Search Results: 148,485 vacancies

 ...challenges at scale, and helping to create safer, more civil shared experiences for everyone. As a Senior/Principal Vulnerability Management Engineer , you will be reporting to the Senior Director of Product and Application Security . You will partner across the... 
Suggested
Full time
Work experience placement
Local area
Flexible hours
Monday to Friday

Roblox

San Mateo, CA
12 hours ago
Origence is looking to hire a talented Manager, Cybersecurity (Vulnerability and Operations)! As the Manager...  ...staying informed about the latest threats, industry best practices, and...  ...learning activities around modern systems engineering core practices (communities of... 
Suggested
Holiday work
Full time
Local area
Remote job
Flexible hours

Origence

Irvine, CA
2 days ago
 ...Security Engineer, Vulnerability Management : (Belmont CA, Denver CO, Dallas TX) RingCentral is the global leader in cloud-based communications and collaboration software. We are fundamentally changing the nature of human interaction-giving people the freedom to connect... 
Suggested
Local area
Flexible hours

RingCentral, Inc.

Belmont, CA
12 hours ago
 ...commercial bodies and evaluated using Risk Management and NIST Frameworks. The day-to-day...  ...of new (i.e., zero day) cyber vulnerabilities supporting state-of-the-art cyber capability...  ...in hardware and software reverse engineering, vulnerability research, and developing... 
Suggested
Contract work

Viasat, Inc.

Carlsbad, CA
1 day ago
 ...of issues pertaining to ServiceNow  System Scanning and Vulnerability Management  Partner with stakeholders to provide triage and remediation...  ...Fundamental understanding of Systems and Network Engineering  Deep understanding of Network Communications OSI  An... 
Suggested
Permanent employment
Remote job
Flexible hours

ServiceNow

San Diego, CA
14 days ago
Our Newport Beach, California client has a contract opening for a Vulnerability Management Program Consultant to help build and document their vulnerability management process. Project Length: Our customer is looking at 20/30 hours per week (potentially... 
Suggested
Contract work
Remote job

Revel IT

Newport Beach, CA
2 days ago
 ...Applies superior technical expertise in engineering risk assessment principles and creative...  ...Functions as a company expert in Risk and Threat assessment and potentially in other...  ...covering the full spectrum of Integrity Management Program assets including Transmission Pipeline... 
Suggested
For contractors

Southern California Gas Company

Anaheim, CA
3 days ago
 ...range of use cases to support including: threat detection, network monitoring, software supply chain security, vulnerability management, and more. This is a critical position...  ...excited about providing mentorship to the engineers around them. RESPONSIBILITIES: Lead... 
Suggested
Remote job

Snowflake

San Mateo, CA
12 hours ago
 ...experiences for everyone. The Engine Security team focuses on...  ...Software Engineer specializing in Vulnerability Research within the Engine...  ...into the Engineering Manager Research and identify dangerous...  ...review process You Have: Threat Modeling: You will actively... 
Suggested
Full time
Work experience placement
Local area
Flexible hours
Monday to Friday

Roblox

San Mateo, CA
4 days ago
 ...Cyber Threat Incident Management Principle Los Angeles, CA **Open to Remote** Contract $80/hr - $110/hr **Job Description:**...  ...Intelligence:** Stay updated on the latest cybersecurity threats, vulnerabilities, and attack techniques. Incorporate threat intelligence... 
Suggested
Full time
Contract work
Temporary work
Part time
Remote job
Flexible hours

Motion Recruitment Partners

Los Angeles, CA
2 days ago
Hi Hope you are doing good. We are looking for Vulnerability Remediation Analyst. This is a full time as well as contract position...  ...Experience working with MS Servers and Vulnerability management. Should be able to remediate the findings which come up... 
Suggested
Full time
Contract work
Work experience placement
Flexible hours

Saxon Global

Los Angeles, CA
12 hours ago
 ...Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client’s Threat Management objectives to build, maintain and improve...  ...knowledge of threat actor techniques, vulnerabilities, and exploits, and how those present themselves... 
Suggested
Work experience placement
Remote job

Hybrid Pathways

San Francisco, CA
19 days ago
 ...to support the resolution of vulnerabilities in our cloud infrastructure and applications. As an engineer, you will work closely with our...  ...to identify potential threats and weaknesses. Collaborate...  ...and reporting. Experience in managing and redesigning the scans as... 
Suggested
Temporary work
Local area
Remote job
Afternoon shift

Albertsons

Pleasanton, CA
1 day ago
 ...Job Description Duties and Responsibilities include the following. Other duties may be assigned. Manage coordination of engineering resources to meet project deadlines and requirements effectively. Provide technical expertise within the engineering team and... 
Suggested
Temporary work
Work experience placement

Kinetics Equipment Solutions Group

Livermore, CA
17 days ago
 ...preventive care, chronic care management, common illnesses and mental...  ...reporting. The Sr Vulnerability Management Program Manager is...  ...Security, Tech Compliance, IT Engineering, IT Operations, Product Development...  ...and insights to enhance threat detection and response... 
Suggested
Full time
Temporary work
Remote job

One Medical

San Francisco, CA
25 days ago
 ...who are passionate about security and eager to learn the ropes of vulnerability management (reporting, triaging and mitigation). Key responsibilities: Perform vulnerability management engineering tasks, including review of vulnerability scanning reports, assessment... 
Remote job

Cisco

San Francisco, CA
a month ago
 ...Description Come to work each day with an inclusive and collaborative business technology team. As a Senior Cyber Security Engineer to join our Cyber Threat Intelligence Team in AbbVie Business Technology Solutions, you’ll have opportunities to contribute to the digital... 
Remote job
Holiday work
Temporary work
Local area

AbbVie

San Francisco, CA
17 days ago
 ...Job Description Job Description Job Description: The position of Vulnerability Management Project Team Member – End User Computing (EUC) contacts end users whose devices, Microsoft Operating System does not get patched each month. The candidate exercises judgment... 

A3 Staffing Solutions

Fremont, CA
2 days ago
Overview: The Manager Cybersecurity Engineering minimizes information security risk to the organization by leading the implementation and...  ...including network & endpoint security, IAM, threat & vulnerability management, security monitoring, incident response, etc... 

Logix Federal Credit Union

Valencia, CA
3 days ago
 ...will be a part of a tight-knit engineering organization working with...  ...capabilities to promptly detect threats, you will have a direct,...  ...people. With the support of management, we constantly look within for...  ...Monitoring (FIM) Vulnerability Scanners, Endpoint Detection... 
Immediate start
Remote job
Night shift
Monday to Friday

Cisco

San Francisco, CA
a month ago