Search Results: 72 vacancies

 ...Charlotte metro area, with operational locations in Charlotte, Gastonia and coming soon to Monroe. We are looking to hire an experienced Actor to assist us in furthering creative and interactive entertainment on our Mini Golf Course, by bringing to life a new Zany Caddy Role... 
Suggested
Part time
Weekend work

Monster Mini Golf

Charlotte, NC
20 days ago
 ...Department: School of Nursing - 31510 Brief Summary of Work for this position: The Standardized Patient Actor will portray a patient or other individual in a scripted scenario for the purposes of instruction, practice, or evaluation in the School of Nursing Simulation... 
Suggested

The University of North Carolina at Wilmington

Wilmington, NC
18 hours ago
 ...countermeasures. + Analyze multi-domain intelligence to discover, develop, and assist in the global target development of various threats and actors. + Leverages and delivers the tools, expert analysis, and tradecraft required to provide timely, relevant, actionable, and... 
Suggested
Full time
Contract work
For contractors
Work experience placement
Local area
Worldwide
Flexible hours

CACI International

Fort Bragg, NC
4 days ago
 ...evaluations of vendor security platforms; document results. Articulate common practices and tactics used by malicious software and threat actors, along with associated remediation, to other IT teams. Provide level 3 support of security incidents as required. Assist... 
Suggested
Full time
Part time
For contractors
Flexible hours

LabCorp

Durham, NC
3 days ago
 ...impact. A broad foundational understanding of technology stacks, security tooling, securing cloud environments (Azure, GCP, AWS), threat actor methodologies, and secure system design is essential. Ideal candidates will be willing to stretch their technical comfort zones by... 
Suggested
For contractors
Visa sponsorship

CommScope

Charlotte, NC
1 day ago
 ...conducts equipment condition assessments. Identify and manage system of continuous improvement to ensure resolution to chronic "bad actor" equipment. Experience with Root Cause Analysis, Equipment Criticality Ranking, PM/PdM optimization, Defect Elimination, and/or Failure... 
Suggested
Holiday work
Remote job
Flexible hours

Jones Lang LaSalle IP, Inc.

Charlotte, NC
5 days ago
 ...group dedicated to high technology projects.Thanks to our strong corporate values and management, we are one of the fastest growing actors in engineering consultancy.We gather great minds & challenge boundaries to help our customers develop stunning products. And we... 
Suggested

Nalys

Hickory, NC
5 days ago
 ...understanding, respectfully. Inquisitive: seeks deeper explanations of how systems work, not the surface-level description of the actors involved; goes beyond "stick-fetching" to connect the unconnected. Timely: shows up, ready to think, prepared to get on with the... 
Suggested
Contract work
Work experience placement
Local area
Remote job

Augustine Consulting

Fayetteville, NC
2 days ago
 ...projects by Business, Corporate IT, and Operations teams KEY PERFORMANCE INDICATORS: Intrusion attempts: How many times have bad actors attempted to gain unauthorized access? Security incidents: How many times has an attacker breached your information assets or... 
Suggested
Flexible hours

Avalara

Durham, NC
2 days ago
 ...and link organized crime rings, assess intelligence gaps, and proactively characterize financial crime threats. # Classify threat actor tactics, techniques, and procedures (TTPs) based on indicators and attack vectors exploited and use this information to identify additional... 
Suggested

The Ladders

Raleigh, NC
1 day ago
 ...system vulnerabilities and threat activities, correlate and analyze problems, then remediate, notify and block attacks from malicious actors against customer cloud environment. We offer a rich set of services to help our customer to secure their data, flexible access to... 
Suggested
Holiday work
Temporary work
Long distance
Flexible hours

Oracle

Raleigh, NC
4 days ago
 ...projects Enterprise Role Overview: Analyzes, improves, implements, and executes security controls proactively to prevent external threat actors from infiltrating company information or systems. Researches more advanced and complex attempts/efforts to compromise security... 
Suggested
Work experience placement
Shift work
Day shift

Bank of America

Charlotte, NC
2 days ago
 ...managers, peers, and senior leaders. Assist analysts and incident response staff with the identification and assessment of threat actors tactics and techniques. Work as a team member to ensure threat indicators are promptly identified and collaborators are informed... 
Suggested
Work from home
Flexible hours

Fidelity TalentSource LLC

Durham, NC
2 days ago
 ...could more easily be opted-in directly with the Editor workflow Identify how to leverage Mass capabilities without reliance on the Actor framework for core Engine features (Serialization, Replication, Rendering, Physics, etc.) Identify areas where the Mass framework could... 
Suggested
Worldwide

Epic Games

Cary, NC
4 days ago
 ...scalable data services that support the Ecosystem Security mission while ensuring our user’s privacy. Your work will directly combat bad actors and keep our platform safe for all users. In this role, you will Interact with product teams to understand how our safety systems... 
Suggested

Epic Games

Cary, NC
4 days ago
 ...important messages during project lifecycle Provide solutions when encountering problems/issues or initiate taskforce with relevant actors to propose solutions Provides updates on status of the work product as per agreed timelines Manages risks & highlights to the... 
Contract work

HexaQuEST Global, Inc.

Charlotte, NC
4 days ago
 ...leadership to present information and influence change What we are looking for Proven track record of mitigating with advanced threat actors and nation state threats Expert technical understanding of SOCs from the ground up In depth knowledge of SOC architecture and... 

Canonical - Jobs

Charlotte, NC
1 day ago
 ...Assessments for potential threats to projects. Provide Open Source/Threat Intelligence for specific site locations, Potential Threat Actors, or groups that may threaten a site, organization, or brand. Performs other job-related duties as assigned. Director of Security... 
Full time
Contract work
Local area

Cherokee Nation Businesses

Greensboro, NC
1 day ago
 ...understanding, respectfully. Inquisitive: seeks deeper explanations of how systems work, not the surface-level description of the actors involved; goes beyond "stick-fetching" to connect the unconnected. Timely: shows up, ready to think, prepared to get on with the day... 
Contract work
Work experience placement
Local area
Remote job

Augustine Consulting, Inc.

Fayetteville, NC
3 days ago
 ...monitor and detect compromises, risks, vulnerabilities, network security threats, tools and tactics used by modern and emerging threat actors. Facilitates security operations and incident response technologies and methodologies. Develops, manages, maintains and enhances... 
Holiday work
Gangs
Night shift
Weekend work

Vanguard

Charlotte, NC
5 days ago