- Raytheon (Tucson, AZ)
- …Person, or Immigration Status Requirements: Active and transferable US government issued security clearance is required prior to start date. US citizenship is ... required, as only US citizens are eligible for a security clearance Security Clearance: DoD Clearance: SecretAt Raytheon, the foundation of everything we do is… more
- J&J Family of Companies (Danvers, MA)
- …States {+ 23 more} **Job Description:** We are searching for the best talent for a ** Principal Product Security Engineer** to be located in Danvers, MA or ... that's you, we have an immediate opportunity for a Principal Product Security Engineer to...such as SOC2, FedRAMP, ISO 27001, etc. + Identify, research , evaluate, and integrate new compliance requirements, industry standards,… more
- Palo Alto Networks (Santa Clara, CA)
- …to your data and there's just no telling what door they'll knock on next. As a Principal Product Security Researcher , you will be helping Palo Alto ... offerings + Advance the state of the art in security research and bug hunting by developing...develop and review secure solutions + Serve as a product security subject-matter expert when collaborating with… more
- Palo Alto Networks (Santa Clara, CA)
- …to your data and there's just no telling what door they'll knock on next. As a Principal Product Security Researcher , you will be helping Palo Alto ... all of Palo Alto Networks offerings. **Your Impact** + Research security vulnerabilities identified in our products...and defenses (code injection, XSS, etc.,) + Experience handling product security crisis situations such as breaches… more
- ServiceNow, Inc. (West Palm Beach, FL)
- …comfortable working in dynamic, fast-paced environments. + Have extensive experience in security , ServiceNow, program & product management, and marketing. + ... purpose to make the world work better for everyone. **The ServiceNow Security Organization (SSO):** The ServiceNow Security Organization (SSO) delivers… more
- Microsoft Corporation (Redmond, WA)
- …visionary Principal Security AI Researcher to join the CTO's security research team. This principal -level position will apply AI techniques to ... fraud prevention, cyber-physical systems, adversary tradecraft, emerging threats or SOC operations. Security Research IC5 - The typical base pay range for… more
- Palo Alto Networks (Santa Clara, CA)
- …your data and there's just no telling what door they'll knock on next. As a Sr. Principal AI Security Researcher , you will be helping Palo Alto Networks in a ... within the office of the NetSec CTO to provide research across the large Network Security portfolio...company. Working at a high-tech cybersecurity company within the Product Security team is a once in… more
- Microsoft Corporation (Redmond, WA)
- …detecting, mitigating, and responding to security threats. We seek a ** Principal Security Engineer** with expertise in Security Risk Engineering ... for productimprovement, and deliver effective communications to technical and non-technical audiences. Security Research IC5 - The typical base pay range for… more
- Palo Alto Networks (Santa Clara, CA)
- …technical platforms. Your work will help unify user experiences while enabling designers, product managers, and executives to act on research with confidence. ... is to protect critical infrastructure from cyberattacks. As part of our Network Security (NetSec) Platform team, you'll play a key role in shaping intuitive,… more
- Microsoft Corporation (Redmond, WA)
- …engineers responsible for researching security issues across Microsoft products. As a Principal Security Research Manager, you'll lead the Microsoft ... the teams to ensure efforts are dedicated to prioritized Security Research efforts in multiple projects in...to identify and propose potential business opportunities, services, and/or product offerings. + Manages efforts to research ,… more
- Broadcom (Palo Alto, CA)
- …with product development and release teams, while being proactive with security researcher engagement. The Work: What type of work will you ... a Candidate Account, please Sign-In before you apply.** **Job Description:** R&D Principal Software Engineer - Security Response Engineering The Elevator Pitch:… more
- Palo Alto Networks (Santa Clara, CA)
- …an Exposure Management product to bring together the Palo Alto Networks proactive security product suite. As part of this effort, we are expanding the Cortex ... with precision. **Your Career** In the role of Senior Principal Software Engineer on the Vulnerability Assessment Research...take the lead in coordinating planned work across the product in conjunction with product management, UX… more
- Palo Alto Networks (Santa Clara, CA)
- …on the best malware detection technology and support its next phase of growth. Your product and threat research engineering team is the best in this business ... a malware researcher , working technical knowledge of malware, threats and product engineering will be required. **Your Impact** + Threat Domain Expertise -… more
- GE Aerospace (Niskayuna, NY)
- **Job Description Summary** At GE Aerospace Research , our team develops advanced embedded systems technology for the future of flight. Our technology will enable ... for use in commercial as well as military applications. As a Principal Embedded Cybersecurity Engineer, you will architect and develop next generation embedded… more
- Northrop Grumman (San Antonio, TX)
- …work of your career. Northrop Grumman Mission Systems is seeking a **Sr. Principal Software Engineer: Vulnerability Research - Reverse Engineering** to join our ... systems. + Ensures software standards are met. **Basic Qualifications for Senior Principal Software Engineer Vulnerability Research - Reverse Engineering:** +… more
- PPL Corporation (Louisville, KY)
- …is seeking a thought leader and innovator in cloud security for a Cloud Security Senior Principal Architect. In this role, you lead our Cloud Security ... cloud infrastructure, including Azure, AWS, and other cloud service providers. The Cloud Security Senior Principal Architect is a hands-on leadership role that… more
- Microsoft Corporation (Mountain View, CA)
- …on the planet to achieve more. The M365 Security Team is looking for a Principal Security Assurance Engineer to help us drive objectives to meet our goal of ... all employees to positively impact our culture every day. **Responsibilities** As a Principal Security Assurance Engineer in the team, you will be responsible… more
- Amazon (Santa Clara, CA)
- …while driving innovation in the cybersecurity space. We are seeking a customer-obsessed Principal Product Manager - External Services (PMT-ES) to lead innovation ... in cloud-native security solutions. As a Principal PMT, you...own them to completion. Key job responsibilities Own the Product Strategy for Network and Application Protection Security… more
- Palo Alto Networks (Santa Clara, CA)
- …engineering, jail breaking and hacking AI systems + 4+ years experience in AI Security research and performing security evaluations and threat modeling + ... Alto Networks(R) CASB team is looking for a Sr Principal Software Engineer to help us build out our...security concepts to others + Work cross-functionally with Product Management, SRE, Software, and Quality Engineering teams to… more
- Microsoft Corporation (Redmond, WA)
- …for millions of users worldwide. We are seeking a diligent, insightful, and creative Principal Security Engineering Manager to build and lead a team to discover, ... analyze, quantify, characterize and help drive solutions for the most challenging security problems in Azure through a data-driven, product -driven lens. In… more