OWASP Jobs in California

Refine Results
1 - 17 of 17 Jobs

.NET Developer

Jobot

On-site in Davis, California, USA

Full-time

Build cutting edge software for the healthcare industry This Jobot Job is hosted by: Garrett Mathison Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $115,000 - $125,000 per year A bit about us: We are a 30+ year old company built and founded on creating custom software for the healthcare industry. Why join us? We build and support all of our software products in-house, while also offering a fun and family-friendly environment. We offer f

FedRAMP Government Security Advisor

Comrise

Hybrid in Sunnyvale, California, USA

Full-time

Position: FTE- FedRAMP Government Security Advisor Location: Sunnyvale, CA (Hybrid) Duration: FTE TOP 3 MUST HAVES: DOD or Federal experienceFedRAMP - non negotiable"800-53" experience Duties/Responsibilities Review system designs and architectures and make security-related recommendations based on NIST guidelinesReview, security policies and procedures for the FedRAMP services, including the SSP and the appendixes of the SSPFedRAMP compliance management including MAX.gov submissions, ConMon, P

Senior Application Security Engineer

Solugenix Corporation

Hybrid in Irvine, California, USA

Contract

Senior Application Security Engineer Irvine, CA or San Antonio, TX (Hybrid) 6-month contract with possibility of extension Job ID 2024-9622 Solugenix is assisting a client, a prestigious and large investment management company in their search for a Senior Application Security Engineer. This is a 6-month contract with possibility of extension opportunity based out of Irvine, CA or San Antonio, TX (Hybrid). Qualifications: Experience with Invicti DAST and Synk.Subject matter expertise in appli

Application Security Engineer, Vehicle Software

Tesla Motors

On-site in Palo Alto, California, USA

Full-time

What to Expect We are seeking a highly skilled Application Security Engineer to join our growing team. The ideal candidate will be responsible for ensuring the security of our applications and systems by implementing best practices and identifying potential vulnerabilities. What You?ll Do Perform security assessments and code reviews of our applications and systems.Develop and implement secure coding practices and standards across the organization.Identify, analyze, and document security vulner

Product Security Engineer

Adobe Systems

On-site in San Jose, California, USA

Full-time

JOB LEVEL P40 EMPLOYEE ROLE Individual Contributor The Opportunity Are you passionate about delivering exceptional developer experiences with a shift-left approach? Adobe's application security team leads the charter of ensuring security is prioritized during product design. Join us to help craft the evolution of Adobe's Threat Modeling strategy. We identify security threats at Adobe scale and enable development teams to fix them before deployment to production. What you'll do Provide security

Cyber Security Lead

LinTech Global Inc.

On-site in Monterey, California, USA

Full-time

JOB TITLE: Cybersecurity Lead LOCATION: Presidio of Monterey, CA Target Salary: $120K LinTech Global Inc. is recruiting for a Cybersecurity Lead to support our contract at the DLIFL in Monterey, CA. Position Overview: The person will serve as the Cybersecurity contract Lead and be responsible for management, coordination, and oversight of the contract Cybersecurity team. Job Duties: Planning and implementation of threat reduction measures and identity management Conducting risk and vulnerabilit

Staff Reliability Engineer (Lucasfilm) - Cybersecurity

The Walt Disney Company (Corporate)

On-site in San Francisco, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not impacted by cybersecurity threats. This position builds and operates systems that provide stay-secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected portfolio including Marvel Studios, Pixar Animation Studios, Lucasfilm, Disney Live Action Films, Walt Disney Animation Studios, Searchli

Security Engineer - IV

Judge Group, Inc.

