IT Application Security Risk Assessor Jobs in San Jose, CA

Refine Results
1 - 20 of 1,411 Jobs

100% Remote Job Opening for IT Sr. Application Security Analyst || Fulltime

Apetan Consulting

Remote or New Jersey, USA

Full-time

Position: IT Sr. Application Security Analyst Location: Remote Duration: Fulltime Interview: Phone and Skype Job Description: IT Application Security Analysis Responsible for daily researching new threats, attacks, and risks to infrastructure and software. Identify, collect, and organize credible, new intelligence and subject matter relative to current and emerging threats using all the tools, applications and open-source information. Improve security reporting, including coordinating vulne

Senior Customer Trust Analyst

TalentBurst

Santa Clara, California, USA

Full-time

Title: Senior Customer Trust Analyst Location: Santa Clara, CA Duration: 4+ Months Job Description: Respond to customer trust inquiries escalated by Deals Response team Support customer audits Skills: 10+ years of information technology and/or information security experience. Demonstrated knowledge of industry security frameworks such as SANS, CIS, ISO 27001, NIST SP 800-53, PCI, and SOC2. Demonstrated knowledge of privacy principles and familiarity with privacy regulations such as GDPR, CCP

Network Security Engineer

Jobot

Santa Clara, California, USA

Full-time

Hybrid opportunity in non-profit! This Jobot Job is hosted by: Garrett Mathison Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $150,000 - $180,000 per year A bit about us: We are a 40-year-old not-for-profit company focused on helping the underserved in our community get back on their feet and find adequate housing and skills Why join us? We believe in creating a healthy working environment where we help train, develop and promote staff

Security Infrastructure Software Engineer

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Come change the world with us!We're on a mission to protect customers with device security and privacy. Help us build and maintain world-class compute infrastructure at massive scale and enable fast-paced security development. Key Qualifications Well-suited candidates should be able to demonstrate many of the following:Excellent skills in Python, Java, or Go leading to performant and maintainable codeExperienced in SQL and other database utilization at scaleExperienced with building c

Linux System Administrator/ Mid Level/ Senior Level

Motion Recruitment Partners, LLC

Mountain View, California, USA

Full-time

To excel in this role, you should possess a good understanding of Linux operating systems, with a particular focus on Red Hat Enterprise or related enterprise version. Familiarity with IT security concepts for Linux compute environments is essential. Perform under supervision as a Junior Linux Systems Administrator for a large IT provider performing OS upgrades, patch installation, port closing and certificate installation. Maintain efficient operations of the IT infrastructure including desktop

Security Program Manager, Data Protection

Ekman Associates, Inc.

Remote or Menlo Park, California, USA

Full-time, Contract

Title: Security Program Manager, Data Protection Location: Remote Ekman Associates, Inc. is a Southern California based company focused on the following services: Management Consulting, Professional Staffing Solutions, Executive Recruiting and Managed Services. Summary: We are seeking a highly talented and motivated Program Manager (PM) with security solutions development experience. This role is responsible and accountable to navigate problem spaces and turn them into well-structured programs

GIS Information Security Engineer

Next Level Business Services, Inc.

Santa Clara, California, USA

Contract

GIS Information Security Engineer Location: Santa Clara, CA Key Responsibilities: Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks including application, insider and cyber risksMonitor internal and external threat landscape to update strategy and intellectual prote

Senior Security Engineering Project Manager, Apple Services Engineering (ASE)

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Apple Services Engineering (ASE) team is one of the most exciting examples of Apple's long-held passion for combining art and technology! We enable Apple's apps and services, and we do it on an extensive scale, to hundreds of millions of customers in over 35 languages to more than 150 countries. The ASE Security team is seeking an experienced Security Engineering Program Manager to drive the development, deployment and use of internally developed security services to improve foundationa

IT Security Analyst 3

Oracle Corporation

Santa Clara, California, USA

Full-time

Job Description At Oracle Cloud Infrastructure (OCI), we build the future of the cloud for Enterprises. We act with the speed and attitude of a start-up along with the scale and customer focus of the leading enterprise software company in the world. About the team: EES Security and Compliance team defines and measures baseline standards using existing internal policies and industry standards such as CIS and SANS. The team creates tools to proactively detect gaps with baseline compliance that

