investors and the market by providing data and analytics for everyone to use. They are government organized and non- profit that is overseeing the broker deals. Being able to t

    Job Source: Motion Recruitment Partners LLC
  • INSPYR Solutions

    Senior Application Security Engineer

    , CA, United States

    • Ending Soon

    Title: Senior Application Security Engineer Location: Remote in Southern California Duration: 8 months+ Compensation: $96/hr - $103/hr Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S. Job Description: Our client's team is looking for a Senior Application Security Engineer with extensive product security experience

    Job Source: INSPYR Solutions
  • Whatnot

    Senior Application Security Engineer

    Los Angeles, CA, United States

    • Ending Soon

    [Full Time] Senior Application Security Engineer at Whatnot (United States) | BEAMSTART Jobs Senior Application Security Engineer Whatnot United States Date Posted 14 Apr, 2023 Work Location Los Angeles, CA, United States Salary Offered Not Specified Job Type Full Time Experience Required 3+ years Remote Work Yes Stock Options No Vacancies 1 avai

    Job Source: Whatnot
  • Motion Recruitment

    Senior Application Security Engineer

    Los Angeles, CA, United States

    • Ending Soon

    Job Description We are working with a company that is focused on protecting investors and the market by providing data and analytics for everyone to use. They are government organized and non- profit that is overseeing the broker deals. Being able to track all the deals that are happening within the stock market. They are committed to making sure t

    Job Source: Motion Recruitment

Senior Application Security Engineer

los angeles, ca

Senior Application Security Engineer

Duration: 8 Month Contract (Possible extension)

Location: 100% (Client located in Woodland Hills, CA)

*Prefer candidates in PST time zone

*Must be able to work on W-2 basis

Job Description

Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.

Be part of the on-call rotation to provide 24/7 coverage for threat detection and incident response.

Use your coding, data analytics and investigation skills to hunt, detect and respond to insider threats.

Write detection to detect data abuse and data exfiltration at scale.

Build automation and detection models to support identification of anomalous activity and response activities to mitigate insider threats at scale.

Hunt for insider threats in our corporate and production environments to proactively identify anomalous activity.

Work side by side with our engineering teams to build advanced detection solutions to help keep systems and information safe, and partner closely with our Human Resources and Legal teams to carry out complex investigations.

Identify and consult on the design of countermeasures to mitigate insider threats in our environment.

Partner with stakeholders to contribute to Security Awareness messaging and Training.

Participate in incident response activities and provide expertise during Insider Threat incidents.

Skills Requirements

5+ years of hands-on in-depth knowledge and technical experience in security operations including detection engineering, threat hunting, incident response, digital forensics, and/or threat intelligence.

Exposure to data science and analytics solutions applicable to the insider threat detection space.

Experience with Insider Threat technologies (Data Loss Prevention solutions, UEBA, ).

Foundational understanding of the relationship between insider threat and Incident Response, including how to effectively coordinate responses to insider threat incidents.

Mid-level knowledge of insider threats within B2C companies, with a focus on security challenges specific to this industry.

Knowledge and familiarity of the Cyber Kill Chain Framework and MITRE ATT&CK Framework and how these apply to the insider threat landscape.

Experience automating security detection and response.

Experience in AWS services (EC2, S3, Lambda, RDS) preferred

We are not focused on specific tools but we often use Python, AWS, SQL, and more.

Self-motivated and creative problem-solver able to work independently with minimal guidance.

Ability to work calmly and collaboratively in critical high-stress situations with expediency.

Outstanding organizational, prioritization, and multitasking skills.

Education

Bachelor's degree in a related technical field or equivalent practical experience.

Apply

Create Email Alert

Create Email Alert

Senior Application Security Engineer jobs in los angeles, ca

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.