1 - 20 of 194 Jobs

Operations Lead

Chameleon Consulting Group

Wahiawa, Hawaii, USA

Full-time

Company Overview CCG delivers solutions to the most challenging problems our nation faces in cyberspace. We combine extensive cyber tradecraft with a principled, innovative, and asymmetric approach to deliver unparalleled results. Excellence is our standard and mission success is our metric. Role: We are seeking a highly skilled and motivated Operations lead to join our dynamic team within the defense industry, focusing on cyber missions. The ideal candidate will be responsible in resolving comp

Security Analyst- TAS- Remote (Anywhere in the U.S.)

GuidePoint Security

Remote

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Summary GuidePoint Security's Threat & Attac

Penetration Tester

TEKsystems c/o Allegis Group

Linthicum Heights, Maryland, USA

Full-time

Description: The Department of Defense (DoD) (DC3) DoD-Defense Industrial Base (DIB) Collaborative Information Sharing Environment (DCISE) penetration testers conduct Adversary Emulation Tests (AETs) against DIB Partners' external and internal networks, upon request, associated with the processing of Covered Defense Information (CDI). These AETs assess the company's cybersecurity posture and network configurations and controls to identify vulnerabilities on DIB Partners' network infrastructures

Application Offensive Security Consultant

Reuben Cooley Inc

Jersey City, New Jersey, USA

Contract

Job Summary Being a member of the Application Security team, you will be part of the Technology Risk initiative to support offensive security assessments on applications and provide SME guidance to key projects. The Application Offensive Security Consultant is responsible for providing technical direction and performing security assessment on applications. The person in this role should possess good understanding of application security testing, red team / adversarial engagements, and penetratio

Cybersecurity Incident and Application Analyst

AAC Inc

Vienna, Virginia, USA

Full-time

AAC Inc is seeking a highly skilled and motivated professional to join our team as Cybersecurity Incident and Application Analyst for the NIH's Center of Information Technology's (CIT) Risk Management Framework (RMF) and Cybersecurity Operations contract. As the CI&A analyst, you will play a crucial role in overseeing and optimizing the RMF and cybersecurity performance of our contract's requirements from a network and cloud perspective. Managing customer, employee, vendor and partner expectatio

Web Application Security / Penetration Testing Engineer

Mindlance

Jersey City, New Jersey, USA

Contract

Hybrid Onsite job Open for Jersey City, NJ, 07310 Hybrid role: 3 days a week Contract to Hire Important Notes from HM Need Experience in Application Offensive Security Consultant Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App PenTest tools such as Burp Suite, Owasp Zap Responsibilities: Perform Offensive Application Testing against applications and APIs. Perform application threat hunting to evaluate risk to applications. Provide t

Web Application Security Engineer (with Penetration Testing)

Mindlance

Coppell, Texas, USA

Contract

3 days / week onsite at Dallas TX (75019) OR Tampa FL (33647) Important Notes from HM Perform Ethical Application Penetration Testing (EAPT) on web applications and APIs. App Pentest using manual methodology and App Pentest tools such as Burp Suite and Web Inspect Minimum of 5 years of experience in application penetration testing Job Description Our Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitiga

Cyber Security Engineer

ConsultNet, LLC

South Jordan, Utah, USA

Full-time

Cyber Security Engineer Job Description Our client is looking for an experienced Cyber Defense Incident Response professional to join the team. This position will be responsible for senior-level alert investigation and remediation, at times interfacing with users to assist them with reports of suspicious or malicious activity and serve as the first line of defense for the organization. They will maintain responsibility for incident confirmation, response, data collection, and investigation, an

Application Security Consultant

Software Guidance & Assistance

Jersey City, New Jersey, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for an Application Security Consultant for a 6 MONTH CONTRACT-TO-PERM assignment with one of our premier Financial Services clients in Jersey City, NJ . Hybrid work is required. This is NOT fully remote. This is a true right to hire position - client cannot sponsor Visas now or in the future Cannot work with additional layers of employment (no c2c) Looking for someone to perform red-teaming and manual security testing: A pplication s

Sr. Cybersecurity Engineer, Incident Response/Applications (Remote)

Irvine Technology Corporation (ITC)

Remote or Santa Ana, California, USA

Contract

Sr. Cybersecurity Engineer, Incident Response/Applications (Remote) We have an immediate need for a contract-to-hire Sr. Cybersecurity Engineer, Product Security Incident Response Team to join an industry-leading payments technology and solutions organization. Looking for someone who has a strong background in Incident Response for Applications along with Penetration Testing experience. Location: Remote This job expects to pay about $65 - 70 per hour plus benefits. What You Will Do: Collaborat

Cybersecurity Engineer Specialist, Red Team Penetration Tester (Remote)

Irvine Technology Corporation (ITC)

Remote or Santa Ana, California, USA

Contract

Cybersecurity Engineer Specialist, Red Team Penetration Tester (Remote) We have an immediate need for a contract-to-hire Cybersecurity Engineer Specialist, Red Team Penetration Tester to join an industry-leading payments technology and solutions organization. The Cybersecurity Engineer Specialist will be responsible for enhancing the security posture of our payment software solutions through rigorous penetration testing and red teaming activities. Location: Remote This job expects to pay about

Pen Tester

Judge Group, Inc.

Chandler, Arizona, USA

Full-time

Location: Chandler, AZ Description: Our client is currently seeking a Pen Tester Requirements: 4 years of hands-on Manual application penetration testing 5 years experience in Information/Cyber security Nice to have certifications: BSCP Burp Suite Certified PractitionerOSCP Offensive Security Certified ProfessionalGIAC: GWAP or GPEN or GXPN Contact: This job and many more are available through The Judge Group. Please apply with us today!

Penetration Tester

Peraton

Linthicum Heights, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

CNO Principal Python Developer

SPARTA, Inc. dba Cobham Analytic Solutions

Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is seeking an experienced Software Developer to join our team in su

CNO Python Developer

SPARTA, Inc. dba Cobham Analytic Solutions

Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is seeking an experienced Software Developer to join our team in su

Red Team Cyber Systems Engineer

Peraton

Pennsylvania, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Penetration Tester

Peraton

Linthicum Heights, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Cybersecurity Red Team Analyst - Principal

Huntington Bank

Columbus, Ohio, USA

Full-time

Description Summary: The Cybersecurity Red Team Analyst - Principal will plan and direct efforts in developing and testing tools, tactics, and procedures to emulate adversarial threats actively in use targeting the financial services industry and leads the employment of these tools in the Huntington environment. This capability provides Huntington with a means of testing security controls for effectiveness, discovering gaps in controls, and validating viability of threats for more effective pri

Penetration Tester

QinetiQ US

Reston, Virginia, USA

Full-time

Company Overview We are a world-class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, soldier, and maritime systems in 50+ locations world-wide. Much of our work contributes to innovative research in the fields of sensor science, signal processing, data fusion, artificial intelligence (AI), machine learning (ML), and augmented reality (AR). QinetiQ US's dedicated experts in defense, aerospace, security, and related fields a

Senior Red Team Engineer

Adobe Systems

California, USA

Full-time

JOB LEVEL P50 EMPLOYEE ROLE Individual Contributor Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences. We're passionate about empowering people to craft beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen. We're on a mission to hire the very best and are committe