isecjobs.com – Jobs and Talents in InfoSec / Cybersecurity ââđ»đžđĄïžđŸ Latest jobs in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Compliance, Cryptography, Digital Forensics and Cyber Security in general
- Director, Corporate Security @ Fortune Brands Innovationson February 22, 2025 at 3:24 am
Company DescriptionCOMPANY DESCRIPTION:Fortune Brands Innovations, Inc. is an industry-leading innovation company focused on creating smarter, safer and more beautiful homes and improving lives. Our driving purpose is that we elevate every life by transforming spaces into havens. We believe our work and our brands can have incredibly positive impacts for not just our business and shareholders, but for people and the planet, too.When you join Fortune Brands, you become part of a high-performing team who are empowered to think big, learn fast and make bold decisions. We support an inclusive and diverse culture where everyone is encouraged and empowered to be their authentic selves, and where our differences and unique perspectives are a key strength. Explore life at Fortune Brands here.Job DescriptionOverviewAs the Director, Corporate Security, you will play a key role in ensuring the safety and security of our headquarters, which houses approximately 1,200 employees. You will oversee all security operations, manage vendor relationships, and analyze security trends to continuously enhance the organizationâs protective measures. Additionally, you will provide executive leadership with critical security counsel, advising on potential internal and external threats to maintain a safe and secure environment.We value individuals who can Think Fast, leveraging data and insights to proactively identify and mitigate security risks; Work It Together, fostering strong partnerships across teams and external security vendors to create a culture of safety and preparedness; and Make the Hard Call, making informed, decisive choices that balance security needs, business continuity, and risk management with clarity and care.Position location: This position is eligible for a hybrid schedule based out of Deerfield, IL. Effective mid-2025, Fortune Brands will transition to a new world-class campus in Deerfield, bringing together associates from across our U.S. offices, brands, and functions. The campus will offer vibrant workspaces for collaboration, along with amenities for dining,âŠ
- Principal Security Automation Engineer @ ID.meon February 22, 2025 at 3:24 am
Company Overview ID.me is the next-generation digital identity network that simplifies how individuals securely prove their identity online. Consumers can verify their identity with ID.me once and seamlessly log in across websites without having to create a new login or verify their identity again. 130 million members experience streamlined login and identity verification with ID.me at 16 federal agencies, 30 states, and 56 healthcare organizations. More than 600 consumer brands use ID.me to verify communities and user segments to honor service and build more authentic relationships. ID.meâs technology meets the federal standards for consumer authentication set by the Commerce Department and is approved as a NIST 800-63-3 IAL2 / AAL2 credential service provider by the Kantara Initiative. ID.me is committed to âNo Identity Left Behindâ to enable all people to have a secure digital identity. To learn more, visit https://network.id.me/.Role Overview ID.me is seeking a Principal Security Automation Engineer to lead the development, integration, and optimization of security automation across our cloud and DevSecOps environments. This mastery-level role requires deep expertise in security engineering, scripting, tool integration, and DevSecOps best practices, with a secondary focus on incident response for cloud and web application security. As the highest-level security automation expert, you will design, build, and optimize automated security workflows, custom tooling, and security orchestration solutions to enhance ID.meâs ability to detect, respond to, and mitigate security threats efficiently. Your expertise in coding (Python, Go, Bash), API integration, and security automation platforms (SOAR, XDR, SIEM, cloud-native tools) will drive security innovation and operational efficiency. Beyond automation engineering, you will collaborate with SOC, Threat Intelligence, and DevOps teams to ensure that incident response playbooks, security tooling, and cloud security controls are seamlessly integrated into CI/CD pipelines and DevSecOps workflows. Responsibilities Security Automation & Tool Integration Develop, integrate, and optimize security automation workflowsâŠ
- Senior Technical Support Engineer @ Halcyonon February 22, 2025 at 3:24 am
What we do:Halcyon is the industryâs first dedicated, adaptive security platform that combines multiple proprietary advanced prevention engines along with AI models focused specifically on stopping ransomware. Who we are:Halcyon was formed in 2021 by a team of cyber industry veterans after battling the scourge of ransomware (and advanced threats) for years at some of the largest global security vendors. Comprised of leaders from Cylance (now Blackberry), Accuvant (now Optiv), Fireye and ISS X-Force (now IBM), Halcyon is focused on building products and solutions for mid-market and enterprise customers. As a remote-native, completely distributed global team, we recognize great talent can exist anywhere. We invite you to apply to a job youâre interested in and we’ll work a plan to meet your needs.The Role Halcyon is seeking a highly skilled and experienced Senior Technical Support Engineer to join our growing support team. In this role, you will address customer issues across various platforms, including Windows, Linux, and Mac. The ideal candidate will possess a strong understanding of cloud, networking, applications, and security. You will collaborate closely with Halcyon’s Customer Success, Engineering, and Threat Response teams to troubleshoot and resolve customer issues and handle emerging threats, all while delivering top-notch support to our clients. If you are a self-motivated team player who is eager to learn and can adapt quickly, we encourage you to apply. What You Will Do Serve as the highest level of technical escalation for critical customer issues. Perform advanced troubleshooting and in-depth analysis of Halcyon Agents across Windows, and Linux environments. Partner with Engineering teams to diagnose, reproduce, and resolve complex technical challenges. Conduct root cause analysis and provide actionable insights to improve product stability and performance. Develop and refine technical documentation and knowledge base articles to enhance internal and customer-facing support resources. Lead customer interactions withâŠ
- Vice President @ Crédit Agricole CIBon February 22, 2025 at 3:24 am