On-site in San Jose, California, USA

Full-time

Location: San Jose, CA Salary: Negotiable Description: Our client is currently seeking a Security Engineer - IV in San Jose, CA(Hybrid) Job description: Targeted Years of Experience: 7-10 years The Product Security Team ensures security by design product engineering and architecture for products. In this role as a Senior Security role, you will conduct security assessments for products and solutions developed by the Consumer Group. You will collaborate with various cross functional teams

Senior Database Engineer

Leidos

On-site in San Diego, California, USA

Full-time

Description Are you looking to make a difference? Leidos in San Diego, CA is looking for a Senior Database Engineer to join our team supporting iApp initiatives within our Intelligence Organization. Leidos ranks as a top industry leader for its high performance and high reliability ensuring priority of our nation's safety. Our team is chartered with providing the skills, innovative technologies to develop, design, produce and sustain optimized product lines across the sector while providing a d

Information Security Manager

Pinnacle Group

On-site in Santa Clara, California, USA

Full-time

Position: Information Security Manager Location: Santa Clara, CA / 3 days Onsite in Mandatory (Hybrid) Duration: 8 Months Contract Possible Contract to Hire: Yes Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Job

Staff Reliability Engineer (Lucasfilm) - Cybersecurity

The Walt Disney Company

On-site in San Francisco, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not impacted by cybersecurity threats. This position builds and operates systems that provide stay-secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected portfolio including Marvel Studios, Pixar Animation Studios, Lucasfilm, Disney Live Action Films, Walt Disney Animation Studios, Searchli

Lead Technology Architect

Booz Allen Hamilton

On-site in San Diego, California, USA

Full-time

Job Number: R0144042 Technology Architect, Lead The Challenge: As a Solutions Architect with the requisite initiative and expertise on our team, you'll provide crucial vision, leadership and execution direction for all domain Systems of Systems architectures. You will provide technical and programmatic leadership taking responsibility to develop new opportunities, build teams, work with industry partners and clients throughout planning, investigation, design, and implementation of various physi

Senior Application Security Engineer

Ocean Blue Solution

California, USA

Full-time, Part-time, Contract, Third Party

Role: Senior Application Security Engineer location: Irvine, CA (Hybrid) Duration: 6-month contract with possibility of extension Client is looking for a Senior Application Security Engineer. Qualifications: Experience with Invicti DAST and Synk.Subject matter expertise in application security and vulnerability assessments.Strong knowledge of OWASP Top 10 (2013 and/or 2017 Version) vulnerability detection and mitigation.Prior experience with Veracode SAST, DAST, and Nexus IQ would be a plus.Fam

Healthcare Software Engineer

Ledgent Technology

On-site in Davis, California, USA

Full-time

Location: Davis, Ca. FTE / Direct Hire Salary: $80k - $115k per annum Our team of software developers are writing cutting edge web delivered solutions for the healthcare industry. Responsibilities include: Collaborate with your peers designing, developing, and deploying new software features on a modern web application Plan priorities and meet deadlines for releases Work with our customers to troubleshoot issues and brainstorm new feature ideas Abide by OWASP and HIPPA standards Take initiat

Java Security Engineer

World Wide Technology

On-site in San Jose, California, USA

Contract

Hi: My name is Kiran Kumar and I am a Recruiter with World Wide Technology. I came across your resume on a job board / Google / LinkedIn. Why WWT? At World Wide Technology, we work together to make a new world happen. Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class

Application and Cloud Security Engineer

Innova Solutions, Inc

Hybrid in San Jose, California, USA

Contract, Third Party

Innova Solutions is immediately hiring for a Application and Cloud Security Engineer Position Type: Application and Cloud Security Engineer Duration: 12+ Month Location: San Jose, CA (Hybrid) As a Application and Cloud Security Engineer, you will: Job Description: The Product Security Team ensures security by design product engineering and architecture for products. In this role as a Senior Security Analyst, you will conduct security assessments for products and solutions developed by the Con

Sr. Security Engineer

Xoriant Corporation

On-site in South San Francisco, California, USA

Contract

Job Position: Sr. Security Engineer Job Location: South San Francisco, CA (Onsite) Job Duration: 6 months Job Description: Research and develop new IT Security Infrastructure products and software.Develop prescriptive guidance for developers to help prevent security vulnerabilities in their code.Designs and implements security controls that are built and engineered to meet compliance requirements, including internal controls, SOX, and PCI controls.Collaborates with business owners, product/sys