Find Jobs in Infosec and Cyber Security.
isecjobs.com – Jobs and Talents in InfoSec / Cybersecurity ââđ»đžđĄïžđŸ Latest jobs in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Compliance, Cryptography, Digital Forensics and Cyber Security in general
- Manager Cyber Strategy & Risk @ KPMG Nederlandon April 13, 2025 at 3:26 am
BedrijfsomschrijvingBescherming van onze klanten, dat is wat we doen. Als manager in ons team Cyber Strategy & Risk creĂ«er je een helder beeld van cyber risico’s en draag je zo bij aan de beveiliging van ‘s werelds grootste en meest vitale organisaties. Werk je aan verschillende projecten voor een breed scala aan klanten. Maak je deel uit van een internationaal, multidisciplinair en gemotiveerd team. Werk je met gedreven collega’s die je uitdagen om het beste uit jezelf te halen en je verder te ontwikkelen. Ontwikkel je cybersecurity strategieĂ«n en routekaarten Onderzoek je het cybersecurity-landschap binnen een hele organisatie Bedenk je slimme oplossingen om organisaties te beschermen tegen externe bedreigingen Informeer je klanten over het belang van informatiebeveiliging Werk je graag in een internationale omgeving Ondersteun je het gehele traject van advies tot de implementatie van een IAM- of GRC-oplossing VacatureomschrijvingAls Manager Cyber Strategy & Risk werk je aan verschillende projecten voor een breed scala aan klanten. Je maakt deel uit van een internationaal, multidisciplinair en gemotiveerd team en werkt in een informele maar professionele sfeer. Dankzij deze uitdagende omgeving krijg je continu de kans om te leren en jezelf te ontwikkelen tot een expert op dit gebied. We werken nauw samen met collega’s uit verschillende disciplines (bijvoorbeeld ethische hackers, privacy consultants en experts op het gebied van security monitoring) binnen het grotere cybersecurityteam waar ons team toe behoort. “Een helder beeld van cyber risico’s is essentieel om de juiste beslissingen te nemen. Onze rol is om klanten een duidelijk beeld te geven en hen de kennis te bieden om te investeren in de juiste maatregelen.” Typische projecten omvatten onder andere het onderzoeken van de manier waarop cybersecurity is georganiseerd binnen een organisatie. Je identificeert risico’s en geeft advies om cybersecurity naar een hoger niveau te tillen. Daarnaast ben je betrokkenâŠ
- IngĂ©nieur Cyber SecuritĂ© H/F – CDI @ SISLEYon April 13, 2025 at 3:26 am
Description de l’entrepriseMarque française, Sisley est un des leaders mondiaux de la cosmĂ©tique haut de gamme et affiche une des plus fortes croissances dans son secteur.PrĂ©sent dans plus de 100 pays Ă travers le monde, le Groupe recherche pour sa Direction des SystĂšmes d’Information situĂ©e Ă Saint Ouen L’AumĂŽne (95), un.e IngĂ©nieur CybersĂ©curitĂ© (H/F) dans le cadre d’un CDI.Description du poste I. RĂ©sumĂ© de la fonction : Au sein de la DSI et plus particuliĂšrement du pĂŽle cybersĂ©curitĂ©, lâingĂ©nieur sĂ©curitĂ© a pour principale mission de garantir la sĂ©curitĂ© du systĂšme dâinformation du Groupe. Il participe Ă la dĂ©finition de la politique de sĂ©curitĂ© et mettre en Ćuvre les solutions mĂ©thodologiques et techniques permettant dâassurer cette sĂ©curitĂ©.Son positionnement en tant que rĂ©fĂ©rent dans son domaine lui assure un rĂŽle de conseil, dâassistance, dâinformation, de formation et dâalerte.Il applique les mesures techniques et/ou organisationnelles permettant la surveillance, lâapprĂ©ciation de la sĂ©curitĂ© et de rĂ©agir face aux attaques du SI. II. ResponsabilitĂ©s principales :Participer au RUN et au MCO sur les outils de cybersĂ©curitĂ© (SIEM, IdP, EDR, PAM, SAT, NDR, hardening AD, gestion de vulnĂ©rabilitĂ©s, micro segmentation, filtrage Web et VPN etc) Participer Ă la dĂ©lĂ©gation du RUN auprĂšs des Ă©quipes support/exploitation/infrastructure GĂ©rer et investiguer sur les alertes SOCAmĂ©liorer l’usage des outils existants avec notamment – ajout de sources de logs dans le SIEM et gestion des alertes associĂ©es avec le partenaire SOC – ajout d’applications Ă fĂ©dĂ©rer dans l’outil IDP – ajout d’assets/utilisateurs dans la solution de PAM – rĂ©alisation/suivi de campagne de sensibilisation et tests/suivi de faux phishing dans la solution SAT – correction des indicateurs d’exposition de l’Active Directory & Azure en partenariat avec l’Ă©quipe infrastructureSourcing et rĂ©alisation d’appels d’offreParticiper au pilotage de certains projets cybersĂ©curitĂ© avec les CDPsRĂ©aliser de bout en bout des projets cybersĂ©curitĂ© (de la conception Ă âŠ
- Penetration Testing Engineer, AWS Penetration Testing, AWS Penetration Testing @ Amazon.comon April 13, 2025 at 3:23 am
Do you enjoy finding unique security issues? Do you enjoy protecting customers at scale? On the AWS Penetration Testing team, you will be responsible for the delivery of continuous assessments. You will be asked to solve complex technology problems, build tools to automate your way out of manual efforts, and influence the way Amazon services respond to and mitigate threats.Our team is responsible for the manual assessment of all products, services and software released by AWS. We specialize in digging deep to find security issues that static analysis tools canât, and write the tooling to help with these goals whenever possible. The AWS surface area is large and diverse, and we use results found in manual analysis to help improve our enterprise-wide automation to proactively spot and fix potential security issues to protect customers.We are looking for a Security Engineer to help ensure our services, applications, and websites are designed and implemented to the highest security standards. You will be responsible for application, and hardware penetration testing. You will be responsible for automating repetitive tasks using various scripting languages. You will be responsible for influencing Amazon services through the creation of threat mitigation plans. You will work directly with internal teams to solve challenging software problems.Key job responsibilities* Perform penetration testing complex proprietary software and hardware for AWS services* Manually audit the source code of web services and software authored in house by Amazon* Write proof of concept code to demonstrate the severity of a potential security issue* Provide clear communication on issues to developers that suggest and help to test the fix* Partner with AWS developers to drive improvement in application security as a result of security review engagements* Provide actionable long term risk mitigation guidanceAbout the teamAbout Amazon SecurityDiverse ExperiencesAmazon Security values diverse experiences. Even if you doâŠ
- Sr. Principal Architect – Lab Systems @ Eli Lilly and Companyon April 13, 2025 at 12:27 am