Principal Member of Technical Staff

Oracle Corporation

Redwood City, California, USA

Full-time

Job Description Security is one of the important areas of concern for customers. Many of the most meaningful companies in the world store their sensitive data in the Oracle database. Oracle Data Safe cloud service helps customers to protect their critical data stored in Oracle database. Oracle Data Safe empowers organizations to understand data sensitivity, evaluate data risks, mask sensitive data, implement and monitor security controls, assess user security, and monitor user activity-all in

Cyber Security Engineer

MTK Technologies LLC

San Jose, California, USA

Contract

Greeting from MTK Technologies We're hiring on urgent basis for Cyber Security Analyst on W2. Please let me know if you are actively looking for new position opportunity. Cyber Security Analyst (W2) Remote 6 Months Collaborate with cross functional teams to validate they are effectively implementing relevant security controls, understand their operations, and compliance with corporate standards. Assist external parties delivering projects related to compliance or other security initiativ

Senior Security Analyst

Pinnacle Group

San Jose, California, USA

Full-time

Looking for: Someone who has good understanding of Security Auditing, Threat Modeling, Network/DB security and compliance. Any programming knowledge is helpful but not mandatory, they are not doing any coding. Knowledge of SAST, DSAT scan. Job Description: Targeted Years of Experience: 7 to 10 years The Product Security Team ensures security by design product engineering and architecture for client products. In this role as a Senior Security Analyst, candidate will conduct security assessment

Linux Systems Administrator

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

LivIT Systems Networks and Technologies Deputy Program Leader (DPL)

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Staff Technical Program Manager, Electronics ? Infotainment & Sensing

Rivian

Palo Alto, California, USA

Full-time

About Rivian Rivian is on a mission to keep the world adventurous forever. This goes for the emissions-free Electric Adventure Vehicles we build, and the curious, courageous souls we seek to attract. As a company, we constantly challenge what's possible, never simply accepting what has always been done. We reframe old problems, seek new solutions and operate comfortably in areas that are unknown. Our backgrounds are diverse, but our team shares a love of the outdoors and a desire to protect it

Cyber Security Analyst

Pinnacle Group

Santa Clara, California, USA

Full-time

Position: Cyber Security Analyst Location: Santa Clara, CA / Hybrid - 3 days/week in the office Duration: 7 Months Contract to Hire Job Description: Position Overview: Work with one of Client's prized clients in the heart of Silicon Valley by ensuring security for critical systems. Client is looking for an entry-level, talented, hands-on security professional that likes to learn and make a difference. In this role candidate will work with the Information Security Officer and get to work with

Sr. IT Auditor

Mindlance

San Jose, California, USA

Contract

Duties: 1. Perform risk assessment and testing in one or more of the following IT audit areas: ITGCs, SAP/ ERP audit, process controls, security, business transformation/system implementations & integrations, e-commerce workflows, IT App Business controls. 2. Plan and deliver in technology operations audits, business transformation/system implementation & integration reviews, M&A compliance efforts, and applicable advisory initiatives with full involvement in-planning, fieldwork & reporting. 3.

Network Engineer

RTL Networks, Inc

Sunnyvale, California, USA

Full-time

Position Title: Network Engineer Location: Sunnyvale, CA Salary: $120,000 - $150,000 (DOE) Status: Full-time / On-site Clearance: Secret Required Certification(s): Security+ About Us: RTL Networks, Inc. is a rapidly growing company primarily focused on providing information technology (IT) support services and personnel to various commercial and government customers for extended-term contracts. By providing a wide array of professional services and products, we help our customers leverage techno

Security Engineer - IV

Judge Group, Inc.

San Jose, California, USA

Full-time

Location: San Jose, CA Salary: Negotiable Description: Our client is currently seeking a Security Engineer - IV in San Jose, CA(Hybrid) Job description: Targeted Years of Experience: 7-10 years The Product Security Team ensures security by design product engineering and architecture for products. In this role as a Senior Security role, you will conduct security assessments for products and solutions developed by the Consumer Group. You will collaborate with various cross functional teams

Project Manager

Akkodis

San Jose, California, USA

Full-time

Akkodis is seeking a Project Manager for a client in San Jose, CA for a 6 month contract. NEED TO BE LOCAL TO : LA or San Jose Pay is $45-$50/HR on W2. ABOUT THE ROLE: technology company operating a range of content platforms that inform, educate, entertain and inspire people across languages, cultures, and geographies. As we continue to take the world by storm, attract the best talent, and offer to build the greatest last-mile logistics platform, we need to make sure that we are providing s