1 - 20 of 57 Jobs

Penetration Tester 4 - TS/SCI Clearance Required

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description This role is within Oracle SaaS Cloud Security (SCS). This team is responsible for ensuring the protection of Oracle's SaaS applications. Oracle SaaS a.k.a. Oracle Cloud applications, built on machine learning, offer the most complete application suite with the best technology, enabling fast innovation with a modern UX and customer-first approach and one of the top strategic cloud services for Oracle. The SCS organization is responsible for securing enterprise-grade software ser

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r

Red Team Senior Manager

Swift

Coffeyville, Kansas, USA

Full-time

About the Role Red Team Senior Manager - Hybrid We're the world's leading provider of secure financial messaging services. We are the way the world moves value - across borders, through cities and overseas. No other organisation can address the scale, precision, pace and trust that this demands, and we're proud to support the global economy. We're unique too. We were established to find a better way for the global financial community to move value - a reliable, safe and secure approach that the

Cybersecurity Penetration Tester - Senior Consultant

Navigant Consulting

McLean, Virginia, USA

Full-time

Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Secret The Senior Consultant will be responsible for: Designing and recommending solutions across all cyber areas.Creating solutions that will protect proprietary and confidential data and systems.Leveraging in-depth knowledge of cyber environment to investigate, mitigate, and implement processes and procedures to correct intrusions.Conducting proactive cyber risk assessments to identify previously undetected

Breach & Attack Simulation Analyst

Electronic Consulting Services, Inc (ECS Federal)

Baltimore, Maryland, USA

Contract

ECS is seeking a Breach & Attack Simulation Analyst to work in our Baltimore, MD office . Job Description: Perform Penetration testing Develop and recommend mitigation strategies to enhance the defense mechanisms of critical infrastructure components Collaborate with IT and security teams to refine security measures and response strategies. Prepare detailed reports on findings from simulations and suggest improvements. Facilitate training sessions for internal teams on security awareness and

Cyber Vulnerability Assessment Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and

Cyber Security Response

ConsultNet, LLC

Roy, Utah, USA

Full-time

Cyber Security Response Utah, Arizona, Idaho, Nevada Remote 6-month Contract to Hire $45.00 to $55.00 per hour Salary Expectation $90k to $108k Job Description Our client is looking for an experienced Cyber Defense Incident Response professional to join the team. This position will be responsible for senior-level alert investigation and remediation, at times interfacing with users to assist them with reports of suspicious or malicious activity and serve as the first line of defense for the o

Lead Offensive Security Operator, Purple Team

Capital One

Richmond, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Pen Tester

Judge Group, Inc.

Chandler, Arizona, USA

Full-time

Location: Chandler, AZ Description: Our client is currently seeking a Pen Tester Requirements: 4 years of hands-on Manual application penetration testing 5 years experience in Information/Cyber security Nice to have certifications: BSCP Burp Suite Certified PractitionerOSCP Offensive Security Certified ProfessionalGIAC: GWAP or GPEN or GXPN Contact: This job and many more are available through The Judge Group. Please apply with us today!

Senior VAT Analyst

Leidos

Washington, District of Columbia, USA

Full-time

Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work within a team to stand up and mature the cybersecurity capabilities of our customer Primary Responsibilities: Provide policy guidance for 4300A updates.Create and maintain SOPs and gui

Lead Offensive Security Operator, Purple Team

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

New York, New York, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Penetration Tester - TS/SCI with Polygraph

General Dynamics Information Technology

McLean, Virginia, USA

Full-time

Seize your opportunity to make a personal impact as a Penetration Tester supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Penetration Tester, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Penetration Tester joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate

Cyber Threat Intelligence Analyst

Leidos

Bluemont, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

Information Security Analyst

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407500 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of Sta

Cyber Threat Intelligence Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

Cybersecurity High Value Asset (HVA) Risk Assessment Lead - Senior Consultant or Managing Consultant

Navigant Consulting

McLean, Virginia, USA

Full-time

Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Secret This requisition has been posted for the purpose of pipelining building relationships with qualified candidates in order to potentially hire them into future openings within Guidehouse's Cyber team. The Cyber team is currently proactively gathering and engaging candidates of interest and will then be able to match them with positions that become available in the future. What You Will Do : In this role,

Senior Cyber Security Research Consultant -

Wells Fargo

San Francisco, California, USA

Full-time

About this role: Wells Fargo are seeking a highly motivated and skilled Senior Cyber Security Research Consultant to join our Technology Cyber Security department. In this technical role, you will be responsible for performing penetration testing on applications, identifying potential defects and supporting remediation conversations. The successful candidate will have a strong understanding of web technologies, as well as a strong knowledge and experience with Dynamic Application Security Testi

Red Team Engineer

Motion Recruitment Partners, LLC

Atlanta, Georgia, USA

Full-time

A multi-national financial services company is looking to add an engineer to their Red Team. They are looking for someone with experience conducting adversarial simulations and threat simulations to strengthen their security posture. This is a full time, hybrid position (twice a week in Atlanta, GA) Required Skills & Experience Experience conducting adversarial/threat simulations Experience conducting web application/mobile/network security testing Ideal Experience Certifications such as OSCP,