At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in Indianapolis, Indiana. Our employees around the world work to discover and bring life-changing medicines to those who need them, improve the understanding and management of disease, and give back to our communities through philanthropy and volunteerism. We give our best effort to our work, and we put people first. Weâre looking for people who are determined to make life better for people around the world.This is an opportunity you donât want to miss!About The Lilly Medicine Foundry: Lilly recently announced a$4.5 billion investment to create the Lilly Medicine Foundry, a new center for advanced manufacturing and drug development. The first-ever facility of its kind, combining research and manufacturing in a single location, the Medicine Foundry will allow Lilly to further develop innovative solutions to optimize manufacturing processes and increase capacity for clinical trial medicines, while also reducing costs and environmental impact. *NOTE: final location for this role will be Lebanon, IN site but flexibility to work from Indianapolis will be required throughout 2025 and 2026. Lilly is entering an exciting period of growth, and we are committed to delivering innovative medicines to patients around the world. LRL has increasing needs for in-house manufacture of material for clinical supplies and will therefore construct a new campus to manufacture Clinical Trial (CT) Active Pharmaceutical Ingredient (API) to meet needs for an expanding portfolio (more and new areas), to accelerate development timelines, and to enhance supply chain robustness.The brand-new facility also known as Lilly Medicine Foundry (LMF) will utilize the latest technology to augment the current clinical supply chain for small molecules (SM), oligonucleotides, peptides, and Antibody Drug Conjugates (ADCs), monoclonal antibodies and bioconjugates, and add new capabilities includingâŠ
- Reverse Engineer @ Booz Allen Hamiltonon April 13, 2025 at 12:22 am
Reverse EngineerKey Role:Conducts testing and analysis to identify vulnerabilities and potential threat vectors into systems and networks, develops exploits, and engineers attack methodologies. Applies specific functional, working, and general industry knowledge. Develops or contributes to solutions to a variety of problems of moderate scope and complexity. Works independently with some guidance. May review or guide activities of more junior employees.Basic Qualifications:3+ years of experience with Cyber or Electronic Warfare (EW) military systems on Programs of Record3+ years of experience with research development, testing, fielding, and integrationExperience with Cyber or Signal Intelligence or as an EW Specialist integrating, operating, or managing Cyber or EW equipment used in CEMA operationsExperience with setting up, fielding, and training Cyber or EW systemsKnowledge of program management, financial management, acquisition logistics, configuration, and data information systemsTS/SCI clearanceHS diploma or GEDAdditional Qualifications:Experience in C, C++, and Python Experience in the software development lifecycle, including testing, requirements, and designExperience in FPGAs, software-defined radios (SDRs), and modifying existing hardware at the board levelExperience in computer networking, including network red teamingExperience in reverse engineering tools, such as IDAPro and GhidraExperience across the OSI stack to include physical and data linkExperience in CMOSSClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allenâs benefit programs. Individuals that do notâŠ
- IngĂ©nieur conception et animation dâExercices/challenges de Cyber entrainement (h/f) @ Airbuson April 12, 2025 at 9:28 pm
Job Description:Et si VOTRE aventure commençait avec NOUS ! Nous vous proposons de travailler dans une entreprise leader mondial dans son domaine, tournĂ©e vers le digital, Ă la pointe de la recherche et de lâinnovation.Une offre intitulĂ©e « IngĂ©nieur Conception et Animation dâExercices Cyber (h/f) » vient de s’ouvrir au sein d’Airbus Defence & Space Cyber sur son site dâElancourt.Vous intĂ©grerez le dĂ©partement Engineering FR qui a pour mission d’assurer la sĂ©curitĂ© « by Design » des systĂšmes dâinformation, dâintĂ©grer des logiciels et Ă©quipements de sĂ©curitĂ©, de les dĂ©ployer et de former les utilisateurs.Ce dĂ©partement a crĂ©Ă© une plateforme de cyber-entrainement permettant la rĂ©alisation dâexercices (hacking Ă©thique, gestion de crise cyber, ICS âŠ), de challenges de cybersĂ©curitĂ© (CTF, Red Team vs Blue TeamâŠ) ainsi que le test de produits.Vous ferez partie d’une Ă©quipe chargĂ©e de concevoir et dĂ©velopper des exercices opĂ©rationnels et des challenges cyber sur cette plateforme de cyber-entrainement.Vos challenges :Concevoir des exercices opĂ©rationnels et des challenges de cybersĂ©curitĂ©, en garantissant le respect des dĂ©lais, des coĂ»ts et des normes de qualitĂ©.IntĂ©grer les divers composants de systĂšmes d’information IT et/ou OT qui seront utilisĂ©s dans des exercices ou des challenges.Produire de la documentation pĂ©dagogique et des prĂ©sentations pour les utilisateurs (ScĂ©narios, PrĂ©sentations d’exercices, Solutions, etc.)Organiser, prĂ©parer et animer des exercices et des challenges opĂ©rationnels pour des clients ou des Ă©quipes internes.Votre profil :3 ans d’experience en tant qu’IntĂ©grateur ou equivalent dans le domaine de la CybersĂ©curitĂ©TrĂšs bonnes connaissances gĂ©nĂ©rales en cybersĂ©curitĂ© (MĂ©tiers, Techniques).Bonnes connaissances en rĂ©seaux, systĂšmes d’exploitation (Windows/Linux) et technologies de virtualisation (VMware, KVM, Docker, etc.).Maitrise des outils de cybersĂ©curitĂ© (SIEM, pare-feu, sondes, etc.)TrĂšs bonnes qualitĂ©s pĂ©dagogiques pour concevoir et animer des exercices qui aborderont des notions techniques parfois complexes.Rigoureux, dotĂ© d’excellentes capacitĂ©s rĂ©dactionnelles.Dynamique, dotĂ© d’un excellent relationnel, passionnĂ© par votre domaine et orientĂ© service.CompĂ©tences linguistiques : niveauâŠ
- Windows Endpoint Applications Administrator @ The Aerospace Corporationon April 12, 2025 at 9:28 pm
