• Cybersecurity Analyst III ( Pen

    Washington Metropolitan Area Transit Authority (VA)
    Cybersecurity Analyst III ( Pen Testing , Purple Team) Job ID: 231162 Location: VA - Metro Bldg At Eisenhower Full/Part Time: Full-Time Posting Open-Close ... capital. The Cybersecurity Analyst III (Analytics) role reports to the Manager , Cybersecurity Purple Team for purple team engagements. The Cybersecurity Analyst… more
    Washington Metropolitan Area Transit Authority (03/25/24)
    - Save Job - Related Jobs - Block Source
  • AVP, Security Pen Testing

    Synchrony (Alpharetta, GA)
    senior executives. This role requires experience in penetration testing principles, tools, and techniques. Responsibilities include: + Drive efficiency and ... training and culture events. **Essential Responsibilities:** The Attack and Penetration Testing Team coordinates across all elements of the IT organization at… more
    Synchrony (03/07/24)
    - Save Job - Related Jobs - Block Source
  • Senior Manager , Cybersecurity…

    NVIDIA (Santa Clara, CA)
    …C++, Ada/Spark, or Rust), SAST/DAST (eg, Coverity), verification (eg, fuzz & pen - testing ), scripting and tool-building, problem-solving, and debugging. + Deep ... NVIDIA is searching for a Senior Cybersecurity Leader to secure NVIDIA's ground-breaking solutions in automated driving. You will work with creative and hard-working… more
    NVIDIA (02/21/24)
    - Save Job - Related Jobs - Block Source
  • Strategic Deterrent Red Team Manager

    Northrop Grumman (Roy, UT)
    …teaming services to internal programs. CATT is looking for a hungry, creative and skilled manager to drive our pen testing operations on a large multi-year ... will include alternating Cooperative Vulnerability and Penetration Assessments (Crystal Box pen testing ) and Adversarial Assessments (Red Teaming). This role is… more
    Northrop Grumman (03/24/24)
    - Save Job - Related Jobs - Block Source
  • Senior Analyst Security Operations - US…

    Anywhere Real Estate (Madison, NJ)
    …and reverse engineering using tools like IDA Pro, W32Dasm, Capstone. + Familiar with Pen Testing techniques and tools (Kali Linux, Pass the hash, hashcat, ... 16000BR ** Senior Analyst Security Operations - US Based Remote**...& Incident Response! This position will collaborate with the Manager of CSIR: Cyber Security & Incident Response. The… more
    Anywhere Real Estate (02/07/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Engineer, Threat Hunting…

    Toyota (Plano, TX)
    …Cyber Security Management or related discipline. + Application development experience. + Pen testing , red teaming/purple teaming, exploit development or reverse ... Defense Threat hunting operations Team. Reporting to the Sr Manager of Cyber Fusion Center Regional SOC Operations, the...Engineering - architecture, development of hunt use cases and testing , integration with 3rd party tools and platforms. +… more
    Toyota (02/16/24)
    - Save Job - Related Jobs - Block Source
  • IT Application Security, Sr Manager

    Gilead Sciences, Inc. (Raleigh, NC)
    …engineer roles and role mapping for enterprise applications. . Support SAST/DAST and Pen testing for SAP/ERP and other security applications . Understanding of ... processes, digital transformation and technology optimization. The IT Application Security Sr. Manager is a key member of the Information Security and Privacy team… more
    Gilead Sciences, Inc. (02/29/24)
    - Save Job - Related Jobs - Block Source
  • AWS Security Technical Program Manager

    Amazon (Arlington, VA)
    …are a team of highly technical security practitioners, most with backgrounds in pen testing , incident response, security audit, and other hands-on technical ... stakeholders, and deliver quantifiable results - Develop, maintain and prepare metric reports for senior management on the state of the security program A day in the… more
    Amazon (03/15/24)
    - Save Job - Related Jobs - Block Source
  • Auditor Technology III

    SCI Shared Resources, LLC (Houston, TX)
    …network management/architecture, firewall, intrusion detection and prevention systems, vulnerability/ pen testing management, audit, and patch management ... to Work! We are looking for an experienced IT Senior Auditor to lead risk-focused IT audits/assessments. This will...and policy statements. Develops IT general controls evaluation and testing as well as, analyzes third party controls (System… more
    SCI Shared Resources, LLC (03/12/24)
    - Save Job - Related Jobs - Block Source
  • Mobile DevOps Engineer (Azure)

    Capgemini (Sylmar, CA)
    …and experience in patching, security remediations, security hardening, threat modeling and pen testing + Proficiency with SQL queries and database technologies ... **Job Description:** We are seeking a Senior DevOps Engineer to work with a leader...MQ, Active MQ, Liferay portal, CA SiteMinder, WSO2 API manager + Good understanding of software programming, software development,… more
    Capgemini (01/31/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Cloud DevOps Engineer

    Abbott (Sylmar, CA)
    …and experience in patching, security remediations, security hardening, threat modeling and pen testing + Proficiency with SQL queries and database technologies ... Rhythm Management division. **About the role:** We are seeking a high caliber Senior Cloud DevOps Engineer. Working under general supervision, performs a variety of… more
    Abbott (01/18/24)
    - Save Job - Related Jobs - Block Source
  • Staff Regulatory Affairs Specialist - Hybrid

    BD (Becton, Dickinson and Company) (Franklin Lakes, NJ)
    …+ Acts as a RA Core team Member (RA CTM) and works with RA Manager and Platform Leaders to ensure timely execution of regulatory strategies with business objectives ... devices. Knowledge of SaMD and drug delivery devices (on-body injector, pumps, pen injector, auto-injector) and pre-fillable syringes is preferred. + Experience in… more
    BD (Becton, Dickinson and Company) (03/21/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Product Security Engineer ( US Remote…

    Splunk (TX)
    …to assure the secure release of Splunk products. This role will report to the Senior Manager , of Product Security. **What you'll get to do** + Perform threat ... proposes and discusses solutions to security tools, CICD pipeline changes and pen testing that are directly related to their area of focus. **Must-have… more
    Splunk (01/09/24)
    - Save Job - Related Jobs - Block Source