HIPAA Jobs

Refine Results
441 - 460 of 722 Jobs

Principal Cybersecurity Engineer - Cyber Threat Intelligence

SPECTRUM

Maryland Heights, Missouri, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wi

Principal Cybersecurity Engineer - Cyber Threat Intelligence

SPECTRUM

Charlotte, North Carolina, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wi

Senior Cybersecurity Policy Analyst - ISCM

Tria Federal

Remote or Vienna, Virginia, USA

Full-time

Remote Full Time Ability to obtain and maintain a Public Trust* * ship and the ability to obtain and maintain the clearance level stated above are required for this specific opportunity. Tria Federal (Tria) is unable to sponsor at this time. Who We Are: Tria Federal (Tria) is the premier middle-market IT and Advisory services provider delivering digital transformation solutions to Civilian, Defense, and Intelligence agencies across the federal sector. With a future-forward vision and a miss

Principal Cybersecurity Engineer - Cyber Threat Intelligence

SPECTRUM

Coppell, Texas, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wi

ETL Developer II

Judge Group, Inc.

Irving, Texas, USA

Full-time

Location: Irving, TX Salary: Negotiable Description: Our client is currently seeking a ETL Developer II Job description: Targeted Years of Experience: 7-10 years We are seeking a skilled Data Developer to join our team. The ideal candidate will have expertise in designing, implementing, and maintaining ETL/ELT processes to facilitate data integration, migration, and transformation. This role requires proficiency in both cloud and local solutions, as well as a strong understanding of datab

IT Audit Manager

BAE Systems

Falls Church, Virginia, USA

Full-time

Job Description What's it like working at BAE Systems? In a word, Remarkable. At BAE Systems, we are committed to investing in our employees and helping them grow their skills and gain experience while working with us. Internal audit is looking for a high performing business leader to join our team. Each audit provides the opportunity for detailed research on a new audit topic and the ability to translate the research into an actionable audit plan delivering thoughtful and relevant recommendat

Principal Cybersecurity Engineer - Cyber Threat Intelligence

SPECTRUM

Greenwood Village, Colorado, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wi

Systems Engineer

The CSI Companies

Jacksonville, Florida, USA

Full-time

Systems Engineer CSI Companies is seeking an experienced Systems Engineer to join our team in Jacksonville, Florida. This position combines responsibilities from both technical support and IT engineering domains, requiring proficiency in designing, implementing, and maintaining the technology infrastructure within our organization. The ideal candidate will possess a strong technical background, strong understanding of networking, system administration, security protocols, and the ability to trou

Financial Services Technical Lead

ServiceNow, Inc.

Remote or Austin, Texas, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Washington, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Maryland Heights, Missouri, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Charlotte, North Carolina, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Coppell, Texas, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Washington, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

IAM Mainframe Engineer

Apex Systems

Columbus, Ohio, USA

Full-time

Job#: 2029146 Job Description: Job Title: IAM Mainframe Engineer Job Location: Columbus, OH (hybrid) Pay Rate: $75/hr-$85/hr Contract Length: 3 Months Description The IAM Mainframe Engineer - Principal is accountable for delivery and implementation of RACF Security technologies, standards, and processes. Duties & Responsibilities: Deliver business value by delivering and sustaining Identity and Access Management capabilitiesParticipate in the day-to-day operations and maintenance of the RACF

Principal Cybersecurity Engineer - Cyber Threat Intelligence

Spectrum

Greenwood Village, Colorado, USA

Full-time

Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering wit

DevOps Engineer, Staff

Stryker

Remote or Sacramento, California, USA

Full-time

Why engineering at Stryker? At Stryker we are dedicated to improving lives, with a passion for researching and developing new medical device products. As an engineer at Stryker, you will be proud of the work that you will be doing, using cutting-edge technologies to make healthcare better. Here, you will work in a supportive culture with other incredibly talented and intelligent people, creating industry-leading medical technology products. You will also have growth opportunities as we have a

Data Engineer Senior

TriWest Healthcare Alliance

Texas, USA

Full-time

We offer remote work opportunities for those residing in the following states ONLY: AZ, AK, AR, *CO, FL, HI, IA, ID, IL, KS, LA, MD, MN, MO, MT, NE, NV, NM, NC, ND, OK, OR, SC, SD, TX, UT, VA/DC, *WA, WI, WY ~Veterans, Reservists, Guardsmen and military family members are strongly encouraged to apply~ Job Summary The Senior Data Engineer will be responsible for design and development of ETL. The role will cover full systems development life cycle (SDLC) phases including requirements gathering,