General information Entity About CrĂ©dit Agricole Corporate and Investment Bank (CrĂ©dit Agricole CIB) CrĂ©dit Agricole CIB is the corporate and investment banking arm of CrĂ©dit Agricole Group, the 10th largest banking group worldwide in terms of balance sheet size (The Banker, July 2022). 8,600 employees in more than 30 countries across Europe, the Americas, Asia-Pacific, the Middle-East and North Africa, support the Bank’s clients, meeting their financial needs throughout the world. CrĂ©dit Agricole CIB offers its large corporate and institutional clients a range of products and services in capital market activities, investment banking, structured finance, commercial banking and international trade. The Bank is a pioneer in the area of climate finance, and is currently a market leader in this segment with a complete offer for all its clients. For more information, please visit www.ca-cib.com Twitter: https://twitter.com/ca_cib LinkedIn: https://www.linkedin.com/company/credit-agricole-cib/ By working every day in the interest of society, we are a group committed to diversity and inclusion. All our positions are open to people with disabilities. Reference 2025-97044 Update date 21/02/2025 Job description Business type Types of Jobs – Risk Management / Control Job title Vice President – Information Technology and Cyber Risk Management Contract type Permanent Contract Management position No Job summary SummaryThe Vice President, Information Technology and Cyber Risk Management (ITCRM) position is an individual contributor role within Credit Agricoleâs Risk Division with 2nd Line of Defence oversight responsibilities across all business lines and activities of Credit Agricoleâs Combined U.S. Operations (CUSO) for Information and Communications Technology (ICT) Risk, which includes IT Risk, Cyber Risk, and Operational Resiliency Risk.The Position can be based out of Iselin, New Jersey or New York City on a hybrid work schedule with requirements to travel to NYC as needed for essential meetings (regulatory, team meetings, collaboration, etc.)Reporting to the Head of IT andâŠ
- Sr. Manager, Enterprise Security (InfoSec) Santa Clara, CA HQ onsite 3 days per week @ Palo Alto Networkson February 22, 2025 at 3:23 am
Company DescriptionOur Mission At Palo Alto NetworksÂź, everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. We have the vision of a world where each day is safer and more secure than the one before. These arenât easy goals to accomplish â but weâre not here for easy. Weâre here for better. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are. Job DescriptionYour CareerThe Senior Manager, Enterprise Security will report directly to the Director of InfoSec Enterprise and Data Security. In this pivotal role, you will lead a team of security engineers within the Enterprise Security (InfoSec) domain. Your primary focus will be on spearheading strategic and operational initiatives, particularly in Application, Endpoint and Infrastructure security. You will also be part of decision making for internal technology choices, ensure clear actionable policy and craft domain-specific technology roadmaps. The ideal candidate will have profound technical thought leadership, people management and stakeholder collaboration skills to drive security outcomes.Your ImpactLead the development and execution of enterprise security policies, technology practices and standards across the IT landscape, focused in Application, Endpoint and Infrastructure securityDrive a KPI first approach to measure outcomes and drive accountabilityOversee enterprise security risk management including the identification, assessment and mitigation of risksBring visibility into application and infrastructure security health, drive mitigations as per SLA as well as reduce technical debtsCollaborate with other InfoSec domains and IT to integrate security into operations and strategic initiativesManage a team of highly driven security engineers, establish team goals and metrics to enhance expertiseBe a strong thought leader and clearly communicate and build support for your ideasBe a keyâŠ
- Sr. Security Awareness Analyst (InfoSec) Santa Clara, CA HQ onsite 3 days per week @ Palo Alto Networkson February 22, 2025 at 3:23 am
Company DescriptionOur MissionAt Palo Alto NetworksÂź everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.Job DescriptionYour CareerAt Palo Alto Networks, we are on aâŠ
- DevSecOps & External Integration – Vice President @ iCapitalon February 22, 2025 at 3:23 am
iCapital is powering the worldâs alternative investment marketplace. Our financial technology platform has transformed how advisors, wealth management firms, asset managers, and banks evaluate and recommend bespoke public and private market strategies for their high-net-worth clients. iCapital services approximately $210 billion in global client assets invested in 1,690 funds, as of November 2024.iCapital has been named to the Forbes Fintech 50 for six consecutive years (2018 â 2024); a three-time selection by Forbes to its list of Best Startup Employers (2021-2023); and a three-time winner of MMI/Barronâs Solutions Provider award (See link below). About the Role The Platform Infrastructure team at iCapital plays a critical role in keeping the production and development environments running smoothly and securely. This role will utilize advanced cloud capabilities to facilitate Platform Infrastructure strategy of market agility and lean operating principles with a strict focus on quality to meet the ever-growing demands of our clients. We are seeking highly collaborative, creative and intellectually curious Platform Engineers who are passionate about forming and implementing cutting-edge cloud computing capabilities. As a Platform Engineer, you will be wearing multiple hats in a highly visible role interacting with all aspects of the business. Qualifications 10+ years of AWS Cloud Architecture or Solutions Architect work to include experience integrating solutions that are a monolithic architecture with solutions that are a micro-services architecture. 10+ years of DevOps or SRE experience with at least 8 years of AWS experience 10+ years of CI/CD pipeline development in GitLab, GitHub, or similar framework. 8+ years of Microservices (Docker, Kubernetes) experience in a production environment Strong Linux OS-level and command-line/scripting knowledge and configuration management principles Expert knowledge of databases such as MongoDB, Postgres, DynamoDB. Coding beyond simple scripting with strong opinions on maintainable/reusable code in Python, Ruby or Java desired â prior experience as aâŠ
- DevSecOps & External Integration – Assistant Vice President @ iCapitalon February 22, 2025 at 3:23 am
