Providence Health & Services
Principal Security Engineer IS, Cyber Threat Intelligence *Hybrid*
Providence Health & Services, Irvine, California, United States, 92713
Principal Security Engineer IS, Cyber Threat Intelligence *Hybrid*
Join Providence Health & Services to lead Cyber Threat Intelligence as a Principal Security Engineer.
Responsibilities
Conduct in-depth analysis and research on cyber threats, including identifying threat actors, motivations, tactics, techniques, and procedures (TTPs).
Prepare and deliver analytic findings to technical and non‑technical stakeholders, including executives.
Mentor teammates on advanced analytic tools such as Structured Analytic Techniques.
Classify, categorize, and analyze malware and threats; translate findings into actionable detections using frameworks such as MITRE ATT&CK.
Maintain breadth and depth of knowledge about the healthcare industry threat landscape.
Collaborate with internal teams to provide timely intelligence supporting CTI, CIRT, Attack Surface Management, and other initiatives.
Develop and maintain threat profiles to enhance detection engineering and threat hunting operations.
Perform root‑cause analysis and recommend proactive measures to prevent intrusions.
Continuously update and refine threat intelligence processes to keep the organization at the forefront of cyber defense.
Monitor emerging technologies, such as AI and machine learning, to augment threat detection and analysis.
Essential Functions
Lead strategic threat intelligence initiatives that inform risk strategies and executive decision‑making.
Identify and neutralize emerging threats to safeguard critical systems across Providence’s Global Security Operations Center.
Ensure timely delivery of insights for operational needs.
Required Qualifications
Bachelor’s Degree in Computer Engineering, Computer Science, Mathematics, Engineering, or equivalent combination of education/experience.
8+ years of related experience.
Experience designing security controls and countermeasures for operating systems, databases, applications, web services, user devices, and wireless networks.
Upon hire: CISSP, CEH, or equivalent certification.
Preferred Qualifications
Master’s Degree in Computer Engineering, Computer Science, Mathematics, or Engineering.
Experience in a healthcare environment.
8+ years of cyber threat intelligence analysis experience.
Proficiency in correlating intelligence from multiple sources and assessing organizational impact.
Familiarity with reverse engineering and malware categorization.
Deep knowledge of healthcare cybersecurity risks, including ransomware, phishing, and supply‑chain vulnerabilities.
Experience applying frameworks such as MITRE ATT&CK, Cyber Kill Chain, Diamond Model of Intrusion Analysis.
Cross‑functional experience with CIRT/IR teams, vulnerability management, SOC operations, and insider threat teams.
Ability to develop threat profiles and integrate tactical intelligence into detection rules.
Strong influence on risk‑based decision‑making through clear, concise reporting.
Salary Range
California (Los Angeles & Irvine): $71.23 – $121.29 per hour.
Oregon (Portland Service Area): $68.33 – $116.36 per hour.
Washington (Seattle, Renton, Redmond): $71.23 – $121.29 per hour.
Washington (Vancouver): $68.33 – $116.36 per hour.
Why Join Providence? Providence offers a comprehensive benefits package including retirement 401(k), health care benefits, life insurance, disability insurance, paid parental leave, vacations, holidays, and a range of voluntary benefits. Learn more at providence.jobs/benefits.
About Providence Providence Health & Services provides care to a diverse patient base across 50 hospitals, 1,000 clinics, and numerous health and social services. Their culture emphasizes patient‑focused, whole‑person care built on understanding, commitment, and mutual respect.
About the Team Providence Shared Services supports the family of organizations with functional and system support services across multiple states.
Equal Opportunity Employer Providence is a proud Equal Opportunity Employer. We are committed to ensuring a workplace free from unlawful discrimination and harassment and dedicated to shaping an inclusive workforce.
Application Details Job Category: Information Security Job Function: Information Technology Job Schedule: Full time Job Shift: Day Career Track: Business Professional Department: 4011 CYBERSECURITY Work Location: Providence System Offices Discovery Park‑Irvine (Hybrid)
#J-18808-Ljbffr
Responsibilities
Conduct in-depth analysis and research on cyber threats, including identifying threat actors, motivations, tactics, techniques, and procedures (TTPs).
Prepare and deliver analytic findings to technical and non‑technical stakeholders, including executives.
Mentor teammates on advanced analytic tools such as Structured Analytic Techniques.
Classify, categorize, and analyze malware and threats; translate findings into actionable detections using frameworks such as MITRE ATT&CK.
Maintain breadth and depth of knowledge about the healthcare industry threat landscape.
Collaborate with internal teams to provide timely intelligence supporting CTI, CIRT, Attack Surface Management, and other initiatives.
Develop and maintain threat profiles to enhance detection engineering and threat hunting operations.
Perform root‑cause analysis and recommend proactive measures to prevent intrusions.
Continuously update and refine threat intelligence processes to keep the organization at the forefront of cyber defense.
Monitor emerging technologies, such as AI and machine learning, to augment threat detection and analysis.
Essential Functions
Lead strategic threat intelligence initiatives that inform risk strategies and executive decision‑making.
Identify and neutralize emerging threats to safeguard critical systems across Providence’s Global Security Operations Center.
Ensure timely delivery of insights for operational needs.
Required Qualifications
Bachelor’s Degree in Computer Engineering, Computer Science, Mathematics, Engineering, or equivalent combination of education/experience.
8+ years of related experience.
Experience designing security controls and countermeasures for operating systems, databases, applications, web services, user devices, and wireless networks.
Upon hire: CISSP, CEH, or equivalent certification.
Preferred Qualifications
Master’s Degree in Computer Engineering, Computer Science, Mathematics, or Engineering.
Experience in a healthcare environment.
8+ years of cyber threat intelligence analysis experience.
Proficiency in correlating intelligence from multiple sources and assessing organizational impact.
Familiarity with reverse engineering and malware categorization.
Deep knowledge of healthcare cybersecurity risks, including ransomware, phishing, and supply‑chain vulnerabilities.
Experience applying frameworks such as MITRE ATT&CK, Cyber Kill Chain, Diamond Model of Intrusion Analysis.
Cross‑functional experience with CIRT/IR teams, vulnerability management, SOC operations, and insider threat teams.
Ability to develop threat profiles and integrate tactical intelligence into detection rules.
Strong influence on risk‑based decision‑making through clear, concise reporting.
Salary Range
California (Los Angeles & Irvine): $71.23 – $121.29 per hour.
Oregon (Portland Service Area): $68.33 – $116.36 per hour.
Washington (Seattle, Renton, Redmond): $71.23 – $121.29 per hour.
Washington (Vancouver): $68.33 – $116.36 per hour.
Why Join Providence? Providence offers a comprehensive benefits package including retirement 401(k), health care benefits, life insurance, disability insurance, paid parental leave, vacations, holidays, and a range of voluntary benefits. Learn more at providence.jobs/benefits.
About Providence Providence Health & Services provides care to a diverse patient base across 50 hospitals, 1,000 clinics, and numerous health and social services. Their culture emphasizes patient‑focused, whole‑person care built on understanding, commitment, and mutual respect.
About the Team Providence Shared Services supports the family of organizations with functional and system support services across multiple states.
Equal Opportunity Employer Providence is a proud Equal Opportunity Employer. We are committed to ensuring a workplace free from unlawful discrimination and harassment and dedicated to shaping an inclusive workforce.
Application Details Job Category: Information Security Job Function: Information Technology Job Schedule: Full time Job Shift: Day Career Track: Business Professional Department: 4011 CYBERSECURITY Work Location: Providence System Offices Discovery Park‑Irvine (Hybrid)
#J-18808-Ljbffr