IT security Jobs in Wisconsin

Refine Results
1 - 20 of 308 Jobs

IT Security Administrator

PDDN Inc

Pleasant Prairie, Wisconsin, USA

Full-time, Part-time, Contract, Third Party

We are looking for an IT Security Administrator - Location: Pleasant Prairie, WI - Position Type 6-12+ Months Contract Position. Job Title: IT Security Administrator Employment Type: 6-12 Months Contract Work location: Onsite 5 days a week @ client location - Pleasant Prairie, WI. About the Role: Client is looking for an IT Security Administrator to support our IT security operations with excellence and collaboration. From managing security controls to fostering resilience, your expertise will

IT Security Administrator

Infinite Dimensions

Pleasant Prairie, Wisconsin, USA

Full-time, Third Party

We need following candidate: Title: IT Security Administrator Duration: 6+ Months Location: Pleasant Prairie, WI Job Description Role: IT Security Administrator Employment Type: Fulltime/Contract Contract Work location: Remote/Onsite (mention no. of Onsite days) Onsite 5 days a week @ client location - Pleasant Prairie, WI. About the Role Client is looking for an IT Security Administrator to support our IT security operations with excellence and collaboration. From managing security controls to

Senior IT Security Administrator

EVEREST CONSULTING GROUP, INC

Pleasant Prairie, Wisconsin, USA

Contract, Third Party

Job Description Role: Senior Security Administrator Beyond Trust , hashicorp experience of minimum 2 years Employment Type: Fulltime/Contract Contract Work location: Remote/Onsite (mention no. of Onsite days) Onsite 5 days a week @ client location - Pleasant Prairie, WI. About the Role looking for a Senior Security Administrator with Beyond Trust and Hashicorp experience to support the IT security operations with excellence and collaboration. From managing security controls to fostering resilie

IT Security Administrator- Onsite

EVEREST CONSULTING GROUP, INC

Pleasant Prairie, Wisconsin, USA

Third Party, Contract

About the Role IT Security Administrator to support our IT security operations with excellence and collaboration. From managing security controls to fostering resilience, your expertise will protect our business against evolving threats. Job Responsibilities Work with IT security staff in maintaining the integrity of our systems and data with a focus on security controls, risk management and resilience.Mentor associates and interns by offering technical guidance and expertise on tasks and projec

IT Security Auditor

Apex Systems

West Bend, Wisconsin, USA

Full-time

Job#: 2019093 Job Description: Our great client in West Bend, WI has an immediate opening for a IT Security Auditor. This is a contract to hire opening. If you are interested please apply with resume to . Salary upon conversion: Up to 115K plus bonus potential Onsite: 2-3 days a week in West Bend, WI Job Summary: We are seeking an experienced and technical auditor to join our growing IT Audit program, which has been transitioning from an outsourced function to in-house. As part of this team, y

Senior Infrastructure Engineer IV

Arrow Electronics, Inc.

Wisconsin, USA

Full-time

Position: Senior Infrastructure Engineer IV Job Description: Summary: This position is responsible for combination of security design and implementation work, as well as design, implementation, and enhancements of Arrow corporate security infrastructure. This position is responsible for the support of the production environment which ensures the appropriate security policies and practices are implemented and enforced. This position will be the technical SME security resource to multiple Arrow t

Application Architect - Hybrid

VIVA USA INC

Madison, Wisconsin, USA

Contract

Title: Application Architect - Hybrid Description: Application Architect Lead Position Description The client is seeking applicants for an Application Architect . This position will lead application architecture for the client at the direction of the Custom Applications Section Supervisor. Over the past couple years, the client has centralized IT Services and Functions so there is a need to add structure and standards for custom applications across the client and across technologies used. This

Staff Product Security Engineer

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Saviynt/Oracle Engineer

AE Business Solutions

Milwaukee, Wisconsin, USA

Full-time

Security Engineer - Identity Management Job Description As a Security Engineer in Identity Management, you will play a pivotal role in collaborating with various business areas and Information Technology teams to develop standards, processes, and systems that secure identities, facilitating our rapid growth and efficiency. We need someone with integration expertise with ERP such as Oracle or SAP and demonstrated experience automating IAM tools in ERP systems. You will be instrumental in crafting

Senior Cloud Engineer - Azure

TEKsystems c/o Allegis Group

Neenah, Wisconsin, USA

Full-time

Description: This candidate needs to come from an Infrastructure background and has a strong understanding of on Prem and VM's that has transitioned to a cloud role The Project is looking to build a Azure Cloud engineering team. Right now, they have 130 servers running in Azure and 550 on Prem in multiple VM's. By the end of 2024, they intend to have all of their environment in Azure. They have an implementation partner called 3Cloud that will be helping with the migration, but they still have t

Advisory - Cyber & Strategic Risk - Cyber Identity - Fo

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Deloitte Cyber Risk Senior Consultant - ForgeRock Identity and Access Management Are you interested in working in a dynamic environment that offers new opportunities for professional growth? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber Risk professionals brings industry experience, confidence, and technical knowledge to help our clients tackle those unique challenges.

Database Administrator

Apex Systems

Rome, Wisconsin, USA

Full-time

Job#: 2024431 Job Description: Description: Client is seeking a detail-oriented Senior Database Administrator with data security and disaster recovery experience to contribute toward the success of our technology initiatives. Responsibilities: Manages physical databases on specific database technologies. Designs and implements back-up, recovery, archiving, and conversion strategies. Manages and maintains data definitions in all production and non-production databases and replication servers. Ma

Advisory - Cyber & Strategic Risk - Cyber Identity - Ok

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management Okta Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique chall

Advisory - Cyber & Strategic Risk - Cyber Identity - Pi

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Advisory - Cyber Digital Identity and Access Management Ping Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those u

Engagement Manager - Design-Build

Johnson Controls International

Milwaukee, Wisconsin, USA

Full-time

Build your best future with the Johnson Controls team As a global leader in smart, healthy and sustainable buildings, our mission is to reimagine the performance of buildings to serve people, places and the planet. Join a winning team that enables you to build your best future! Our teams are uniquely positioned to support a multitude of industries across the globe. You will have the opportunity to develop yourself through meaningful work projects and learning opportunities. We strive to provid

Advisory - Cyber & Strategic Risk - Cyber Identity - Sa

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management SailPoint Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique

Advisory - Cyber & Strategic Risk - Cyber Identity - Sa

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management Saviynt Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique ch

Security Automation Engineer III (with experience in ServiceNow)

Northwestern Mutual

Milwaukee, Wisconsin, USA

Full-time

At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. At Northwestern Mutual, we believe relationships are built on trust. That our lives and our work matter. These beliefs launched our company nearly 160 years ago. Today, they're just a few of the reasons why people choose to build careers at Northwestern Mutual! We're strong and growing. In a company with such a long and storied history, this may be the most exciting a

Internal Auditor

Apex Systems

Milwaukee, Wisconsin, USA

Full-time

Job#: 2015511 Job Description: Seeking an Internal Auditor for a client of ours in Milwaukee, WI. If you are interested, send your resume to Aaron at . JOB DESCRIPTION Position Summary: Senior, IT & Cybersecurity Auditor The position will be responsible for planning & executing technology & cybersecurity audits. This role will be part of the Corporate Audit & Anti-Fraud (CAAF) team and will work on a variety of audits and projects encompassing cybersecurity, information technology, and help w

Advisory - Cyber & Strategic Risk - Cyber Identity - Cy

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Privileged Access Management CyberArk Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique challenges.