iCapital is powering the worldâs alternative investment marketplace. Our financial technology platform has transformed how advisors, wealth management firms, asset managers, and banks evaluate and recommend bespoke public and private market strategies for their high-net-worth clients. iCapital services approximately $210 billion in global client assets invested in 1,690 funds, as of November 2024.iCapital has been named to the Forbes Fintech 50 for six consecutive years (2018 â 2024); a three-time selection by Forbes to its list of Best Startup Employers (2021-2023); and a three-time winner of MMI/Barronâs Solutions Provider award (See link below). About the Role The Platform Infrastructure team at iCapital plays a critical role in keeping the production and development environments running smoothly and securely. This role will utilize advanced cloud capabilities to facilitate Platform Infrastructure strategy of market agility and lean operating principles with a strict focus on quality to meet the ever-growing demands of our clients. We are seeking highly collaborative, creative and intellectually curious Platform Engineers who are passionate about forming and implementing cutting-edge cloud computing capabilities. As a Platform Engineer, you will be wearing multiple hats in a highly visible role interacting with all aspects of the business. Qualifications 6+ years of AWS Cloud Architecture or Solutions Architect work to include experience integrating solutions that are a monolithic architecture with solutions that are a micro-services architecture. 6+ years of DevOps or SRE experience with at least 4 years of AWS experience 6+ years of CI/CD pipeline development in GitLab, GitHub, or similar framework. 5+ years of Microservices (Docker, Kubernetes) experience in a production environment Strong Linux OS-level and command-line/scripting knowledge and configuration management principles Working knowledge of databases such as MongoDB, Postgres, DynamoDB. Coding beyond simple scripting with strong opinions on maintainable/reusable code in Python, Ruby or Java desired. Experience with compute provisioning onâŠ
- SOC Security Engineer (InfoSec) – FEDRAMP – US CIT REQ’D – Santa Clara, CA HQ onsite 3 days per week @ Palo Alto Networkson February 22, 2025 at 3:22 am
Company DescriptionTo comply with U.S. federal government requirements, U.S. citizenship is required for this position Our MissionAt Palo Alto NetworksÂź everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment whereâŠ
- Sr. Cloud NW Security Engineer (PAN NGFW) – FedRamp – US Citizenship req’d – Santa Clara, CA HQ onsite 3 days per week @ Palo Alto Networkson February 22, 2025 at 3:22 am
Company DescriptionTo comply with U.S. federal government requirements, U.S. citizenship is required for this position Our MissionAt Palo Alto NetworksÂź everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment whereâŠ
- SOC Lead – Insider Threat @ ID.meon February 22, 2025 at 3:22 am
Company Overview ID.me is the next-generation digital identity network that simplifies how individuals securely prove their identity online. Consumers can verify their identity with ID.me once and seamlessly log in across websites without having to create a new login or verify their identity again. 130 million members experience streamlined login and identity verification with ID.me at 16 federal agencies, 30 states, and 56 healthcare organizations. More than 600 consumer brands use ID.me to verify communities and user segments to honor service and build more authentic relationships. ID.meâs technology meets the federal standards for consumer authentication set by the Commerce Department and is approved as a NIST 800-63-3 IAL2 / AAL2 credential service provider by the Kantara Initiative. ID.me is committed to âNo Identity Left Behindâ to enable all people to have a secure digital identity. To learn more, visit https://network.id.me/.Role Overview ID.me is seeking a highly experienced SOC Lead to play a pivotal role â Insider Threat Lead â in our advanced security operations. As a key member of our cybersecurity team, you will be instrumental in safeguarding our digital identity ecosystem, bringing your deep expertise in incident response, threat hunting, and forensic analysis to the forefront. In this role, you will not only manage complex security incidents but also lead efforts to refine and optimize our security processes and tools, focusing specifically on insider threats and data loss prevention. This position is ideal for a cybersecurity professional with insider threat experience who is looking to advance their career by taking on more responsibility, mentoring junior team members, and driving strategic initiatives within our SOC. Responsibilities Lead the insider threat program, including advanced host and network-based forensic analysis, to ensure effective containment, eradication, recovery, and post-incident evaluation. Oversee the detection, analysis, and mitigation of complex insider threats and incidents, utilizingâŠ
- Threat and Vulnerability Program Lead @ ID.meon February 22, 2025 at 3:22 am
Company Overview ID.me is the next-generation digital identity network that simplifies how individuals securely prove their identity online. Consumers can verify their identity with ID.me once and seamlessly log in across websites without having to create a new login or verify their identity again. 130 million members experience streamlined login and identity verification with ID.me at 16 federal agencies, 30 states, and 56 healthcare organizations. More than 600 consumer brands use ID.me to verify communities and user segments to honor service and build more authentic relationships. ID.meâs technology meets the federal standards for consumer authentication set by the Commerce Department and is approved as a NIST 800-63-3 IAL2 / AAL2 credential service provider by the Kantara Initiative. ID.me is committed to âNo Identity Left Behindâ to enable all people to have a secure digital identity. To learn more, visit https://network.id.me/.Role Overview ID.me is seeking an experienced Threat and Vulnerability Program Lead to drive our enterprise-wide threat and vulnerability management strategy. In this expert-level role, you will take ownership of identifying, assessing, prioritizing, and mitigating security vulnerabilities across our infrastructure, applications, and cloud environments. You will work cross-functionally with security, IT, DevOps, and engineering teams to ensure vulnerabilities are addressed effectively while minimizing business risk. This is a technical leadership role that requires deep expertise, strong analytical skills, and the ability to build and optimize vulnerability management processes in alignment with industry best practices and regulatory requirements. The ideal candidate will have a proven track record in leading enterprise vulnerability management programs, driving risk-based remediation efforts, and influencing security posture improvements at scale. Key Responsibilities Threat & Vulnerability Management Leadership Lead the Threat and Vulnerability Management (TVM) Program, ensuring risk-based prioritization and remediation of vulnerabilities across cloud, containers, applications, and infrastructure. Oversee vulnerability scanning, penetration testing, and threat intelligence efforts toâŠ
- AI Security Solutions Architect @ Palo Alto Networkson February 22, 2025 at 3:22 am
Company DescriptionOur MissionAt Palo Alto NetworksÂź everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!Job DescriptionYour CareerAt Palo Alto Networks, we are at the forefront of securing the evolving Artificial Intelligence (AI) landscape. We are seeking a passionate and experienced AI Security Solutions Architect to support the go-to-market (GTM) strategy and execution for our rapidly growing AI security solutions. This critical role will be instrumental in accelerating the adoption of our solutions that help customers secure theâŠ
- Sr Director Hardware Quality and Compliance Engineering @ Palo Alto Networkson February 22, 2025 at 3:22 am
Company DescriptionOur MissionAt Palo Alto NetworksÂź everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and weâre looking for innovators who are as committed to shaping the future of cybersecurity as we are.Who We AreWe take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday – from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities – just to name a few!At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.Job DescriptionYour CareerPalo Alto Networks is seeking an experienced andâŠ
- (VV) Intrusion Analyst Level 3 (TS/SCI w/Poly) @ The Kenjya-Trusant Groupon February 22, 2025 at 3:22 am
Position Summary: The Kenjya-Trusant Group, LLC is looking for an Intrusion Analyst to support our customer in the Annapolis Junction, MD area. Essential Job Functions: Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. ETPG Strategic Overwatch; TDNA w/ malware analysis Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Minimum Required Qualifications Due to the nature of this position and the information employees will be required to access, U.S. Citizenship is required. All experience and education must be in a technical field directly related to the labor category and all degrees will be from accredited colleges or universities. Education Eight (8) years minimum experience and a Bachelor’s Degree. Six (6) years minimum experience and a Master’s Degree. Four (4) years minimum experience and a Doctorate Degree. Ten (10) years minimum experience and an Associate Degree. Required Security Clearance: TS/SCI with FS Poly. Must have experience in malware analysis. Programming experience in C, C#, C++, Java, Perl, or Python is preferred. Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. The Kenjya-Trusant Group offers competitive compensation, a flexible benefits package, career development opportunities that reflect its commitment to creating a diverse and supportive workplace. Benefits include, not all inclusive â Medical, Vision & Dental Insurance, Paid Time-Off, Company Paid Holidays, 401K, Personal Development &âŠ
- Cloud Identity and Access Management (IAM) Engineer – Associate @ iCapitalon February 22, 2025 at 3:21 am
iCapital is powering the worldâs alternative investment marketplace. Our financial technology platform has transformed how advisors, wealth management firms, asset managers, and banks evaluate and recommend bespoke public and private market strategies for their high-net-worth clients. iCapital services approximately $210 billion in global client assets invested in 1,690 funds, as of November 2024.iCapital has been named to the Forbes Fintech 50 for six consecutive years (2018 â 2024); a three-time selection by Forbes to its list of Best Startup Employers (2021-2023); and a three-time winner of MMI/Barronâs Solutions Provider award (See link below). About the Role The Cloud IAM Engineer role sits within the Corporate Technology department whose mission is to empower individuals across the firm with reliable and innovative technology. The Cloud IAM Engineer role is a technical position which will support IAM functions within iCapital. These will focus primarily on our governance tools Saviynt and Okta along with Microsoft Entra ID. This role is responsible for managing and maintaining our identity governance platforms, creating and granting access to new users and non-human accounts, creating and maintaining birthright entitlements for departments and roles, leading recertification initiatives, deploying single sign-on applications, troubleshooting access and permission related requests, and maintaining an efficient user lifecycle management program. In addition to these responsibilities, this role also requires IAM-related governance of our cloud environments and third-party applications which includes reviewing stale access, reducing over-privileged access etc. This is a highly technical and visible role which will have a large impact across a fast growing firm. Due to the nature of this role interfacing with department leaders, candidates must have a professional, calm attitude and the willingness to help others. Opportunity to drive IAM governance across our firm and provide input for best practices or ways to streamline various governance controls and policy will provideâŠ
- Cyber Security – Intern @ Ridgeline Internationalon February 22, 2025 at 3:21 am
Company DescriptionWe’re a tech company that was first on the ground in the fight against Ubiquitous Technical Surveillance. We help our government and enterprise customers solve a big problem they sometimes don’t even know they have. To become leaders in this space, we’ve relied heavily on curiosity, creativity, and flexibility. We iterate until we get things right and innovate to get there faster.But enough about us. What’s in it for you?We work hard and do fun things.Apart from a constantly growing list of fascinating challenges to solve, Ridgeline offers a solid work-life balance, flexible remote work options, and a culture that values teamwork over competition. At Ridgeline, you will work with the most talented software developers, systems engineers, and subject matter experts to change how big enterprises and the U.S. Government manage their digital signatures.Job DescriptionOur cybersecurity team dedicated to enhancing security in an ever-evolving digital landscape. Our mission is to protect data, strengthen cyber defenses, and help organizations safeguard themselves against complex threats. We are looking for a motivated and curious Cybersecurity Intern to join our team, contribute to meaningful projects, and make a tangible impact on the security of Ridgeline, its people, and its customers.As a Cybersecurity Intern, you will work alongside experienced professionals, gaining hands-on experience in core cybersecurity disciplines such as log analysis, detection engineering, security monitoring, remediation, and incident response. Interns at Ridgeline actively participate in threat hunting, vulnerability management, and security recommendations to protect enterprise systems and networks. If you are passionate about cybersecurity and eager to learn, grow, and make a real impact, we would love to meet you.This internship is part of our 2025 summer internship cohort but may offer ongoing opportunities beyond the summer term.What You Will Do:Analyze log data to identify indicators of anomalous or suspicious activity.Develop detection logic toâŠ
- Cloud Cyber Security Officer @ Sopra Steriaon February 22, 2025 at 3:21 am
Company DescriptionSBS is a global financial technology company thatâs helping banks and the financial services industry to reimagine how to operate in an increasingly digital world. SBS is a trusted partner of more than 1,500 financial institutions and large-scale lenders in 80 countries worldwide, including Santander, SocietĂ© Generale, KCB Bank, Kensington Mortgages, Mercedes-Benz, and Toyota FS. Its cloud platform offers clients a composable architecture to digitize operations, ranging from banking, lending, compliance, to payments, and consumer and asset finance. With 3,400 employees in 50 offices, SBS is recognized as a Top 10 European Fintech company by IDC and as a leader in Omdiaâs Universe: Digital Banking Platforms. SBS is headquartered in Paris, France.Job Descriptionđșïž Location: Broad Street, Sheffieldđ Permanent, fulltimeđ°ÂŁ60,000-ÂŁ70,000 per annumđą Hybrid: Minimum of 2 days in the offer per weekAre you passionate about information & cyber security and looking for your next challenge in a dynamic, fast-growing environment? Our Managed Services function is expanding, and weâre on the hunt for a Cloud Cyber Security Officer to join our team and make a real impact.In this hands-on role, you’ll work across teams, ensuring security is embedded into everything we do. Youâll be at the heart of monitoring, protecting, and enhancing our security posture while collaborating with key stakeholders across the business. This is an opportunity to be part of a forward-thinking, security-first culture where your expertise will help drive continuous improvement in a rapidly evolving landscape.What will the role involve?Proactively monitor, detect, and respond to security threats â be the first line of defence in keeping our systems safe.Conduct internal security and compliance audits to ensure processes are followed, and security controls are effective.Collaborate with stakeholders to advocate for and implement best-in-class security practices.Support projects and business initiatives, ensuring security is at the forefront.Mentor and guide junior analysts, sharingâŠ
- Auditeur/trice Technique PASSI – CybersĂ©curitĂ© – Le Plessis Robinson @ Sopra Steriaon February 22, 2025 at 3:21 am
Description de l’entrepriseRĂ©fĂ©rencĂ© par le Capital Magazine figurant parmi les « Meilleurs employeurs 2023 », CS est une sociĂ©tĂ© filiale autonome de Sopra Steria GROUP avec un rayonnement en France et Ă lâinternational (plus de 2500 collaborateurs). Experts des systĂšmes critiques pour les secteurs de la DĂ©fense, l’Industrie, le Spatial, la CybersĂ©curitĂ© et l’IA. Partenaire ANSSI, certifiĂ© PASSI RGS et LPM, la Business Unit CybersĂ©curitĂ© sĂ©curise les infrastructures des industries les plus critiques (nuclĂ©aires, militaires), nous protĂ©geons les informations les plus sensibles (Lettre recommandĂ©e Ă©lectronique, Signature Notariale, etc.). Nous proposons un accompagnement global : de la conception jusquâaux services managĂ©s, en passant par lâintĂ©gration systĂšmes & sĂ©curitĂ©, le conseil ainsi que la dĂ©lĂ©gation dâexpertise (AT). Description du posteNous recrutons un/une Auditeur Technique CybersĂ©curitĂ© pour rejoindre notre BU CybersĂ©curitĂ© au sein de lâagence Audit & Conseil qui assure un service de Conseil en sĂ©curitĂ© de lâinformation qui va de la stratĂ©gie de lâentreprise Ă la mise en conformitĂ© en passant par la gouvernance et la gestion des risques. Nos diffĂ©rentes certifications et qualifications nous permettent dâeffectuer des audits de maturitĂ©/conformitĂ© (ISO 27001, RGS, NIS 2, LPM, DORA), des analyses de risque (ISO 27005, EBIOS RM), des audits techniques, des audits organisationnels (PASSI) ainsi que des tests dâintrusion.Vos missions :RĂ©aliser des Audits de sĂ©curitĂ© :Audit dâarchitectures ;Revues de configuration sur diffĂ©rentes technologies ;Audit de code source sur diffĂ©rents langages et frameworks;PrĂ©paration et rĂ©alisation du volet organisationnel des audits : contrĂŽle de conformitĂ©, analyse de documents, entretiens, vĂ©rification des preuves fournies, audit de sĂ©curitĂ© physiqueâŠRĂ©daction de rapports dâaudit, assortis de prĂ©conisations portant sur les faiblesses organisationnelles et techniques identifiĂ©es ;Potentiellement des tests d’intrusion.Environnement technique :Recommandations et guides de sĂ©curisation de l’ANSSI,MĂ©thodologies des diffĂ©rents audits de sĂ©curitĂ©,Langages de programmation etc.QualificationsDe formation BAC+5 Ă©coles dâingĂ©nieur ou Ă©quivalent, vous avez une expĂ©rience minimum de 5 ansâŠ
- Senior Consultant, Cyber Security – Regional Information Security Office ( RISO ) @ NielsenIQon February 22, 2025 at 3:21 am
Job DescriptionConsultant â Regional Information Security Office (RISO), Pune India NIQ is seeking an experienced and highly skilled Consultant for the Regional Information Security Office (RISO) to lead cybersecurity initiatives within APAC, with a focus on India, and provide additional global support to other regions (EMEA, North America and LATAM). This role will actively contribute towards NIQâs cyber security initiatives across the globe and provide expertise to our Governance, Risk and Compliance program and customer-facing services. The successful candidate will have experience in leading and supporting NIQâs customer cybersecurity requirements and discuss how NIQ protects itsâ customers information. The successful candidate will have the opportunity to work collaboratively in a global organization, covering multiple sectors with a wide range of requirements.ResponsibilitiesAssist in the implementation and maintenance of risk frameworks, ensuring alignment with industry standards and regulatory requirements.Work closely with technical and non-technical teams to foster a culture of cybersecurity awareness and compliance.Engage with customers and business contacts to address inquiries related to security practices, ensuring transparency, and alignment with industry standards.Generate clear and concise reports detailing risk assessment findings, remediation progress, and responses to customer requests, providing valuable insights to support decision-making processes.Development and maintenance of dashboards to illustrate the RISO teams reach and influence among a wide range of team’s key stakeholders.Qualifications2+ Yearsâ experience working in an Information Security focused role with a focus on supporting customer audits and assessments, contract reviews, technical remediation items, and vendor due diligence.Knowledge of one or more of the following; NIST-CSF/NIST-CIS, ISO27001, COBIT, GDPR, SOC2.Experience in managing risk on a global scale, incorporating regulatory requirements and industry-specific compliance frameworks into the overall risk management framework.Excellent written and verbal communication skills with the ability to translate technical information into business-relevant information and develop and maintain close relationships, presenting the need for security to allâŠ
