1 - 20 of 130 Jobs

Application Security Engineer

Walkwater Technologies

Remote

Contract

ROLE Application Security Engineer LOCATION Remote RATE We can pay on C2C or 1099 MAIN SKILLS OSCP, CCSP, SSCP, CISSP, Azure Federation, IAM, Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including Azure federation as well as in-depth knowledge of software security standards/best practices to join our team. threat modeling, security reviews of

Adaptive Threat Simulation Senior Manager

Bank Of America

Chicago, Illinois, USA

Full-time

Bank of America's Global Information Security team is looking for a Adaptive Threat Simulation (Red Team) Manager. This position is responsible for helping to design, build, and deliver major components of Bank of America's red team strategy. You will work on a cross-functional team with deep knowledge of security processes and procedures, best practices, and red teaming to perform in-depth advanced log, system, and process analytics in order to pursue and prove or disprove hypotheses relating

Pen Tester

Judge Group, Inc.

Chandler, Arizona, USA

Full-time

Location: Chandler, AZ Description: Our client is currently seeking a Pen Tester Requirements: 4 years of hands-on Manual application penetration testing 5 years experience in Information/Cyber security Nice to have certifications: BSCP Burp Suite Certified PractitionerOSCP Offensive Security Certified ProfessionalGIAC: GWAP or GPEN or GXPN Contact: This job and many more are available through The Judge Group. Please apply with us today!

Palo Alto Network Consultant

Zachary Piper Solutions, LLC

Washington, District of Columbia, USA

Full-time

Piper Companies is seeking a Palo Alto Network Consultant to join Palo Alto's federal professional services team based out of Washington, DC. The Palo Alto Network Consultant will be responsible for leading holistic efforts in providing strategic guidance around complex systems to secure a digital environment. Responsibilities of the Palo Alto Network Consultant includes: Communicate effectively with customers, sales teams, peers, engineering,and support teams as necessary.Optimize and migrat

Lead Offensive Security Operator, Purple Team

Capital One

Richmond, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

Plano, Texas, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Lead Offensive Security Operator, Purple Team

Capital One

New York, New York, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Application Security Associate

Software Guidance & Assistance

Coppell, Texas, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for an Application Security Associate for a contract assignment with one of our premier financial services clients in Coppell, TX or Tampa, FL. Responsibilities : Our Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic, operational and technology in all existing an

Application Security Associate

ThoughtStorm LLC

Tampa, Florida, USA

Contract, Third Party

Need last 4 digit of SSN and DOB (date and month). Photo ID is must Title- Application Security Associate Location: Tampa or Dallas-hybrid 3 days a week onsite from day one. Must be local Duration- 6 months c2h Video Interview Business Unit Description- Our Risk Management teams work to protect the safety and soundness of our systems and are responsible for identifying, managing, measuring and mitigating a spectrum of key risk types including credit, market, liquidity, systemic, operational an

CONTRACT TO HIRE - Application Security Analyst

Dexian DISYS

Coppell, Texas, USA

Full-time, Contract

Job Title: Application Security Analyst Location: Coppell, TX [OR] Tampa, FL (Hybrid 3 days Onsite / 2 days REMOTE) Duration: 8 Months (CONTRACT TO HIRE) Skills & Experience Needed: Minimum of 5 years of experience in application penetration testing Minimum of 3 years of experience in App Pentest tools such as Burp Suite and WebInspect Certified in OSCP or GWAPT Summary / Description: The Application Security Analyst is responsible for the security testing and risk analysis of our applications

Senior Software Engineer

Apple, Inc.

Seattle, Washington, USA

Full-time

Summary People at Apple don't just build products - they craft the kind of experience that have revolutionized entire industries. The diverse collection of our people and their ideas inspire innovation in everything we do. Imagine what you could do here! Join Apple, and help us leave the world better than we found it. The Apple Service Engineering (ASE) team builds and provides systems and infrastructure that fuel Apple's services (such as iCloud, iTunes, Siri, and Maps). We are the foundation

Senior SOC Analyst

Judge Group, Inc.

Phoenix, Arizona, USA

Full-time

Location: Phoenix, AZ Salary: Negotiable Description: Our client is currently seeking a Senior SOC Analyst Job Type: Direct Hire Location: Hybrid in Phoenix, AZ Pay Rate: Negotiable Contact: Responsibilities: Expert-level incident analysis and guidance provision for SOC analystsConduct threat hunting and investigations, presenting findings to managementRecommend security enhancements across various platformsAssist in testing and deploying SIEM, MDR, and SOAR toolsMaintain and improve mo

Penetration Testing Engineer

Motion Recruitment Partners, LLC

Syracuse, New York, USA

Full-time

Our client is looking for a Penetration Testing Engineer to join their team. Ideal candidate will have a commanding knowledge of penetration testing concepts and best practices. Required Skills & Experience 5+ years of experience in penetration testing (web application, network, etc.) Extensive familiarity with common automated tools such as Burp Suite, Nmap, Nessus, or Bloodhound Authoritative mastery of OWASP, CVE, and general security controls TSI/SCI clearance Desired Skills & Experience

Vulnerability Assessment and Penetration Testing Engineer

Motion Recruitment Partners, LLC

Chicago, Illinois, USA

Full-time

A global law firm is looking for a Vulnerability Assessment and Penetration Testing Engineer to join their team. Ideal candidate will have a commanding knowledge of penetration testing concepts and best practices, including the requirements for WhiteHat/ethical hacking. This is a great opportunity for someone with strong leadership and problem-solving skills. Required Skills & Experience 2-5 years of experience Extensive familiarity with common automated tools such as Nessus, Appscan, Burp Suit

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote or Los Angeles, California, USA

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

PENETRATION TESTER - Direct Client Requirement

Veritis Group, Inc.

Plano, Texas, USA

Contract, Third Party

Job Title: PEN TesterLocation: Plano, TX - HybridJob Description: SUMMARY: The role is responsible for conducting tests to reproduce adversaries in enterprise system, reporting findings, designing threat model, and developing countermeasures to minimize the potential impacts. Also, responsible for conducting testing for more advanced or privileged scenarios. As required, this role is responsible for developing policies and guidelines for enterprise application security and ensuring security comp

Senior Application Security Engineer

INSPYR Solutions

Remote or Los Angeles, California, USA

Contract

Title: Senior Application Security Engineer Location: Remote, PST Preferred Duration: 8 months+ Compensation: $50/hr - $80/hr Work Requirements: , Holders or Authorized to Work in the U.S.Job Description:Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of softwar

Senior Site Reliability Engineer (SRE) - Security, Apple Services Engineering

Apple, Inc.

Seattle, Washington, USA

Full-time

Summary People at Apple don't just build products - they craft the kind of experience that have revolutionized entire industries. The diverse collection of our people and their ideas inspire innovation in everything we do. Imagine what you could do here! Join Apple, and help us leave the world better than we found it. The Apple Service Engineering(ASE) team builds and provides systems and infrastructure that fuel Apple's services (such as iCloud, iTunes, Siri, and Maps). We are the foundation o