Burp suite Jobs in Portland, OR

Refine Results
1 - 20 of 20 Jobs

Cybersecurity Tools Engineer (Tenable)

ShorePoint, Inc

Remote

Full-time

Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an env

Sr. Penetration Tester

Cogliano IT Staffing LLC

Remote

Full-time

Sr. Penetration Tester needed ASAP for a Direct Hire position working remotely from within the United States! Must have Active Directory Pen Testing experience as well as web testing using Burp Our client is looking for a Direct Hire Penetration Tester with the following skill sets: Advanced Penetration Testing: Dive deep into clients' systems, networks, and applications utilizing powerful tools such as Burp Suite, Metasploit, Nmap, and Wireshark. Employ Python, Ruby, C#, and PowerShell script

Penetration Tester

Genius Business Solutions

Remote

Contract, Third Party

Are you a passionate IT trailblazer a growth focused, problem solver who takes full ownership of your work, wants to collaborate & co-create with fellow IT experts, innovate, learn new skills, create new solutions & drive your career to the pinnacle of your potential? If so, you will love working with our Sales Team we are constantly innovating to create breakthrough solutions for our client s growth through a vibrant, fun team culture. Read on below to learn more Featured in CNBC, Digital Journ

Penetration Tester

Cogliano IT Staffing LLC

Remote

Full-time

Penetration Tester needed ASAP for a Direct Hire position working remotely from within the United States! Our client is looking for a Direct Hire Penetration Tester with the following skill sets: Advanced Penetration Testing: Dive deep into clients' systems, networks, and applications utilizing powerful tools such as Burp Suite, Metasploit, Nmap, and Wireshark. Employ Python, Ruby, C#, and PowerShell scripting to manipulate vulnerabilities, demonstrating potential exploits.Strategic Attack Simul

Sr Staff Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Sr Security Engineer, Red Team

Uber Corporate

Remote or San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

SrMgr-Information Security - Vulnerability Solutions Support

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24074556 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Marriott Enterprise Vulnerability Management group oversees attack surface reduction across a wide range of corporate, cloud, data center, and property locations. Our team members are passionate about protecting our data, systems, and service

Principal Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Senior Offensive Security Engineer / Remote

Motion Recruitment Partners, LLC

Remote or Atlanta, Georgia, USA

Full-time

We are partnered with a fast-growing FinTech company that essentially acts as a financial watchdog for the US Stockmarket . They are currently looking to grow out their security team and add a Penetration Tester to conduct comprehensive security assessments on various IT environments, including networks, applications, and systems, to identify vulnerabilities and recommend appropriate solutions. You will be responsible for conducting penetration testing and vulnerability assessments on various IT

Senior Application Security Engineer, fully remote

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

An established financial industry regulator is looking for a Senior Application Security Engineer to join their security team. You'll be working with the development team to secure internal web applications using static and dynamic analysis tools, penetration testing, and manual code reviews. This is a fully remote team, we're super friendly, and are happy to have you apply! Requirements: At least 5 years in application security experience Previous experience as a software developer Experience w

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Dallas, Texas, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Lead Application Security Engineer / Fully Remote

Motion Recruitment Partners, LLC

Remote or Atlanta, Georgia, USA

Full-time

We are partnered with one of the largest FinTech companies in the nation, who is looking to grow out their IT team. They are looking for a Lead Security Engineer to continue to build out the security environment of the IT Department. You will work cross functionally with different teams to help build modern security tools to find malicious activities. You will help identify pain points and consult different teams on the best tools to use. As a Lead Security Engineer, you should have experience w

Penetration Tester

ETS LLC

Remote

Contract, Third Party

Role: Sr. Penetration Tester Location: Sacramento, CA 5+ years of hands-on security experience within IT environments.5+ years of experience performing Penetration Tests, Ethical Hacking, and Vulnerability assessments.CISSP Certified or CISSP exam/study is currently in progress to be acquired within 3 months.Bachelor's degree in computer science, Information Security, or a related field.1 of the following Certifications: OSCP, GPEN, GWATP, or OSWA certified.Methodology Advancements: Drive the p

Senior Information Security Engineer (T2P)

Gardner Resources Consulting, LLC

Remote

Contract

Senior Information Security Engineer (T2P) What we need 12+ years of relevant experienceStrong understanding of Cryptography, Authentication, Authorization, Secrets Management, Data Security, Web Technologies, and Cloud SecurityHands-on experience with security testing tools (Burp Suite, OWASP, ZAP, etc.)Experience with secure coding practices and security frameworks (OWASP, NIST, CIS etc.)Experience building, supporting, and securing cloud-based web infrastructure with AWS and/or AzureUndersta

Senior Information Security Engineer

Milliman IntelliScript

Remote

Full-time

What We Do Milliman IntelliScript is a group of a few hundred experts in fields ranging from actuarial science to information technology to clinical practice. Together, we develop and deploy category-defining, data-driven, software-as-a-service (SaaS) products for a broad spectrum of insurance clients. We re a business unit within Milliman, Inc., a respected consultancy with offices around the world. Candidates who have their pick of jobs are drawn to IntelliScript s entrepreneurial and collabor

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

SrMgr-Information Security- Vendor Risk Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24070949 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall