• Lovelace Biomedical Research Institute (Albuquerque, NM)
    …human health.At Lovelace Biomedical, we support a bevy of exciting advanced research and development initiatives in a hybrid contract -academic environment. Our core ... safety assessment; inhalation toxicology; advanced chemical, biological, radiological, nuclear threat and explosive (CBRNE) and combat casualty care countermeasure… more
    HireLifeScience (04/06/24)
    - Save Job - Related Jobs - Block Source
  • Converge Technology Solutions (Atlanta, GA)
    …organization assets and services, relevant threat actors, and likely threat events Perform pre-assessment research and preparation including reconnaissance, ... security findings, including risk analysis and root cause analysis Research and propose practical remediation Knowledge & Competencies Experienced penetration… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • DCS Corp (Ridgecrest, CA)
    …capabilities, quantities, and geographical locations of the most current, viable threat systems available/in-use throughout the world today. Essential Job Functions: ... Identify threats, validate threat via numerous sanctioned...Database for inclusion in Monthly Delivery Report to customer. Research /create Capabilities Studies for Aircraft, SAMs, ADAs, and Naval… more
    JobGet (04/16/24)
    - Save Job - Related Jobs - Block Source
  • DCS Corp (Ridgecrest, CA)
    …and the conduct of Cyber Survivability Risk Assessments (CSRAs) and threat vector analysis. Essential Job Functions: Assess/determine cyber threats at the ... including Interface Control Documents (ICDs), Specifications, and System Architectures Research known vulnerability database sources (CVEs and CWEs) as they… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • Banner Health (Phoenix, AZ)
    …established in 2006 as Banner Health's first Center of Excellence. Banner Sun Research Health Institute (BSHRI) was founded in 1986. Our team is uniquely, ... of care for families facing this devastating disease. Banner Research is committed to improving people's lives through comprehensive...up to 75 pounds.Must use standard precautions due to threat of exposure to blood and bodily fluids.Needs ability… more
    JobGet (04/22/24)
    - Save Job - Related Jobs - Block Source
  • DCS Corp (Ogden, UT)
    …Combat Training and Aircrew Readiness, Command and Control Systems, Advanced Radar Threat Systems, Combat Survivor Evader Locator, P5 Combat Training Systems, Black ... serviced under this task order within constraints of proprietary rights. Perform market research and trade studies to assess current and future systems to ensure… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • Dunhill Professional Search (San Antonio, TX)
    …Antonio, TX area*U.S. CitizenshipJob Role:Creates cyber-intelligence tools / methods and performs research and analysis in order to mitigate and eliminate high level ... security weaknesses.Maintains the computer and information security incident, damage and threat assessment programs. Responsible for the formal Security Test and… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • Mastech Digital, Inc. (Irving, TX)
    …authentication)- Web access proxy servers and URL filtering- DNS Security- Threat research , vulnerability remediation, and creation of compensating controls.- ... Network Security policy creation, exception documentation and approval.Responsibilities: - Provide suggestions to team lead/manager in creating your professional development and training plan.- Prioritize taskings and projects assigned based on importance to… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • Southwest Research Institute (San Antonio, TX)
    …complete processes and SOPs. Manage security incidents, concerns and insider threat assessments.Provide training and guidance to Program/Project Managers on how to ... as a subject matter expert in security for program management, research , development, acquisition, quality control, and logistics. Requirements: Requires a Bachelors… more
    JobGet (04/21/24)
    - Save Job - Related Jobs - Block Source
  • Tech Providers Inc. (Downey, CA)
    …patch updates across RHEL, Ubuntu, CentOS, Suse and Debian Linux systems. Research and resolve operating system problems efficiently and accurately, while adhering ... for complex operational and administrative tasks.Experience with security tools and threat mitigation technologies such as McAfee, CISCO AMP, Nessus Tenable, Tanium,… more
    JobGet (04/21/24)
    - Save Job - Related Jobs - Block Source
  • DCS Corp (Bedford, MA)
    …and addresses potential capability gaps. Support design and validation of new threat scenarios for radar performance and regression Testing. Design & Architectures ... serviced under this task order within constraints of proprietary rights. Perform market research and trade studies to assess current and future systems to ensure… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • DCS Corp (Ogden, UT)
    …Combat Training and Aircrew Readiness, Command and Control Systems, Advanced Radar Threat Systems, Combat Survivor Evader Locator, P5 Combat Training Systems, Black ... serviced under this task order within constraints of proprietary rights. Perform market research and trade studies to assess current and future systems to ensure… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • Northeast Georgia Health System, Inc (Gainesville, GA)
    …requirements, process, and practice. Working knowledge of forensic tools. Research , recommend, and architect NGHS Security infrastructure tools.Understanding of ... hacking, firewall and intrusion detection/prevention technologies, secure coding practices and threat modeling. Must have solid working experience and knowledge of… more
    JobGet (04/14/24)
    - Save Job - Related Jobs - Block Source
  • ETAC Threat Analysis Researcher

