• Principal Security Engineer, Amazon…

    Amazon (Seattle, WA)
    …your department and have a strong vision for where the organization should go. Principal Security Engineers ensure Amazon is leading the industry in building and ... customers, and protecting our organization, information, and data. Key job responsibilities Principal Security Engineer's at Amazon have broad experience solving… more
    Amazon (03/28/24)
    - Save Job - Related Jobs - Block Source
  • Sr Principal Security Engineer…

    System One (Washington, DC)
    Title: Sr Principal Security Engineer for HSM ALTA is supporting a direct hire opportunity. This position is 100% Onsite for initial 3-6 months and then remote ... - CompTIA US Citizenship Required: Yes Job Description: Senior Principal Security Engineer for Hardware Security...to work alone (90% of work is individual); heavy research and development when necessary. + Location: Washington, District… more
    System One (02/20/24)
    - Save Job - Related Jobs - Block Source
  • Stratascale Principal Security

    SHI (Columbus, OH)
    **Job Summary** The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. ... The Principal Security Consultant will work with our...follow-up skills are critical + Ability and Initiative to research and resolve problems with a positive attitude +… more
    SHI (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Sr Principal Security Engineer…

    General Dynamics Information Technology (Washington, DC)
    …**Module** **(HSM)** Seize your opportunity to make a personal impact as a **Senior Principal Security Engineer for HSM** with GDIT. A career in systems ... At GDIT, people are our differentiator. As a **Senior Principal Security Engineer for HSM** , you...to work alone (90% of work is individual); heavy research and development when necessary. + **Location:** Washington, District… more
    General Dynamics Information Technology (04/25/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Software Engineer…

    SpaceX (Redmond, WA)
    Principal Security Software Engineer (Starlink) at SpaceX Redmond, WA SpaceX was founded under the belief that a future where humanity is out exploring the stars ... this possible, with the ultimate goal of enabling human life on Mars. PRINCIPAL SECURITY SOFTWARE ENGINEER (STARLINK) At SpaceX we're leveraging our experience… more
    SpaceX (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Microsoft Corporation (Redmond, WA)
    …to always learn and adapt to a changing landscape. We are looking for a Principal Security Researcher who is interested in making a meaningful impact ... everyone can thrive at work and beyond._ **Responsibilities** + Use your deep security research background and knowledge of AI technologies to research the… more
    Microsoft Corporation (02/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Microsoft Corporation (Redmond, WA)
    …that knowledge along with the latest technology to stop it. We are looking for a Principal Security Researcher to apply their deep security background ... Computer Science or related field. + Deep knowledge of MITRE ATT&CK techniques Security Research IC5 - The typical base pay range for this role across the… more
    Microsoft Corporation (04/18/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Research

    Microsoft Corporation (Redmond, WA)
    …Microsoft Defender for O365, Microsoft Edge, and much more. We are looking for a Principal Security Research Engineer level person who can turbocharge our ... to make the world a safer place for all. The Messaging and Web Security Research team is a global, multidisciplinary organization of engineers, data scientists,… more
    Microsoft Corporation (02/23/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Research

    Microsoft Corporation (Redmond, WA)
    …that knowledge along with the latest technology to stop it. We are looking for a Principal Security Research Manager to lead a team dedicated to detecting ... the Microsoft Cloud background check upon hire/transfer and every two years thereafter. Security Research M6 - The typical base pay range for this role across… more
    Microsoft Corporation (03/16/24)
    - Save Job - Related Jobs - Block Source
  • Principal Systems Security Engineer

    Sierra Nevada Corporation (Lone Tree, CO)
    …collaborating with multiple teams, we may have the perfect role for you! As a Principal Systems Security Engineer, you will be using your skills and expertise to ... actions, conducting risk and vulnerability assessments, and developing and implementing security controls. You'll research , evaluate, and recommend new … more
    Sierra Nevada Corporation (04/30/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal System Security Eng

    RTX Corporation (Marlborough, MA)
    …01752 USA Position Role Type: Onsite Collins Aerospace, an RTX Business, is seeking Principal Systems Security Engineer to work onsite in our Marlborough, MA ... the Risk Management Framework (RMF) for NC3 systems.You will generate security subsystem specifications, security subsystem architecture, interface descriptions,… more
    RTX Corporation (04/12/24)
    - Save Job - Related Jobs - Block Source
  • Principal Systems Security Engineer…