The Aerospace Corporation is the trusted partner to the nationâs space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of spaceâ delivering innovative solutions that span satellite, launch, ground, and cyber systems for defense, civil and commercial customers. When you join our team, youâll be part of a special collection of problem solvers, thought leaders, and innovators. Join us and take your place in space.Job SummaryAs the Windows Endpoint Applications Administrator (Applications Administrator Staff III/IV), you will develop and maintain security standards for endpoint operating systems, application software, and equipment. You will evaluate, design, and administer enterprise-level client security tools for workstation and servers, including management of system configuration, patching, and software lifecycle. Work Model 100% onsite in El Segundo, CA; Chantilly, VA; or Colorado Springs, CO.What Youâll Be DoingWorks with client security tools and client management tools to maintain end-user workstation baseline configurations and administration of endpoint security requirementsLeverages client management tools to deploy security updates, vulnerability patches, hotfixes and other updates to user workstations and serversDevelops and maintain provisioning scripts to add the latest security updates, software versions, hotfixes, and patches to new system buildsDevelops and maintains software packages for the enterprise software catalogCreates and administers program advertisements, job queries, and custom reportsTroubleshoots failed deployments and agent health issuesDeploys software using self-service catalog, and workstation targeted deploymentsCreates back-end processes and maintenance to keep the system running healthy, including changes to the core components and settings, software delivery, agent behavior and heath, reporting, and software complianceMonitors client health including agent settings and user experience behaviorPerforms general system administration and troubleshootingCreates and modifies existing application packages based on changing variables and EOLLeverage group policy to modify installation package behavior,âŠ
- AWS Alliance Partner Director @ General Dynamics Information Technologyon April 12, 2025 at 9:27 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top SecretPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Architecture Governance, Information Technology Consulting, IT Innovation, Solutions ManagementCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Are you an AWS and Cloud alliance and partner leader with experience in managing complex solutions and partner growth strategies? Do you like helping customers and partners solve the most complex government mission, defense, and intelligence problems? As GDIT AWS Alliance Partner Director, you will manage a portion of the partner relationships and lead joint GDIT Partner growth strategies, working with strategic accounts, marketing, and solutions teams. You will lead the division strategy (Civilian, Defense, Health, Intel), high-visibility captures, and solution growth strategy for todayâs most sought after technologies in Generative AI, Cyber, Quantum, and DevSecOps. This position provides an excellent opportunity for a savvy AWS leader who thrives in an entrepreneurial environment with high visibility, ownership, and impact. You must have a growth track record building and deploying AWS solutions and executing partnership programs in; co-selling; implementing solutions, field engagement, proposal and capture, and joint go-to-market to drive growth. Primary Responsibilities:Generate, pursue, and capture AWS Partner-specific business development leads in collaboration with Division Growth leadership – from early customer engagement and shaping, to solution qualification and pricing, proposal and pilot, to project delivery.Contribute to development and lead execution of Partner-specific growth strategies that include co-selling, co-marketing, and co-solutioning (in collaboration with Division Growth leadership, Marketing, and Solution Engineering teams)Work within a multi-disciplinary team to build, communicate, and implement new joint partner programs that accelerate customers adoption and provide a clear differentiation for GDIT.Oversee enterprise pipeline of Partner-specific opportunities in collaboration with Division growth leadershipHelp support Divisions in coordinating Division-specific or Enterprise-wide growth efforts as well as issue/request escalationsFacilitate development of workforce enablement campaigns toâŠ
- AWS Alliance Partner Director-Civilian @ General Dynamics Information Technologyon April 12, 2025 at 9:27 pm
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NonePublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Architecture Governance, Information Technology Consulting, IT Innovation, Solutions ManagementCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:NoJob Description:Are you an AWS and Cloud alliance and partner leader with experience in managing complex solutions and partner growth strategies? Do you like helping customers and partners solve the most complex government mission, defense, and intelligence problems? As GDIT AWS Alliance Partner Director, you will manage a portion of the partner relationships and lead joint GDIT Partner growth strategies, working with strategic accounts, marketing, and solutions teams. You will lead the division strategy (Civilian, Defense, Health, Intel), high-visibility captures, and solution growth strategy for todayâs most sought after technologies in Generative AI, Cyber, Quantum, and DevSecOps. This position provides an excellent opportunity for a savvy AWS leader who thrives in an entrepreneurial environment with high visibility, ownership, and impact. You must have a growth track record building and deploying AWS solutions and executing partnership programs in; co-selling; implementing solutions, field engagement, proposal and capture, and joint go-to-market to drive growth. Primary Responsibilities:Generate, pursue, and capture AWS Partner-specific business development leads in collaboration with Division Growth leadership – from early customer engagement and shaping, to solution qualification and pricing, proposal and pilot, to project delivery.Contribute to development and lead execution of Partner-specific growth strategies that include co-selling, co-marketing, and co-solutioning (in collaboration with Division Growth leadership, Marketing, and Solution Engineering teams)Work within a multi-disciplinary team to build, communicate, and implement new joint partner programs that accelerate customers adoption and provide a clear differentiation for GDIT.Oversee enterprise pipeline of Partner-specific opportunities in collaboration with Division growth leadershipHelp support Divisions in coordinating Division-specific or Enterprise-wide growth efforts as well as issue/request escalationsFacilitate development of workforce enablement campaigns to build awareness,âŠ
- Sr. Information System Security Officer (ISSO) @ General Dynamics Information Technologyon April 12, 2025 at 9:27 pm
Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:SecretPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Security Controls, Security Policies, Security Standards, System Audits, Vulnerability AssessmentsCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:Information Security Analyst SeniorTransform technology into opportunity as an Information Security Analyst Senior with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT youâll be at the forefront of innovation and play a meaningful part in improving how agencies operate.Responsible for coordinating the scanning and identification of vulnerabilities associated with hosts connected to the network. Maintains all tools that are used in the scanning and identification of vulnerabilities, as well as the tools used to rationalize, consolidate, and apply additional contextual information. Maintains a cooperative relationship with Engineering and Operations teams to drive remediation efforts.How an Information Security Analyst Will Make an Impact:Support the ISSM to define, create, and maintain the documentation for certification and authorization of the Air Defense Communication Service (ADCS) system in accordance with requirements.Assess the impacts on system modifications and technological advances. Develop, implement, and maintain information security policies, procedures, and standards in accordance with industry best practices and regulatory requirements (e.g., NIST, ISO 27001, etc.).Conduct regular security assessments, vulnerability scans to identify and mitigate security risks.Monitor security logs and alerts for suspicious activity and respond to security incidents in a timely and effective manner.Collaborate with IT and business stakeholders to ensure security requirements are integrated into all phases of the system development lifecycle.Maintain up-to-date knowledge of current and emerging security threats and vulnerabilities.Participate in security audits and assessments conducted by internal and external parties.Develop and maintain disaster recovery and business continuity plans.Manage and maintain security documentation, including incident reports, risk assessments, and security policies.Stay abreast of current industry best practices and regulatory requirementsâŠ
- Agency Information Security Officer @ Knowledge Serviceson April 12, 2025 at 9:27 pm
Overview Knowledge Services is seeking an Agency Information Security Officer for a contract through the end of June 2026 (potential for extension) with the State of Maine Office of Technology in Augusta, ME. Hybrid work schedule with a potential to work remotely as much as 90% of the time with management approval Applicants must be current residents of Maine Responsibilities Agency Information Security Officer Responsibilities: âą The role of the Agency Information Security Officer is to provide consultative, professional advice and expertise about security issues to agency and executive management; is the agency subject matter expert on information security matters. âą The position will work with agencies and MaineIT divisions to identify, assess, prevent, protect, and mitigate information security risks, threats, and vulnerabilities to safeguard business operations. âą This individual will serve as a central point of contact on security related matters for agencies to assist in their strategic planning, operational needs, incident response operations, and regulatory compliance efforts. Key Responsibilities: âą Collaborate with agencies and MaineIT to strengthen the state’s security posture through continuous assessment, proactive security measures, and alignment of security initiatives with business goals.âą Exercise independent judgment on critical security matters, including risk assessments, resource allocation, and policy implementation, ensuring the agencyâs operations and inter-agency relationships are secure and compliant with state and federal regulations.âą Work closely with sections of the Information Security Office to implement and support the State of Maine Information Security Program Plan, fostering cross-functional collaboration to address emerging threats and vulnerabilities.âą Engage with stakeholders across agencies to integrate security strategies into business objectives, ensuring that security operations and initiatives directly support the agencyâs missions, goals, and regulatory compliance needs.âą Serve as the primary point of contact for the escalation of cybersecurity issues, ensuring that concerns are promptly addressed and resolved in a timely,âŠ
- AWS DevSecOps Solution Consultant Civilian @ General Dynamics Information Technologyon April 12, 2025 at 9:23 pm
Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NonePublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Architecture Governance, Information Technology Consulting, IT Innovation, Solutions ManagementCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:NoJob Description:Are you an AWS DevSecOps solution builder that has a passion to help Public Sector customer innovate and leverage cloud based application modernization frameworks? Do you have a track record for using technology for helping customers and partners solve the most complex government mission, defense, and intelligence problems? As GDIT Sr. DevSecOps Consultant, you will lead the technical relationships with AWS and other top GDIT AI Partners (GitLab, Harness), jointly working on new offering, strategic accounts, and customer innovation initiatives. You will own a consulting portfolio of high-visibility solutions built on and with partners – based in the most sought-after areas of Data Modernization, Generative AI, and DevSecOps. This position provides an excellent opportunity for a savvy leader who thrives in an entrepreneurial environment with high visibility, ownership, and impact. You must have demonstrated experience with AWS Developer, Container, and Serverless solutions and have a proven track record consulting with customers on strategy, roadmap, and implementation. Primary Responsibilities:Generate, pursue, and scope AWS-specific DevSecOps business development leads in collaboration with Division Growth leadershipWork within a multi-disciplinary team to build and deliver new joint partner offerings that accelerate customers adoption and mission outcomes.Contribute to development and lead execution of AWS-specific solution strategies that include co-selling, co-marketing, and co-solutioning.Engage with prospective and current customers around GDIT/Solution Partner opportunities, including developed Partner solutions & related Digital AcceleratorsSupport enterprise captures and proposal content where strategic partner relationship is a critical element of win strategy.Lead development and execution of consultative selling collateral and offerings for GDIT DevSecOps partner solutions.Advise and support GDIT Program teams in using Partner solutions, programs, or other offerings.Lead executionâŠ