- Alternance – Consultant(e) cybersĂ©curitĂ© – DĂ©fense & SĂ©curitĂ© – Ile-de-France @ Sopra Steriaon February 22, 2025 at 3:21 am
Description de l’entrepriseSopra Steria, acteur majeur de la Tech en Europe avec 56 000 collaborateurs dans prĂšs de 30 pays, est reconnu pour ses activitĂ©s de conseil, de services numĂ©riques et dâĂ©dition de logiciels. Il aide ses clients Ă mener leur transformation digitale et Ă obtenir des bĂ©nĂ©fices concrets et durables. Le Groupe apporte une rĂ©ponse globale aux enjeux de compĂ©titivitĂ© des grandes entreprises et organisations, combinant une connaissance approfondie des secteurs dâactivitĂ© et des technologies innovantes Ă une approche rĂ©solument collaborative. Sopra Steria place lâhumain au centre de son action et sâengage auprĂšs de ses clients Ă tirer le meilleur parti du digital pour construire un avenir positif. En 2023, le Groupe a rĂ©alisĂ© un chiffre dâaffaires de 5,8 milliards dâeuros. The world is how we shape itDescription du posteVotre futur environnement de travail :Le secteur DĂ©fense et SĂ©curitĂ© doit relever de nombreux dĂ©fis : assurer l’efficacitĂ© opĂ©rationnelle de nos clients, faciliter et sĂ©curiser l’accĂšs Ă l’information, simplifier les dĂ©marches des citoyens et accompagner l’humain face Ă la transformation digitale !Au sein de l’agence CyberdĂ©fense & Intelligence, vous travaillez en lien avec les systĂšmes d’information de nos clients principaux, comme le MinistĂšre des ArmĂ©es, le MinistĂšre de l’IntĂ©rieur, et le MinistĂšre de la Justice.Vous rejoignez une Ă©quipe soudĂ©e, composĂ©e de passionnĂ©s qui contribuent pleinement Ă la sĂ©curitĂ© des ministĂšres et de la sociĂ©tĂ© civile, au travers de missions variĂ©es de conseil en amont pour anticiper la menace cyber, et accompagner nos clients dans la transformation de leur SI pour apporter la confiance en termes de maĂźtrise des risques cyber.Votre rĂŽle et vos missions :Vous ĂȘtes amenĂ©(e) Ă intervenir sur les missions suivantes :Accompagnement de nos clients dans la comprĂ©hension des risques liĂ©s Ă leur activitĂ©, dĂ©finition des stratĂ©gies qui permettront de les intĂ©grer, de les maĂźtriser et de lesâŠ
- Graduate Data Scientist – Cyber Analytics (Position located in Cheltenham, United Kingdom) @ KnowBe4, Inc.on February 22, 2025 at 3:21 am
About KnowBe4 KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, is used by tens of thousands of organizations around the globe. KnowBe4 enables organizations to manage the ongoing problem of social engineering by helping them train employees to make smarter security decisions, every day. Fortune has ranked us as a best place to work for women, for millennials, and in technology for four years in a row! We have been certified as a “Great Place To Work” in 8 countries, plus we’ve earned numerous other prestigious awards, including Glassdoor’s Best Places To Work. Our team values radical transparency, extreme ownership, and continuous professional development in a welcoming workplace that encourages all employees to be themselves. Whether working remotely or in-person, we strive to make every day fun and engaging; from team lunches to trivia competitions to local outings, there is always something exciting happening at KnowBe4. To learn more about our team and office culture in England (UK), visit the following links. Careers Page: https://www.knowbe4.com/careers/locations/yorkGlassdoor: https://www.glassdoor.com/Location/KnowBe4-York-Location-EI_IE969384.0,7_IL.8,12_IC3297365.htmLinkedIn: https://www.linkedin.com/company/knowbe4/life/uk/ The Graduate Data Scientist – Cyber Analytics works in the KnowBe4 Threat Research Lab, and is responsible for creating solutions and models to detect threats in KnowBe4âs target markets and products. To learn more about the product this position deals with – click here: https://www.egress.com/products Responsibilities: Analyzes threat data and implements technical solutions Innovate and create extensions to detection paradigms in end to end fashion Reviewing, understanding and reverse engineering phishing attacks and technologies. Understanding and implementing broader attack vectors. Developing detection algorithms (python, c#) and extracting identifying features of phishing emails. Understanding human behaviour and communications, and how they can be exploited by attackers Using machine learning to identify broader phishing trends and how to protect against them Requirements: BS or equivalent plus 2 years experienceâŠ
- Cybersecurity Threat Analyst (Position located in Cheltenham, United Kingdom) @ KnowBe4, Inc.on February 22, 2025 at 3:21 am
About KnowBe4 KnowBe4, the provider of the world’s largest security awareness training and simulated phishing platform, is used by tens of thousands of organizations around the globe. KnowBe4 enables organizations to manage the ongoing problem of social engineering by helping them train employees to make smarter security decisions, every day. Fortune has ranked us as a best place to work for women, for millennials, and in technology for four years in a row! We have been certified as a “Great Place To Work” in 8 countries, plus we’ve earned numerous other prestigious awards, including Glassdoor’s Best Places To Work. Our team values radical transparency, extreme ownership, and continuous professional development in a welcoming workplace that encourages all employees to be themselves. Whether working remotely or in-person, we strive to make every day fun and engaging; from team lunches to trivia competitions to local outings, there is always something exciting happening at KnowBe4. To learn more about our team and office culture in England (UK), visit the following links. Careers Page: https://www.knowbe4.com/careers/locations/yorkGlassdoor: https://www.glassdoor.com/Location/KnowBe4-York-Location-EI_IE969384.0,7_IL.8,12_IC3297365.htmLinkedIn: https://www.linkedin.com/company/knowbe4/life/uk/ The Cybersecurity Threat Analyst works in the KnowBe4 Threat Research Lab, and is responsible for creating solutions and models to detect threats in KnowBe4âs target markets and products. To learn more about the product this position deals with – click here: https://www.egress.com/products Responsibilities: Analyzes threat data and implements technical solutions Innovate and create extensions to detection paradigms in end to end fashion Reviewing, understanding and reverse engineering phishing attacks and technologies. Understanding and implementing broader attack vectors. Developing detection algorithms (python, c#) and extracting identifying features of phishing emails. Understanding human behaviour and communications, and how they can be exploited by attackers Using machine learning to identify broader phishing trends and how to protect against them Requirements: BS or equivalent plus 2 years experience MS or equivalentâŠ
