1 - 20 of 57 Jobs

AI Penetration Tester

Microsoft Corporation

Redmond, Washington, USA

Full-time

$desc Qualifications Required Qualification: Bachelor's Degree in Computer Science or related technical field AND 4+ years technical engineering experience with coding in languages including, but not limited to, C, C++, C#, Java, JavaScript, or Python o OR equivalent experience. 4+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection. 4+ years of experience of using common penetration t

Technical Cyber Security Analyst (Level 2, Splunk & M365)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Technical Cyber Security Analyst (Level II, Splunk & M365) for a leading health insurance company in New Jersey. This is a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst : Actively prepare for, and search for, malicious internal and external threats. Act as the lead coordinator for Incident Response function to other CSAs. Provide 2nd Tier analysis and response to security events. Analyze malware, emerging threats, and emer

Cyber Security Analyst / Splunk Specialist

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst / Splunk Admin for a leading health insurance company in New Jersey. This is a 100 % Remote, Direct Hire, Full-Time Opportunity. Responsibilities for the Cyber Security / Splunk Specialist: Administration, Log Onboarding / content development in Splunk. Actively prepare for, and search for, malicious internal and external threats. Provide 2nd Tier analysis and response to security events. Analyze malware, emerging threats, and emerging

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r

Third Party Security Assessor

Vanguard

Charlotte, North Carolina, USA

Full-time

Global Risk and Security (GR&S) at Vanguard enables business strategy, protects client and Vanguard interests (e.g., assets and data), and stewards a strong risk culture. Our teams leverage enterprise-wide insights, deep expertise, and trusted advice so that across Vanguard leaders and crew drive faster, stronger, risk-informed decisions. Within GR&S, the Enterprise Security and Fraud (ES&F) sub-division is responsible for the global protection of Vanguard crew, property, data, and client asse

Cybersecurity Advisor, SOC & IR (Remote)

Irvine Technology Corporation (ITC)

Remote or Ontario, California, USA

Full-time

Cybersecurity Advisor, SOC & IR (Remote) We have an immediate need for a direct hire Cybersecurity Advisor, SOC & IR to join an award-winning healthcare system. The Cybersecurity Advisor is responsible for executing the Security Operations Center strategy and operations. This role will develop innovative and effective procedures for the Security Operations Center to enhance response time, coordination and incident response operations, and build a world class team of Cyber Security Incident Respo

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Computer Network Exploitation Analyst

Booz Allen Hamilton

Fort Meade, Maryland, USA

Full-time

Job Number: R0191044 Computer Network Exploitation Analyst The Opportunity: Do you enjoy the thrill of the hunt? Are you motivated by the head-to-head challenge of gaining access to well-protected networks? As a network exploitation professional, you know that understanding the adversaries' tactics, techniques, and procedures are crucial to producing the intel that enables the success of mission owners. At Booz Allen, you can apply your vulnerability analysis, network mapping, exploitation, def

Senior Cybersecurity Systems Engineer

Modern Technology Solutions

Washington, District of Columbia, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Security Systems Engineer , Weapon Systems Cybersecurity professional to join our team. You will provide security engineering, assessment, and weapon systems security oversight activities that support complex weapon systems. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core v

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Cyber Security Response

ConsultNet, LLC

Roy, Utah, USA

Full-time

Cyber Security Response Utah, Arizona, Idaho, Nevada Remote 6-month Contract to Hire $45.00 to $55.00 per hour Salary Expectation $90k to $108k Job Description Our client is looking for an experienced Cyber Defense Incident Response professional to join the team. This position will be responsible for senior-level alert investigation and remediation, at times interfacing with users to assist them with reports of suspicious or malicious activity and serve as the first line of defense for the o

Penetration Tester

Leidos

Huntsville, Alabama, USA

Full-time

Description Leidos Defense Systems is seeking a full-time Penetration Tester - Security Engineer to perform penetration tests on customer systems in the defense, space, cyber, and commercial fields. The ideal candidate will possess strong technical skills, including proficiency in networking, operating systems, and programming, as well as the ability to think creatively and strategically to anticipate potential threats. They will also possess the ability to analyze both open and closed-source in

Pen Tester

Judge Group, Inc.

Chandler, Arizona, USA

Full-time

Location: Chandler, AZ Description: Our client is currently seeking a Pen Tester Requirements: 4 years of hands-on Manual application penetration testing 5 years experience in Information/Cyber security Nice to have certifications: BSCP Burp Suite Certified PractitionerOSCP Offensive Security Certified ProfessionalGIAC: GWAP or GPEN or GXPN Contact: This job and many more are available through The Judge Group. Please apply with us today!

Tier 2 VAT Analyst

Leidos

Bluemont, Virginia, USA

Full-time

Description Department of Homeland Security (DHS), Federal Emergency Management Agency (FEMA) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to FEMA networks through monitoring, intrusion detection and protective security services to FEMA information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security

Senior Cyber Penetration Tester

Leidos

Huntsville, Alabama, USA

Full-time

Description Dynetics, a wholly owned subsidiary of Leidos, is seeking talented and motivated Senior Cyber Penetration Tester to join a diverse, highly skilled team to perform penetration tests on customer systems. With offices across the United States engaging in the defense, space, cyber, and commercial fields, Dynetics provides responsive, cost-effective intelligence, engineering, scientific, and IT Solutions. Primary Responsibilities This is a full-time position with the Dynetics office in

Cyber Threat Intelligence Analyst

Leidos

Bluemont, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

Penetration Tester - TS/SCI with Polygraph

General Dynamics Information Technology

McLean, Virginia, USA

Full-time

Seize your opportunity to make a personal impact as a Penetration Tester supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Penetration Tester, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Penetration Tester joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate

Cyber Threat Intelligence Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

Cybersecurity High Value Asset (HVA) Risk Assessment Lead - Senior Consultant or Managing Consultant

Navigant Consulting

McLean, Virginia, USA

Full-time

Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Secret This requisition has been posted for the purpose of pipelining building relationships with qualified candidates in order to potentially hire them into future openings within Guidehouse's Cyber team. The Cyber team is currently proactively gathering and engaging candidates of interest and will then be able to match them with positions that become available in the future. What You Will Do : In this role,

Senior Cloud SecOps Azure/M365 Lead, SVP (C14)

Citi

New York, New York, USA

Full-time

About Citi: Citi, the leading global bank, has approximately 200 million customer accounts and does business in more than 160 countries and jurisdictions. Citi provides consumers, corporations, governments, and institutions with a broad range of financial products and services, including consumer banking and credit, corporate and investment banking, securities brokerage, transaction services, and wealth management. As a bank with a brain and a soul, Citi creates economic value that is systemical