- Sr AWS DevSecOps Solutions Consultant @ General Dynamics Information Technologyon April 12, 2025 at 9:23 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top SecretPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Architecture Governance, Information Technology Consulting, IT Innovation, Solutions ManagementCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Are you an AWS DevSecOps solution builder that has a passion to help Public Sector customer innovate and leverage cloud based application modernization frameworks? Do you have a track record for using technology for helping customers and partners solve the most complex government mission, defense, and intelligence problems? As GDIT Sr. DevSecOps Consultant, you will lead the technical relationships with AWS and other top GDIT AI Partners (GitLab, Harness), jointly working on new offering, strategic accounts, and customer innovation initiatives. You will own a consulting portfolio of high-visibility solutions built on and with partners – based in the most sought-after areas of Data Modernization, Generative AI, and DevSecOps. This position provides an excellent opportunity for a savvy leader who thrives in an entrepreneurial environment with high visibility, ownership, and impact. You must have demonstrated experience with AWS Developer, Container, and Serverless solutions and have a proven track record consulting with customers on strategy, roadmap, and implementation. Primary Responsibilities:Generate, pursue, and scope AWS-specific DevSecOps business development leads in collaboration with Division Growth leadershipWork within a multi-disciplinary team to build and deliver new joint partner offerings that accelerate customers adoption and mission outcomes.Contribute to development and lead execution of AWS-specific solution strategies that include co-selling, co-marketing, and co-solutioning.Engage with prospective and current customers around GDIT/Solution Partner opportunities, including developed Partner solutions & related Digital AcceleratorsSupport enterprise captures and proposal content where strategic partner relationship is a critical element of win strategy.Lead development and execution of consultative selling collateral and offerings for GDIT DevSecOps partner solutions.Advise and support GDIT Program teams in using Partner solutions, programs, or otherâŠ
- DevSecOps Architect and Engineering SME @ General Dynamics Information Technologyon April 12, 2025 at 9:23 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Solutions ArchitectJob Qualifications:Skills:Architect Systems, DevSecOps, Engineering Services, Information Technology (IT) ServicesCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:USSTRATCOM is a Combatant Command responsible for strategic deterrence, nuclear operations, and enterprise IT services essential to national security. It oversees Nuclear Command, Control, and Communications (NC3), Joint Electromagnetic Spectrum Operations (JEMSO), Global Strike, and Missile Threat Assessments, working closely with other Combatant Commands, Services, and defense agencies. SCITLS will be a key component that will ensure mission success and the safety of the U.S. and its allies by providing 24/7 IT services and network support for NIPRNet, SIPRNet, JWICS, and SAP/SAR environments.A&E Services Lead : Responsible for management and oversight of the Architecture and Engineering Services team, with a focus on DevSecOps will oversee the integration of security practices into all phases of software development and deployment. Design and implement secure architectures, ensuring that both systems engineering and cybersecurity are prioritized throughout the development lifecycle. Collaborates closely with cross-functional teams to embed security considerations from inception through delivery, aligning DevSecOps principles with AFNWC & J6 objectives. Evaluates the implementation of automated security testing within CI/CD pipelines across dev and production, facilitating early detection and remediation of vulnerabilities. Provides guidance on secure coding practices and conduct regular audits to ensure compliance with industry standards and best practices. Develops training programs to enhance team capabilities in DevSecOps methodologies, fostering a culture of continuous improvement and security awareness. WHAT YOUâLL NEED TO SUCCEED:â Education: Bachelor of Arts/Bachelor of Scienceâ Required Experience: 10+ years of related experienceâ Security Clearance Level: Must be willing to Obtain Top Secret with SCI eligibility â Location: Offutt AFBâUS Citizenship RequiredRelocation maybe available GDIT IS YOUR PLACE:â 401K with company matchâ Comprehensive healthâŠ
- Director IT Cyber Security, Incident Response @ MGM Resorts Internationalon April 12, 2025 at 9:20 pm
The SHOW comes alive at MGM Resorts InternationalHave you ever wondered what it would be like to work in a place full of excitement, diversity, and entertainment? Are you enthusiastic about being a team player in one of the most fascinating industries in the world? At MGM Resorts, we seek individuals like YOU to create unique and show-stopping experiences for our guests.THE JOB:The Director of Cyber Security leads MGM Resorts Internationalâs cybersecurity program, overseeing incident response, threat intelligence, forensics, and log management while ensuring compliance and security standards across cloud, applications, networks, endpoints, and servers. This role manages the security framework to meet regulatory requirements and implements controls aligned with evolving threats and risks. The ideal candidate has a proven track record of leading high-performing teams, delivering secure solutions on time, and applying deep technical expertise in cybersecurity tools and best practices. Success in this role requires strong cross-functional collaboration with enterprise, technology, digital, and data teams.THE DAY-TO-DAY:Lead the development and execution of a comprehensive incident response plan, including detection, containment, eradication, recovery, and post-incident review.Manage and mentor a team of security analysts specializing in log management, forensics, and incident response.Set performance expectations, provide coaching and development opportunities, and foster a collaborative, high-performing team environment.Delegate tasks effectively, prioritize workloads, and ensure streamlined and efficient incident response processes.Identify training needs and develop programs to continuously strengthen the teamâs skills and expertise.Conduct in-depth forensic investigations to determine the root cause of security breaches, analyze evidence, and reconstruct incident timelines.Collaborate with legal counsel to provide technical expertise on cybersecurity incidents, including preparing reports and supporting litigation.Stay up to date on emerging cyber threats, evolving incident response practices, and legal and regulatory changes impacting cybersecurity.Develop and deliver training programs to educate employees on cyber threats, prevention strategies, and incident reporting procedures.THE IDEAL CANDIDATE:Bachelor’s degreeâŠ
