Search Results: 8,981 vacancies

 ...individual that will be able to provide security architecture support and interface across...  ...and solutions and interacts well with both internal teams and clients. Note: U.S....  ...security policies and controls to support the Cyber Security framework Manage the existing... 
Suggested

Forhyre

Sunnyvale, CA
25 days ago
 ...Title: Cyber security software assessor Location: Santa Clara, CA (100% REMOTE) What you'll be doing: Perform internal security process assessments across clients SW organization on automotive projects. Provide early feedback to software development teams on... 
Suggested
Immediate start
Remote job

KYYBA, Inc

Santa Clara, CA
7 hours ago
 ...Position: Cyber Security Analyst Location: Santa Clara, CA / Hybrid – 3 days/week in the office Duration: 7 Months Contract to HireJob...  ...the disaster recovery plan and security policies, and create internal operating procedures to support and enforce customer policies... 
Suggested
Full time
Contract work
3 days per week

Pinnacle Group

Santa Clara, CA
4 days ago
 ...MTK Technologies !!! We're hiring on urgent basis for Cyber Security Analyst on W2. Please let me know if you are actively looking...  ...security initiatives. Facilitate and provide governance over internal assessments and external audits of the compliance programs.... 
Suggested
Contract work
Immediate start
Remote job

MTK Technologies LLC

San Jose, CA
13 days ago
The Cybersecurity Operations Manager will drive the clients' cybersecurity operations. This role will lead and support ongoing cybersecurity operations activities, fixes, incident management and projects.In this role you will represent the cybersecurity operations team...
Suggested
Contract work

Mudrasys

Fremont, CA
15 days ago
 ..._______________________________________ As an analyst on our Security Analytics team, you will play a pivotal role in enhancing our organization...  .... The Security Analytics team is a core function of the Cyber Fusion Center, Security Operations, responsible for proactively... 
Suggested
Temporary work
Local area
Remote job

Amerit Consulting

San Jose, CA
21 hours ago
 ...Type: Permanent Clearance: Eligible for security clearance Are you an experienced engineer...  ...security disciplines? We are looking for a Cyber Security Engineer to join us at CND to work across both our internal environment and alongside our own CSOC. Your time... 
Suggested
Permanent employment
Relocation

Security Wizardry Radar Page

Palo Alto, CA
3 days ago
 ...Job Description Job Description Role: Information Security Engineer Location : Santa Clara, CA- Onsite Key Responsibilities...  ...manage varied risks including application, insider and cyber risks Monitor internal and external threat landscape to update strategy and... 
Suggested
Work experience placement

Saransh Inc

Santa Clara, CA
2 days ago
 ...Job Title: Application Security Engineering Intern Reports to: Head of Application Security Location: Palo Alto, CA Hours: Fulltime Internship Duration: June 17, 2024 August 23, 2024 About SHEIN SHEIN is a global fashion and lifestyle e-retailer... 
Internship
Hourly pay
Full time
Summer work

SHEIN Technology LLC

Palo Alto, CA
2 days ago
 ...Research and Technology in Sunnyvale has an open position  for a passionate, and experienced research intern to contribute to variety projects in applied cryptography, security, privacy, and machine learning. This is a unique opportunity for applied research, to have a real... 
Internship
Hourly pay
Work experience placement
Worldwide

Bosch Group

Sunnyvale, CA
6 days ago
 ...Enlisted Sailor in the cryptology field in the Navy. Those seeking a Cyber Warfare Technician position must be U.S. citizens who can meet...  ...for a Top Secret/Sensitive Compartmented Information security clearance. They should have an interest in advanced electronics... 
Suggested

US Navy

San Jose, CA
1 day ago
 ...Director -SENIOR Cyber SECURITY Engineer (DLP/Cloud/InfoSec) - Location: San Jose, CA Full time position. Job Description: Recommend, evaluate and implement the latest security tools, technologies, and processes to advance Client security posture Partner... 
Suggested
Full time

Ender-IT

San Jose, CA
2 days ago
 ...statistics:   ~950+ Consultants  ~640+ Ph.D.s  ~90+ Disciplines  ~30+ Offices globally    We are currently seeking a Cyber Security Engineer/Scientist for a Senior Manager role in our Electrical Engineering & Computer Science Practice in Menlo Park, CA. In... 
Suggested
Full time
Immediate start
Flexible hours

Exponent Inc.

Menlo Park, CA
more than 2 months ago
 ...Team & About Role: Rubrik's Information Security team advances the overall state of...  ...creative problem solvers with a passion for cyber security. In this role you will be able to...  ...monitoring and response. Partner with internal stakeholders and participate in a software... 
Suggested
Local area

Rubrik Job Board

Palo Alto, CA
2 days ago
 ...Job Description Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture... 
Suggested
Weekly pay
Daily paid
Full time
Part time
Local area
Flexible hours
Shift work
Night shift
Day shift
Afternoon shift

Allied Universal®

Redwood City, CA
12 days ago
 ...Job Description Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture... 
Weekly pay
Daily paid
Full time
Local area
Shift work

Allied Universal®

Redwood City, CA
16 days ago
 ...Job Description Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture... 
Full time
Local area
Shift work
Night shift
Saturday

Allied Universal®

Sunnyvale, CA
16 days ago
 ...of Cryptologic Warfare Officers (four-year degree required) or Cyber Warfare Engineers (four-year degree required). Training & Advancement...  ...for a Top Secret/Sensitive Compartmented Information security clearance. Normal hearing is also required. They should... 
Temporary work
Part time
Work experience placement
Worldwide
Overseas
Weekend work

US Navy

San Jose, CA
7 hours ago
 ...a world where each day is safer and more secure than the one before. We are a company built...  ...Enterprise Risk Management (ERM) and Internal Audit (IA) initiatives.  Your Impact...  ...education, and experience in information / cyber security, computer systems, IT, etc or equivalent... 
Casual work
3 days per week

Palo Alto Networks

Santa Clara, CA
16 days ago
 ...Job Description Allied Universal®, North America’s leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture... 
Full time
Local area
Flexible hours
Shift work

Allied Universal®

Mountain View, CA
16 days ago