    RTX Corporation (Largo, FL)
    …Role Type: Onsite Collins Aerospace, an RTX Business, is seeking a Principal Systems Security Engineer. In the Strategic Solutions Protected Communication ... * You will participate in system trade studies and research and development projects * You will work with...with applying RMF to embedded systems * Active SECRET Security Clearance or higher REQUIRED Security Clearance:… more
    RTX Corporation (05/01/24)
    - Save Job - Related Jobs - Block Source
  • Principal Systems Security Engineer…

    RTX Corporation (Marlborough, MA)
    …01752 USA Position Role Type: Onsite Collins Aerospace, an RTX Business, is seeking Principal Systems Security Engineer to work onsite in our Marlborough MA ... + You will participate in system trade studies and research and development projects. + You will work with...embedded systems + Active DOD Secret (or higher) Clearance Security Clearance: + Active and transferable US government issued… more
    RTX Corporation (04/12/24)
    - Save Job - Related Jobs - Block Source
  • Security Principal Program Manager

    Microsoft Corporation (Redmond, WA)
    …opportunities to improve. DCPS is looking for a motivated, talented, executive-minded Security Principal Program Manager to lead high-profile and business ... across a wide array of stakeholders and priorities. The Security Principal Program Manager will be an...other groups. + Contribute subject matter expertise to the research and recommendation of appropriate technical security more
    Microsoft Corporation (04/16/24)
    - Save Job - Related Jobs - Block Source
  • Principal ICAM Engineer (Sr.…

    Federal Reserve Bank (Washington, DC)
    Principal ICAM Engineer (Sr. Security Analyst)- IT Division - R024292 Primary Location : DC-Washington : Employee Status : Regular Overtime Status : Exempt Job ... and administrators on ICAM tools and procedures. The Senior Security Analyst ( Principal ICAM Engineer) is a...applicable vendors and/or the manager in a timely manner. Research and stay abreast of technology trends and IT… more
    Federal Reserve Bank (03/13/24)
    - Save Job - Related Jobs - Block Source
  • Principal Engineer Software - Cyber…

    Northrop Grumman (San Diego, CA)
    …in the right place. Northrop Grumman Aeronautics Systems has an opening for a Principal Engineer Software (Cyber Security ) to join our team of qualified, diverse ... obtaining Assessment and Authorization (A&A) of systems. + Support security process, analysis, coordination, assessment, documentation, software research .… more
    Northrop Grumman (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Consultant, Offensive…

    Palo Alto Networks (Santa Clara, CA)
    …together three days a week to collaborate and thrive, together! **Your Career** The Principal Consultant on the Offensive Security team is focused on assessing ... **Your Impact** + Assist in the development of internal infrastructure design for research , development, and testing focused on offensive security + Conducts… more
    Palo Alto Networks (04/30/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Specialist / Lead…

    DAI (Bethesda, MD)
    **Senior Principal Specialist / Lead Specialist Water Security , Sanitation, and Hygiene** City/Country Location Details **Bethesda, Maryland** Employment Status ... **Full-Time Regular** Job Type **Corporate** _Job Title/Grade_ : Senior Principal Specialist / Lead SpecialistWater Security , Sanitation, and Hygiene (P8-P9)… more
    DAI (02/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Manager: Security

    Intuit (San Diego, CA)
    …and individuals make better financial decisions. You will join Intuit's Security Research and Development organization, as a Principal Product Manager in the ... Security , Risk and Fraud prevention domain. The Security R&D team is tasked with building the Intuit...audience, stitching data across numerous data sources to manage security , fraud, financial risk and regulatory compliance. + Leverage… more
    Intuit (03/22/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Palo Alto Networks (Santa Clara, CA)
    …network as well as prevent exploits, APT attacks, etc. **Your Impact** + Research the root cause of publicly disclosed vulnerabilities and develop a detection method ... Windows systems for some creative projects to improve next-generation security technology **Your Experience** + Team player, and good...required + Experience with CTF is a plus + Security Blogs and Talks on the top security more
    Palo Alto Networks (05/01/24)
    - Save Job - Related Jobs - Block Source