- Regional Account Manager @ Trend Microon April 12, 2025 at 6:28 pm
When you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information.ABOUT TREND MICRO Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro’s cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world. For additional information, visit www.trendmicro.comPOSITION OVERVIEWThe Regional Account Manager (RAM) with [Qatar] will focus on proactively building new clients and grow assigned territories by working closely with our Technical, Channel Partner and Marketing team to formulate selling strategies and campaigns – to build trusted relationships with customers and their senior representatives. The Regional Account Manager is accountable for achieving and overachieving sales target to contribute to the sales performance of the assigned region. The Regional Account Manager will be the trusted advisor of Trend Micro as you articulate and promote the companyâs value proposition and services to customers .PRIMARY RESPONSIBILITIESIdentify and pro-actively target prospects and existing clients to drive the adoption of Trend Micro technologies and servicesIncreasing market share in the defined territory objectives of accounts and develop market strategies for each product and service Knowledge of assigned territory, connect with CIO/CISO to create and grow opportunities Work with relevant stakeholders (Pre-Sales, Marketing and Sales Head) to take the right value proposition to Channel CEO and associated sales and technical teamsâŠ
- Open Source Research and Strategy Specialist @ Booz Allen Hamiltonon April 12, 2025 at 6:28 pm
Open Source Research and Strategy SpecialistThe Opportunity: Are you passionate about helping organizations successfully implement change and advance their operations? Whether itâs process improvement, performance measurement, or business management analysis, it comes down to one thing: learning how an organization works and making it better. Although many companies know where they want to go, getting there can be a challenge. Thankfully, thatâs what you do: improve the systems that move entire organizations forward. Itâs why weâre looking for someone like youâan organizational transformation and change consultant who can identify long term goals and create the processes needed to achieve them. This is an opportunity to create efficiency in government. As an organizational transformation and change consultant, youâll use your expertise to help your team assess how alterations will impact business processes and design to develop a strategy plan to evolve and improve your clientâs capabilities. From unrealized potential to systemic challenges, your team will provide your client with a holistic view of their organization to transform their practices. Work with us as we lead change in government. Join us. The world canât wait. You Have: Experience with conducting open-source research or market research Ability to ramp up on a range of topics quickly, including emerging technologies, cyber threat intelligence, supply chain risk, foreign policy, financial systems, financial crime, market analysis, best practices analysis, and change management Ability to comprehend complex requirements, ask analytical questions, and find information through open source or market research to answer those questions Ability to obtain a Secret clearanceScheduled to obtain a Bachelor’s degree by Spring 2025Nice If You Have: Experience with strategy consulting or change management consulting for federal government clients Experience with technology scouting, supply chain risk assessments, or cyber threat intelligence Experience with conducting outreach to and interviews with subject matter experts fromâŠ
- Sr Consultant – Strategy & Risk | Remote, Canada @ Optivon April 12, 2025 at 6:28 pm
This position will be fully remote and can be hired in any Canadian province with the exception of QuĂ©bec Our consultants are skilled technical and consultative resources expected to be strong in both technical and soft skills. A Consultant must be a proven self-starter with the ability to problem-solve, communicate, participate in diverse project teams from a technical perspective, and interface effectively with customers, vendor partners, and colleagues. Establish & maintain productive and respectful relationships with the delivery team, practice management, and client management team.You will actively contribute to improving operational efficiency on projects and internal initiatives. Deliver timely engagements and works closely with Practice Directors to drive training and education, career development, performance development, and collaboration across the teamIn line with Optivâs commitment to quality, you will confirm that work is of the highest quality as per Optivâs quality standards, by reviewing the work provided by other members.How youâll make an impactAble to solo deliver or act as “point” for complex projectsActs as technical escalation point to assist other consultantsLead in capacity planning and HW specification recommendation effortsLead in all Technology deployment activities, connector configuration, custom rule development, workflow configuration and development, and third-party system integrationLead User Acceptance Testing and bug-related engineering effortsDesign, implement and educate on specific technology build processes, code migration, and source control useProvide knowledge transfer and post production support activities as necessaryMaintain professional and technical knowledge by attending educational workshops; reviewing professional publications; establishing personal networks; participating in professional associations such as ISSAObtain and maintain top tier vendor certificationComplete administrative project tasks like time and expense entry, status reporting, and project completion reportingActs as contributor in Optiv communities for solutions of focusWhat weâre looking forBachelor’s degree and approximately 5-7 years of related work experienceApproximately 4-7 years of technical architecture experienceDesirable experience within one or moreâŠ
- Chief Architect @ General Dynamics Information Technologyon April 12, 2025 at 6:28 pm