- Sr Cyber Security Manager @ NBCUniversalon February 22, 2025 at 3:21 am
Company DescriptionWe create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and news brands, including NBC, NBC News, MSNBC, CNBC, NBC Sports, Telemundo, NBC Local Stations, Bravo, USA Network, and Peacock, our premium ad-supported streaming service. We produce and distribute premier filmed entertainment and programming through Universal Filmed Entertainment Group and Universal Studio Group and have world-renowned theme parks and attractions through Universal Destinations & Experiences. NBCUniversal is a subsidiary of Comcast Corporation.As a company uniquely positioned to educate, entertain, and empower through our platforms, Comcast NBCUniversal stands for including everyone. Our Diversity, Equity, and Inclusion initiatives, coupled with our Corporate Social Responsibility work, is informed by our employees, audiences, park guests, and the communities in which we live. We strive to foster a diverse, equitable, and inclusive culture where our employees feel supported, embraced, and heard. Together, weâll continue to create and deliver content that reflects the current and ever-changing face of the world.Job DescriptionThe Sr Cyber Security Manager is a critical member of the NBC Universal Cyber Security organization, responsible for executing and contributing to the Cyber Security strategy and overseeing operational engagement with key leaders across Operations & Technology teams, Media Services, and enterprise-wide business solution teams.NBC Universal takes a threat-centric, intelligence-forward view of Cyber Security, so this position requires a security professional with experience in proactive defense and the technical and business acumen to translate that insight into a tactical roadmap. The Sr Cyber Security Manager will build strong relationships with the Operations & Technology organization, leadership teams, and supporting teams to assess business practices, identify gaps in security controls and lead development and execution of cyber security strategies. A successful candidate is expectedâŠ
- System Engineer, II – Cybersecurity @ Torc Roboticson February 22, 2025 at 3:21 am
About the Company At Torc, we have always believed that autonomous vehicle technology will transform how we travel, move freight, and do business. A leader in autonomous driving since 2007, Torc has spent over a decade commercializing our solutions with experienced partners. Now a part of the Daimler family, we are focused solely on developing software for automated trucks to transform how the world moves freight. Join us and catapult your career with the company that helped pioneer autonomous technology, and the first AV software company with the vision to partner directly with a truck manufacturer.Meet the Team Join the Autonomous Driving Kit (AD-Kit) Systems Team, where we provide systems engineering to enable component development and integration alongside cybersecurity and functional safety leadership for components and platform integration. Your role will make a significant impact on the future of trucking and autonomous technology as we look to Drive the Future of Freight. We are currently seeking a Cybersecurity Systems Engineer II who is enthusiastic about thriving in a hands-on environment and ready to grow with the team. What You’ll Do The Cybersecurity Systems Engineer II on the AD-Kit Systems team will be responsible for providing strong cybersecurity systems engineering processes and methods to protect Torc systems from cyber threats. This role will be working across teams involved with development and commercialization of software, hardware, and infrastructure. Lead vehicle cybersecurity activities in compliance with standards and frameworks such as ISO/SAE 21434 and the AVCDL. Lead cybersecurity concept and requirements development, documentation, and review. Collaborate with system design and architecture development teams on specification development for our Autonomous Trucking program. Support the systems team in developing the security architecture for product lines. Interface with suppliers to manage cybersecurity topics from design to implementation and testing. Assess and document supply chain risks forâŠ
- Staff Security Incident Remediation Analyst @ ServiceNowon February 22, 2025 at 3:21 am
Company DescriptionIt all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today â ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500Âź. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.Job DescriptionThe ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact ServiceNowâs Security Incident Command (SIC) team is seeking an experienced Business System Analyst (BSA) with experience in the information security domain to improve our post-incident Recovery lifecycle. This is a new role and new position. This role provides an opportunity for a very large impact by directly enabling the improvement of the state of ServiceNowâs security for the whole company and our customers. About the SIC team The SIC team maintains and executes the Major Security Incidents (MSI) lifecycle within ServiceNow, including Preparation, Response, and Recovery. MSIs are our most challenging and impactful security incidents which pose active or heightened risk to the company and/or our customers. Key value areas are preparing the company for MSIs through tabletop exercises (TTX), coordination of activity between many response workstream partners, tracking key MSI metrics and facts to keep everyone oriented, andâŠ
- Information Security Automation Analyst @ Monkson February 22, 2025 at 3:21 am
