Information security Jobs in Wisconsin

Refine Results
1 - 20 of 417 Jobs

Information Security Asset Analyst

Randstad Digital

Remote or Appleton, Wisconsin, USA

Contract

job summary: Job Profile Summary: The Information Security Asset Analyst is responsible for representing business and security criticality of managed assets in risk quantification assessment scenarios, vulnerability remediation prioritization, and incident response efforts. This position will consistently maintain an inventory comprised of hardware, software, and information assets that store, process and/or transmit non-public Thrivent information. The Information Security Asset Analyst will

IT Security Administrator- Onsite

EVEREST CONSULTING GROUP, INC

Pleasant Prairie, Wisconsin, USA

Third Party, Contract

About the Role IT Security Administrator to support our IT security operations with excellence and collaboration. From managing security controls to fostering resilience, your expertise will protect our business against evolving threats. Job Responsibilities Work with IT security staff in maintaining the integrity of our systems and data with a focus on security controls, risk management and resilience.Mentor associates and interns by offering technical guidance and expertise on tasks and projec

IT Security Engineer

ULINE

Pleasant Prairie, Wisconsin, USA

Full-time

IT Security Engineer Corporate Headquarters 12575 Uline Drive, Pleasant Prairie, WI 53158 Support IT security solutions for North America's top distributor of shipping, industrial and packaging materials, at Uline! As an IT Security Engineer, you'll work with IT Security Operations and new technologies to help secure one of the largest e-commerce sites in the U.S. Better together! This position is on-site, and we are looking for people who share our passion. Position Responsibilities Direct a

Business Continuity and Disaster Recovery (BCDR) Specialist

AE Business Solutions

Madison, Wisconsin, USA

Contract

AE Business Solutions is looking for a Business Continuity and Disaster Recovery Specialist for a remote, long-term contract position with a client located in Madison, WI. The BCDR Specialist will be responsible for developing, implementing, and maintaining strategies and plans to ensure the organization's resilience in the face of disruptions. **No C2C candidate at this time** *Candidates will need to travel to sites in Madison, WI and/or St. Louis, MO areas periodically. Preferred candidates w

Staff Product Security Engineer

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

IT Security Auditor

Apex Systems

West Bend, Wisconsin, USA

Full-time

Job#: 2019093 Job Description: Our great client in West Bend, WI has an immediate opening for a IT Security Auditor. This is a contract to hire opening. If you are interested please apply with resume to . Salary upon conversion: Up to 115K plus bonus potential Onsite: 2-3 days a week in West Bend, WI Job Summary: We are seeking an experienced and technical auditor to join our growing IT Audit program, which has been transitioning from an outsourced function to in-house. As part of this team, y

Senior Security Administrator

Infinite Dimensions

Pleasant Prairie, Wisconsin, USA

Contract, Third Party

We need following candidate: Title: Senior Security Administrator Duration: 6+ Months Location: Pleasant Prairie, WI 12 years experience on IT Sys Admin with minimum 2 plus hands on Beyond Trust and Hashicorp experience to support the IT security operations Job Description Role: Senior Security Administrator Employment Type: Fulltime/Contract Contract Work location: Remote/Onsite (mention no. of Onsite days) Onsite 5 days a week @ client location - Pleasant Prairie, WI. About the Role Client

IT Security Administrator

Infinite Dimensions

Pleasant Prairie, Wisconsin, USA

Full-time, Third Party

We need following candidate: Title: IT Security Administrator Duration: 6+ Months Location: Pleasant Prairie, WI Job Description Role: IT Security Administrator Employment Type: Fulltime/Contract Contract Work location: Remote/Onsite (mention no. of Onsite days) Onsite 5 days a week @ client location - Pleasant Prairie, WI. About the Role Client is looking for an IT Security Administrator to support our IT security operations with excellence and collaboration. From managing security controls to

Senior Infrastructure Engineer IV

Arrow Electronics, Inc.

Wisconsin, USA

Full-time

Position: Senior Infrastructure Engineer IV Job Description: Summary: This position is responsible for combination of security design and implementation work, as well as design, implementation, and enhancements of Arrow corporate security infrastructure. This position is responsible for the support of the production environment which ensures the appropriate security policies and practices are implemented and enforced. This position will be the technical SME security resource to multiple Arrow t

Saviynt/Oracle Engineer

AE Business Solutions

Milwaukee, Wisconsin, USA

Full-time

Security Engineer - Identity Management Job Description As a Security Engineer in Identity Management, you will play a pivotal role in collaborating with various business areas and Information Technology teams to develop standards, processes, and systems that secure identities, facilitating our rapid growth and efficiency. We need someone with integration expertise with ERP such as Oracle or SAP and demonstrated experience automating IAM tools in ERP systems. You will be instrumental in crafting

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Advisory - Cyber & Strategic Risk - Cyber Identity - Fo

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Deloitte Cyber Risk Senior Consultant - ForgeRock Identity and Access Management Are you interested in working in a dynamic environment that offers new opportunities for professional growth? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber Risk professionals brings industry experience, confidence, and technical knowledge to help our clients tackle those unique challenges.

Advisory - Cyber & Strategic Risk - Cyber Identity - Ok

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management Okta Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique chall

Advisory - Cyber & Strategic Risk - Cyber Identity - Sa

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management SailPoint Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique

Advisory - Cyber & Strategic Risk - Cyber Identity - Sa

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Digital Identity and Access Management Saviynt Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique ch

Advisory - Cyber & Strategic Risk - Cyber Identity - Pi

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Advisory - Cyber Digital Identity and Access Management Ping Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those u

Advisory - Cyber & Strategic Risk - Cyber Identity - Cy

Deloitte

Milwaukee, Wisconsin, USA

Full-time

Cyber Privileged Access Management CyberArk Senior Consultant Are you interested in working in a dynamic environment that offers opportunities for professional growth and new responsibilities? If so, Deloitte & Touche LLP could be the place for you. This is an unparalleled time of change with new information security challenges arising each day. Our team of Cyber risk professionals bring industry experience, confidence, and technical knowledge to help our clients tackle those unique challenges.

Database Administrator

Apex Systems

Rome, Wisconsin, USA

Full-time

Job#: 2024431 Job Description: Description: Client is seeking a detail-oriented Senior Database Administrator with data security and disaster recovery experience to contribute toward the success of our technology initiatives. Responsibilities: Manages physical databases on specific database technologies. Designs and implements back-up, recovery, archiving, and conversion strategies. Manages and maintains data definitions in all production and non-production databases and replication servers. Ma

Senior Technical Program Manager

Apex Systems

Milwaukee, Wisconsin, USA

Full-time

Job#: 2014877 Job Description: Seeking a Technical Program Manager for a opportunity of ours in Milwaukee, WI. This is a hybrid role - M-W onsite/T-F remote. If you are interested, send your resume to Sophie at . JOB DESCRIPTION Senior Technical Program Manager Not a remote position. This is a hybrid position. Requires onsite presence on Monday, Tuesday, and Wednesday at our downtown Milwaukee corporate office. Summary: Plans, coordinates and actively manages the IT delivery plans for the Comp

Research Geneticist

USAJOBS

Madison, Wisconsin, USA

Full-time

Duties Develop improved cultivars of forage grasses Identify breeding methods to break undesirable correlations between forage quality and fitness traits Identify and evaluate selection criteria (e.g. reduced lignin, fiber digestibility, and physical characteristics during digestion) for improving nutritive value and intake potential of perennial forages, and utility for novel end-uses Provide leadership and collaborate in the efforts of other scientists and allied university research programs,