Type of Requisition:PipelineClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Engineering (General)Job Qualifications:Skills:Audio-to-Video Synchronization, Audio Video Systems, IT Architecture, Software Code Quality, Software SecurityCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Your ImpactOwn your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defenseâs mission to keep our country safe and secure.MissionUSSTRATCOM is a Combatant Command responsible for strategic deterrence, nuclear operations, and enterprise IT services essential to national security. It oversees Nuclear Command, Control, and Communications (NC3), Joint Electromagnetic Spectrum Operations (JEMSO), Global Strike, and Missile Threat Assessments, working closely with other Combatant Commands, Services, and defense agencies. SCITLS will be a key component that will ensure mission success and the safety. Job DescriptionChief Architect: Configures, maintains, and operates all digital interfaces for consistent and standard controls of the AV system. Writes control system software code and graphical user interfaces to control and administer complex multi-classification operational environments.Provides all touch panel programming for new installs and any configuration of AV components. Creates touch sensor digital system architecture. Defines digital platform architecture frameworks, including design methodology and best practices to be used as a reference for the Architecture team. Required skills/duties:Must be capable of performing analysis of system operationsMust be capable of system decomposition via OMG frameworks (UML, DoDAF 2.0/UPDM, SysML, UAF)Must be able to model systems via different perspectives (e.g. capability, operational, system, functional) and at various levels of abstractionMust be familiar with UML modeling tools (Cameo Enterprise Architect preferred)Must be able to meet with stakeholders in a variety of system domains and analyze requirement, process, system, and/or capabilityMust be capable of extending UML-based models to other tools or modeling environments via existing frameworks/APIâsMust be familiar with executable models (fUML specification preferred)Must haveâŠ
- Cyber Threat Intelligence Analyst @ Leidoson April 12, 2025 at 6:27 pm
At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customersâ success. We empower our teams, contribute to our communities, and operate sustainable. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.If this sounds like the kind of environment where you can thrive, keep reading!The Digital Modernization Sector brings together our digital transformation and IT programs, allowing us to better serve our customers through scale and repeatability. Leidos has a critical need for a Cyber Threat Intelligence Analyst.The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial internet connection, public facing websites, wireless, mobile/cellular, various cloud environments, security devices, servers and workstations. The CBP SOC is responsible for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness. Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organizationâs IT operating environment. Identify, track and investigate, and write technical products for dissemination to stakeholders regarding high priority threat campaigns, malicious actors, APTs, emerging threats, etc. Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape,âŠ
- Red Team Operator @ Booz Allen Hamiltonon April 12, 2025 at 6:26 pm
Red Team OperatorKey Role:Work with a wide variety of clients, including Fortune 100 companies, to validate security controls and incident response through offensive security operations, including Red and Purple Teaming. Interface directly with client leadership and technical security staff to lead Red and Purple team engagements in a wide variety of scenarios ranging from phishing-based initial access to OT ICS network perimeter and egress testing. Work with a team of 10+ seasoned security testing professionals to enhance existing services offerings and security testing capabilities and conduct hands-on technical testing focused on detection and response that necessitates continuously customized tooling to avoid AV, EDR, and other protection technologies. Conduct full exploitation and leveraging of access within multiple environments, including complex Active Directory and mixed Windows and nix environment. Develop comprehensive and accurate reports and presentations for both technical and executive audiences. Identify and communicate findings and strategy effectively to client stakeholders, including technical staff, executive leadership, and legal counsel. Apply security testing and penetration testing techniques and mindset to a wide range of projects, become part of a team of security enthusiasts that perform cutting-edge research, and promote an environment of innovation and knowledge sharing. Due to the nature of work performed within this facility, U.S. citizenship is required.Basic Qualifications:1+ years of experience conducting offensive security testingExperience conducting Red or Purple teaming exercisesExperience with using, administering, and troubleshooting attack platforms, including Kali or UbuntuExperience working in a Windows environment and with Active Directory attack path enumerationExperience with social engineering tactics, including phishingExperience developing, extending, or modifying shellcode, shellcode loaders, or custom implantsExperience with C2 frameworks, including Cobalt Strike, Mythic, or HavocKnowledge of network vulnerability assessments, web application security testing, network penetration testing, red teaming, security operations, or huntHS diploma or GEDAdditional Qualifications:Experience working in a commercial environmentExperience with assembly languages, includingâŠ
- Red Team Operator, Senior @ Booz Allen Hamiltonon April 12, 2025 at 6:26 pm
Red Team Operator, SeniorKey Role:Work with a wide variety of clients, including Fortune 100 companies, to validate security controls and incident response through offensive security operations, including Red and Purple Teaming. Interface directly with client leadership and technical security staff to lead Red and Purple team engagements in a wide variety of scenarios ranging from phishing based initial access to OT or ICS network perimeter and egress testing. Work with a team of 10+ seasoned security testing professionals to enhance existing services offerings and security testing capabilities and conduct hands-on technical testing focused on detection and response that necessitates continuously customized tooling to avoid AV, EDR, and other protection technologies. Conduct full exploitation and leveraging of access within multiple environments, including complex Active Directory and mixed Windows and Nix environment. Develop comprehensive and accurate reports and presentations for both technical and executive audiences. Communicate findings and strategy effectively to client stakeholders, including technical staff, executive leadership, and legal counsel. Apply security testing and penetration testing techniques and mindset to a wide range of projects. Act as the primary interface and lead for small red teams of up to 3 additional testers and manage the delivery of staff assignments, as needed. Become part of a team of security enthusiasts that perform cutting-edge research and promote an environment of innovation and knowledge-sharing. Due to the nature of work performed within this facility, U.S. citizenship is required.Basic Qualifications:Experience using, administering, and troubleshooting software, including Linux and UbuntuExperience scripting and editing existing code and programming, including Perl, Python, Ruby, Bash, C/C++, C#, or JavaExperience developing, extending, or modifying exploits, shellcode, or exploit tools to evade common EDRsExperience with security assessment tools, including Nessus, Accunetix, Metasploit, Burp Suite Pro, Cobalt Strike, Sliver, Havoc, or CovenantExperience with Amazon Cloud environments and its major technologies such asâŠ
