Search Results: 12,541 vacancies

Insight Global is seeking a network vulnerability analyst to support a large government customer. This person will work with the network defense team to perform offensive cyber analysis to make recommendations on how to improve the current network security. This person... 
Suggested
Remote job
1 day per week

Insight Global

San Diego, CA
3 days ago
 ...Job Description Job Description Support our Vulnerability Management program by working to assess and communicat identified vulnerabilites to stakeholder for remediation. Typical day to day activities would include: Monitoring cybersecurity news resources for... 
Suggested

Trinus

Newport Beach, CA
4 days ago
 ...clouds and container environments for thousands of users worldwide. We are looking for an experienced Software Engineer in the Vulnerability Management team to accelerate one of Lacework's core security application roadmaps. The ideal candidate is a software engineer... 
Suggested
Work experience placement
Worldwide
Shift work

Lacework

Mountain View, CA
3 days ago
 ...technical challenges at scale, and helping to create safer, more civil shared experiences for everyone. As a Senior/Principal Vulnerability Management Engineer , you will be reporting to the Senior Director of Product and Application Security . You will partner... 
Suggested
Full time
Work experience placement
Local area
Flexible hours
Monday to Friday

Roblox

San Mateo, CA
4 days ago
 ...protecting our digital assets by identifying, assessing, and collaborating with different groups to support the resolution of vulnerabilities in our cloud infrastructure and applications. As an engineer, you will work closely with our cross-functional teams to prioritize... 
Suggested
Temporary work
Local area
Remote job
Afternoon shift

Albertsons

Pleasanton, CA
10 hours ago
 ...Job Description Job Description Job Description: The position of Vulnerability Management Project Team Member – End User Computing (EUC) contacts end users whose devices, Microsoft Operating System does not get patched each month. The candidate exercises judgment... 
Suggested

A3 Staffing Solutions

Fremont, CA
3 days ago
 ...SaaS provider. We create an environment where our employees are proud to work and can make a positive impact The Senior Staff Vulnerability Management Specialist is a critical role within ServiceNow's security organization, and will identify, drive and sustain our... 
Suggested
Remote job
Flexible hours

ServiceNow

San Diego, CA
9 days ago
 ...technologies, evaluating security posture and identifying mitigations, strategy development, and executive reporting. The Sr Vulnerability Management Program Manager is responsible for developing, implementing, and overseeing an effective vulnerability management program... 
Suggested
Full time
Temporary work
Remote job

One Medical

San Francisco, CA
19 days ago
Data Analyst Company: LeanTaaS Inc. Location: Santa Clara, CA Position Type: Full Time Experience: See below Education: See below Troubleshoot data issues reported from customers & internal team. Collect data to onboard new & existing customers: Acqui... 
Suggested
Full time

LeanTaaS Inc.

Santa Clara, CA
3 days ago
Cybersecurity Analyst, Lead Key Role: Provide subject matter expertise in various Cybersecurity areas to include DoD Risk Management...  ...(RMF) guidance, Security Test and Evaluation (ST&E), system vulnerability, and compliance in support of Authorization and Accreditation... 
Suggested
Holiday work
Full time
Contract work
Part time
Local area
Remote job
Work from home
Flexible hours

Booz Allen

California
2 days ago
 ...Job Number: 47289 Technical Security Analyst Job Description: Our client is seeking a Senior Technical Security Analyst...  ...current environment and apply information to prevent future vulnerabilities in infrastructure Technical security project management skills... 
Suggested
Work experience placement
Remote job

Greene Resources

Sacramento, CA
3 days ago
Job Title: Vulnerability Engineer Job Location: Remote Job Description: Vulnerability management for Cloud (Meraki cloud and AWS) Compliance management SoC Compliance PCI Compliance (Retail Stores) FedRamp compliance
Suggested
Hourly pay
Permanent employment
Full time
Contract work
Part time
Internship
Remote job

E-Solutions INC

California
a month ago
 ...maintain a safe and secure environment As the Cybersecurity Analyst, You Will.. The Cybersecurity Analyst and play a pivotal role...  ...machine learning techniques. Analyze the results of vulnerability scans and simulated attacks to pinpoint and address security vulnerabilities... 
Suggested

AEG

Inglewood, CA
1 day ago
 ...SUMMARY Under general supervision, the Cybersecurity Analyst will be responsible for cybersecurity processes and procedures...  ...pricing information, reviewing vendor privacy, data ownership, vulnerability response, and software lifecycle policies. This also includes... 
Suggested
Holiday work
Full time
Work experience placement
Local area

Santa Margarita Water District

Rancho Santa Margarita, CA
3 days ago
 ...Information Security Governance Analyst University of California Los Angeles Department Summary Situated on 419 acres, five...  ...office aims to implement risk assessment strategies to identify vulnerabilities and threats to departmental information resources and... 
Suggested
Monday to Friday

University of California, Los Angeles

Los Angeles, CA
1 day ago
Overview: Axient is seeking a Cybersecurity Analyst to support our customer in El Segundo, CA. The Cybersecurity Analyst provides...  ...Repository (EITDR), EMASS, monitoring and maintaining the Vulnerability Management System, CMI activities. Top Secret clearance and... 

Axient, LLC

El Segundo, CA
1 day ago
 ...global challenges WHAT YOU WILL DO WITH JT4 The Cybersecurity Analyst Level II will monitor, develop, and help secure a variety of...  ...the systems, conducting audits, providing incident response, vulnerability assessments, and assessing the security impact of changes Interface... 
Contract work
For contractors
Work experience placement
Local area
Immediate start
Remote job
Work alone
Night shift
 ...Volt is immediately hiring for an Analyst for immediate hire. As an Analyst you will: Analyze and report on business results Scorecard completion including multi-party Ad hoc industry analysis using in house resources Purchase request and purchase... 
Temporary work
Work experience placement
Immediate start

Volt

Fountain Valley, CA
1 day ago
 ...accurate and timely intel. As an Army National Guard Intelligence Analyst, you will play a key role in the interpretation and...  ...intelligence disciplines to determine changes in enemy capabilities, vulnerabilities, and probable courses of action. You'll gain Military... 

Army National Guard

Stockton, CA
4 days ago
 ...engineering challenges to protect Roblox Engine from potential malicious users and attackers. As a Software Engineer specializing in Vulnerability Research within the Engine Security team, your role will encompass several key responsibilities: You Will: Report directly... 
Permanent employment
Full time
Work experience placement
Local area
Flexible hours
Monday to Friday

Roblox

San Mateo, CA
7 days ago