    National Renewable Energy Laboratory (Golden, CO)
    **Posting Title** ETAC Threat Analysis Researcher . **Location** CO - Golden . **Position Type** Regular . **Hours Per Week** 40 . **Working at NREL** The ... Threat Analysis Group cybersecurity researchers perform hands-on technical research and assessments. Researchers have the opportunity to drive NREL … more
    National Renewable Energy Laboratory (04/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher (Advanced…

    Palo Alto Networks (Santa Clara, CA)
    …network as well as prevent exploits, APT attacks, etc. **Your Impact** + Research the root cause of publicly disclosed vulnerabilities and develop a detection method ... like IPS and ML detection + Work on Zero-Day vulnerability detection and release the IPS solution to customers within 24 hours + Reverse engineer software to discover new vulnerabilities + Develop detection methodology for new attacking vectors + Program on… more
    Palo Alto Networks (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Researcher - Cyber-Physical Energy Systems

    National Renewable Energy Laboratory (Golden, CO)
    **Posting Title** Researcher - Cyber-Physical Energy Systems . **Location** CO - Golden . **Position Type** Regular . **Hours Per Week** 40 . **Working at NREL** The ... in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency...**Basic Qualifications** This position will be filled at the Researcher Level II or III based on the basic… more
    National Renewable Energy Laboratory (04/17/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Researcher

    Microsoft Corporation (Redmond, WA)
    …working with consulting companies is a plus. + Linux and/or macOS forensic analysis and threat hunting skills Security Research IC4 - The typical base pay range ... join the Microsoft GHOST team as a Senior Security Researcher ? Do you have an interest in helping Microsoft's...required analytical background to join our team to perform threat hunts, assist with investigations, develop threat more
    Microsoft Corporation (03/31/24)
    - Save Job - Related Jobs - Block Source
  • Security Researcher II - CTJ - TS/SCI

    Microsoft Corporation (Reston, VA)
    …Global Hunting, Oversight, and Strategic Triage team (GHOST) as a Senior Security Researcher ? Do you have a passion for helping Microsoft's clients defend themselves ... for GHOST. We are looking for an experienced **Security Researcher II** with a demonstrated analytical background to join...demonstrated analytical background to join our team to perform threat hunts, assist with investigations, develop threat more
    Microsoft Corporation (03/16/24)
    - Save Job - Related Jobs - Block Source
  • Senior Researcher - Power System…

    National Renewable Energy Laboratory (Golden, CO)
    **Posting Title** Senior Researcher - Power System Cybersecurity . **Location** CO - Golden . **Position Type** Regular . **Hours Per Week** 40 . **Working at NREL** ... Rocky Mountains in Golden, Colorado is the nation's primary laboratory for research and development of renewable energy and energy efficiency technologies. From day… more
    National Renewable Energy Laboratory (02/27/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Researcher

    Microsoft Corporation (Redmond, WA)
    …the world a safer place for all. The Messaging and Web Security Research team is a global, multidisciplinary organization of engineers, data scientists, security ... researchers, and program managers. With an unparalleled view of the threat landscape, we develop deep expertise in attacker techniques and use that knowledge along… more
    Microsoft Corporation (03/02/24)
    - Save Job - Related Jobs - Block Source