Summithr - Los Angeles, CA

posted 5 days ago

Full-time - Mid Level
Los Angeles, CA

About the position

The Cyber Security Engineer will lead the application security team within the engineering group, focusing on end-to-end ownership of application security. This role involves researching vulnerabilities, implementing security measures, engineering solutions, and educating teams on security awareness. The position requires strong leadership skills to drive the security agenda and manage a team effectively.

Responsibilities

  • Researching vulnerabilities in software, network topology, production servers, and resources.
  • Planning, implementing, and monitoring security measures to protect data, systems, and networks.
  • Engineering solutions to address security weaknesses and educating teams on security awareness.
  • Hardening the overall network and responding to system and/or network breaches.
  • Leading the application security team and driving the security agenda.

Requirements

  • At least 3 years of security experience.
  • Ability to handle complex software system infrastructure tasks from requirements to production.
  • Experience leading or building a team.
  • Strong organizational and efficiency skills.

Nice-to-haves

  • Experience in cloud environments and advanced technologies such as AWS, puppet/ansible, containers, SQL and NoSQL databases, Java, and Python.
  • Experience in manual penetration testing (SQL Injection, XSS, exploit creation).
  • Familiarity with automated penetration testing tools (e.g., Nessus, Kali Linux, Burp Suite, OWASP ZAP, Metasploit).
  • Web services security penetration testing experience.
  • A great recommendation from a previous employer.
  • Desire and skills for mentoring junior engineers.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service