- Digital Forensics Incident Response Specialist @ Booz Allen Hamiltonon April 12, 2025 at 6:23 pm
Digital Forensics Incident Response SpecialistKey Role:Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigations with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware, and log analysis, and analyze forensic images and triage datasets to identify indicators of compromise, lateral movement, and unauthorized access or exfiltration of data. Assist in digital forensics and incident response (DFIR) matters and assigned specific tasks by team leads and assistant team leads.Basic Qualifications:1+ years of experience in cybersecurity, digital forensics, and incident responseExperience analyzing Microsoft Windows and non-Windows systems, including Mac or LinuxExperience using DFIR toolsets, including FTK, EnCase, XWF, or AxiomExperience with scripted DFIR toolsets written in Python or PowerShellExperience analyzing logs, including firewall, network traffic, IIS, Antivirus, and DNSKnowledge of common forensic artifacts analyzed during incidents to determine attack, vector, lateral movement, and data exfiltrationAbility to correlate events from multiple sources to create a timeline analysisAbility to work after standard business hours, including some evenings, weekends, and holidaysHS diploma or GEDAdditional Qualifications:Experience forensically analyzing cloud data, including AWS, Azure, or GCPKnowledge of mobile device platforms, including smartphones and tabletsAbility to prioritize work assignments without guidanceAbility to organize case notesAbility to prepare detailed technical reportsAbility to take a rotation on callAbility to work more than one incident at a timePossession of excellent verbal and written communication skills, including with clientsBachelorâs degreeDFIR or Cybersecurity Certification, including CCE, EnCE, CFCE, CISSP, CISM, GCIA, GCFE, GCFA, GREM, or GNFA CertificationCompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptionalâŠ
- Expert Cloud Security Engineer – Activision @ Activision Blizzardon April 12, 2025 at 6:21 pm
Job Title:Expert Cloud Security Engineer – ActivisionRequisition ID:R025173Job Description:Your MissionActivision, the publisher of the hit Call of Duty franchise, is looking for a passionate Sr. Cloud Security Engineer to join our Cloud Security function, supporting Activision, Blizzard, King, and Microsoft Gaming partners. We are looking for this role to be based out of our King office in Barcelona, Spain.Are you highly interested in Cyber security and raising the security bar? Do you enjoy working across the company on unique solutions for a variety of areas related to Gaming? Does working with Security Analysts, Developers, and Program Management across a variety of areas excite you? If so, the Gaming Security team would like to talk to you.Our team supports the services, platform, and studios that make up the Gaming business. In addition, we work with other Security teams within the company to ensure that we have the right tools and services to protect these key businesses.We are looking for a Gaming Senior Cloud Security Engineer to help us engineer and deliver solutions that help secure our business by partnering and engaging with engineering teams to improve our security posture.The successful candidate will have passion for security, committed collaboration skills, technical depth, coupled with the ability to bring others together in developing common solutions. Effective communication skills and the ability to thrive in an ambiguous and dynamic environment are necessary. Candidate should represent the growth mindset and display Activision Blizzardâs cultural values in day-to-day activities.Our Cloud Security team represents Activision Blizzard, along with Microsoftâs mission to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to createâŠ
- Cybersecurity Analyst III (Resiliency and Business Continuity) @ Teladoc Healthon April 12, 2025 at 6:21 pm
Teladoc Health is a global, whole person care company made up of a diverse community of people dedicated to transforming the healthcare experience. As an employee, youâre empowered to show up every day as your most authentic self and be a part of something bigger â thriving both personally and professionally. Together, letâs empower people everywhere to live their healthiest lives.Summary of Position We are seeking an experienced and motivated Resiliency and Business Continuity professional. The ideal candidate must have a strong Disaster Recovery, Business Continuity and stakeholder management background. This role requires a strategic thinker who can dive into technical details to ensure quality and effectiveness in implementing and testing resiliency strategies. Essential Duties and Responsibilities Stakeholder Engagement: Establish and maintain strong relationships with internal stakeholders across various departments, understand their concerns and requirements related to cyber resiliency, and communicate effectively to align cyber resiliency goals with business objectives. Disaster Recovery and Business Continuity Strategy Development: Support, maintain, and expand disaster recovery and business continuity strategy, including integration with IT and Business Processes. Team management and quality control: Provide tactical guidance and oversight to ensure high-quality execution of tasks and projects, conducting regular reviews and audits. Implementation and testing: Oversee the design and implementation of disaster recovery plans and procedures, coordinating regular testing to ensure effectiveness. Analyze test results, identify gaps, and work with teams to address issues in disaster recovery planning. Continuous improvement: Stay updated with the latest trends, technologies, and best practices in cyber resiliency, recommending and implementing improvements. Promote a culture of continuous improvement and learning within the team and organization. Reporting and documentation: Develop and maintain detailed documentation of disaster recovery plans, procedures, and testing outcomes. Prepare and present reports to senior management on the status, effectiveness, and improvements of the cyber resiliency program. QualificationsâŠ