Please note that we will never request payment or bank account information at any stage of the recruitment process. As we continue to grow our teams, we urge you to be cautious of fraudulent job postings or recruitment activities that misuse our company name and information. Please protect your personal information during any recruitment process. While Monks may contact potential candidates via LinkedIn, all applications must be submitted through our official website (monks.com/careers).The role We are currently seeking a motivated and innovative Junior Information Security Analyst to join our dynamic team. This role focuses on supporting the GRC function and enhancing our internal security processes through automation and AI technologies. Top Key responsibilities Support the implementation and maintenance of the global ISMS (based on ISO27001).Identify risk related to information security in the technical environment, the relationships with third parties or any component of the company’s operations. Design and implement automation processes to enhance team efficiency and reduce resources spent on operational tasks. Investigate on technologies that could improve the security baseline and the compliance (e.g. DLP, end-point protection, network security, security and vulnerabilities assessment). Understand about technical and administrative controls in the different areas: networking, operations, access management, SSDLC, cloud security, end-point protection, physical security, third party risk assessment, organization security and legal compliance. Analyze third-party solutions to identify security risks before adopting or implementing them. This will require knowledge in technical areas such as protocols, databases, and cloud environments. Identify repetitive tasks and processes within the security operations that can be automated. Develop and implement automation scripts and tools to improve efficiency and reduce manual workload. Monitor and maintain automation tools to ensure they operate effectively and make adjustments as needed. Minimum Qualifications Bachelor’s degree/advanced education in Computer Science, Computer or Systems Engineering or equivalent Minimum of 3 yearsâŠ
- Information Security Analyst @ Typeformon February 22, 2025 at 3:21 am
Who we are Typeform is a refreshingly different form builder. We help over 150,000 businesses collect the data they need with forms, surveys, and quizzes that people enjoy. Designed to look striking and feel effortless to fill out, Typeform drives 500 million responses every yearâand integrates with essential tools like Slack, Zapier, and Hubspot.About the Team At Typeform, security isnât just a requirementâitâs a core part of how we build trust with our customers. Our Information Security team plays a crucial role in ensuring our business operates securely, complies with industry standards, and supports our teams across the organization. As we scale, weâre expanding our InfoSec team to enhance our security posture, maintain compliance, and support business growth.Youâll be working closely with teams across Security, Sales, Customer Success, Legal, SRE, People, and Finance to ensure security remains a top priority in everything we do. About the Role As an Information Security Analyst, you will help shape and execute our security and compliance strategy. You will support compliance frameworks such as ISO/IEC 27001, SOC 2, HIPAA, and GDPR, help manage risk, and ensure that security practices are embedded in our daily operations. Youâll have the opportunity to grow within the team, taking ownership of operational security work while contributing to strategic initiatives over time. Things you will do: Support and manage Typeformâs compliance programs, including ISO, SOC 2, and HIPAA. Assist in third-party risk assessments, vendor security reviews, and customer security inquiries. Work closely with Vanta (our compliance automation platform) to manage security workflows and maintain compliance frameworks. Collaborate with GTM teams (Sales, CS, and Legal) to ensure security compliance in customer engagements. Monitor and support operational security processes, ensuring requests from internal teams are addressed efficiently. Track and report on security metrics, identifying opportunities for continuous improvement. Support internal auditsâŠ
- Information Security Program Manager, Continuous Monitoring – FedRAMP @ Rubrikon February 22, 2025 at 3:21 am
About The Team: The Information Security organization advances the overall state of security at Rubrik through purposeful initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate security controls. Information Security also develops systems to monitor and respond to attacks against our systems, provides awareness education to teams on security best practices for data protection, and ensures data sharing relationships with third parties in order to securely protect Rubrik information. About the role: Our Public Sector Product Certification and Compliance Team is looking for a success-driven, US-based Program Manager to organize, plan, and execute on continuous monitoring and related compliance activities for Rubrikâs government cloud service offering(s). This mission-critical position will enhance, control, and execute our compliance monitoring, continuous assurance, and monthly reporting programs in accordance with Rubrikâs Continuous Monitoring strategy and policy for FedRAMP and other product certification frameworks. Externally, this role represents Rubrik with FedRAMP and StateRAMP PMOs, DISA, our Government / Agency Partner(s), and our third party assessment organization (3PAO). Internally, this role collaboratively influences product, engineering, compliance, and risk road maps. The incumbent will help Rubrik accelerate and assure the growth of our govcloud service offerings through diligent continuous monitoring, timely government reporting, and security assessment & authorization activities for in-scope product certifications. Our ideal candidate is a subject matter expert in FedRAMP, NIST SP800-53, NIST SP800-171, and Department of Defense Impact Level security requirements, with previous experience in assessment, authorization, and continuous monitoring activities for a Cloud Service Provider (CSP vs. Cloud Hosting Platform Provider). They will also need to bring a relentless focus and accountability for results, and excellent leadership, communication, decision-making, and collaboration skills. What you’ll be doing: Program / Development ProgramâŠ
- Product Security Engineer | DevSecOps @ ServiceNowon February 22, 2025 at 3:20 am
Company DescriptionIt all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today â ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500Âź. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.Job Description**PLEASE NOTE: This role requires to be in the San Diego or Chicago ServiceNow offices 2 days per week minimum.** The ServiceNow Security Organization (SSO):The ServiceNow Security Organization (SSO) delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact Team:Product Security is shifting everywhere and enabling ServiceNow engineers to build-in security throughout the SSDL. The DevSecOps team builds, integrates, and maintains security services to help ServiceNow simplify security activities for thousands of internal customers. Role:As a member of the DevSecOps team, you will help with the deployment, integration, and maintenance of tools to support SAST, DAST, SCA, and Enterprise Container Security functions across ServiceNow. In addition, you will help support, maintain, upgrade, and improve the tooling used. You will work closely with engineering teams to deploy and maintain scalable containerized system images for application security toolchains. What you get to do in this role:Maintain and support critical security testing tools Work with many differentâŠ