Penetration Testing Consultant Jobs in Glendale, CA

Refine Results
1 - 20 of 288 Jobs

Vulnerability Assessment and Penetration Testing (VAPT) Engineer / REMOTE

Motion Recruitment Partners, LLC

Remote

Full-time

We are partnered with a global law firm that is one of the leaders in the legal industry. They are seeking a Vulnerability Assessment and Penetration Testing (VAPT) Engineer to join their cyber team. You will play a critical role in conducting vulnerability assessments on their infrastructure and performing penetration tests to simulate real-world cyber attacks. You will collaborate cross functionally with teams to remediate vulnerabilities and provide recommendations to improve their security p

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Cybersecurity Engineer

SAIC

On-site in El Segundo, California, USA

Full-time

Job ID: 2405183 Location: EL SEGUNDO, CA, US Date Posted: 2024-04-11 Category: Cyber Subcategory: Cyber Engineer Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI Potential for Remote Work: No Description SAIC is seeking a Cybersecurity Engineer to join our team of diverse Positioning, Navigation, and Timing (PNT) Systems Engineering and Integration (SE&I) team. The highly-technical ro

Systems Engineer

RTL Networks, Inc

On-site in Placentia, California, USA

Full-time

Position Title: Systems Engineer Location: Placentia, CA, Ridgecrest, CA, or Point Mugu, CA Salary: $150,000-$235,000 (DOE) Status: Full-time / On-site with occasional travel to China Lake Clearance: Top-Secret About Us: RTL Networks, Inc. is a rapidly growing company primarily focused on providing information technology (IT) support services and personnel to various commercial and government customers for extended-term contracts. By providing a wide array of professional services and products,

Senior Penetration Tester

T-SYZYGY IT SERVICES

Remote

Full-time

Excellent communication Skills. We are actively seeking a Senior Penetration Tester to join a team that is responsible for ensuring the security of mobile and web applications. Responsibilities: Conduct thorough penetration tests on mobile and web apps to identify vulnerabilities and security risks. Develop and execute tailored testing methodologies for mobile and web environments. Collaborate with teams to integrate security best practices into the development lifecycle. Provide detailed report

Staff Security Engineer - Security Architecture & Engineering (Project Hire)

The Walt Disney Company (Corporate)

On-site in Glendale, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not impacted by cybersecurity threats. The Walt Disney Company is scouring the known talent universe to find security engineers desiring to join our Studios Cyber Team. This position builds and operates systems that provide stay-secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected portfol

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Cyber Security Analyst (Remote)

SYSTEMTEC

Remote

Contract

Cyber Security Analyst (Remote) 15187 SYSTEMTEC is seeking a Cyber Security Analyst for a Remote opportunity. Candidate must be able to review event logs from various types of systems to establish ground truth of an event and then triage it appropriately. Candidate would be working in consoles for SIEM, EDR, Email, Networking, Cloud, etc. Required Qualifications of the Cyber Security Analyst: Applicants must be authorized to work for any employer in the U.S. We are unable to provide sponsorship

Cyber Security Engineer

Cogent IBS, Inc

Remote

Part-time

Duties: Provides security planning, assessment, risk analysis, and risk management. Validates and verifies system security requirements definitions and analysis and establishes system security designsDesigns, develops, implements and/or integrates IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirementsBuilds IA into systems deployed to o

AppSec Engineer / Pipeline Security / DevSecOps

Motion Recruitment Partners, LLC

On-site in Los Angeles, California, USA

Full-time

My client is a top streaming company and they are looking for an application pipeline security engineer/DevSecOps to help lead and execute various Application Pipeline Security initiatives and build robust automation frameworks. Responsibilities: Work with the various BU stakeholders who manage code pipelines to ensure they are including our security testing and tools in those pipelines. Document and inventory engineering pipelines, pipeline owners, and communicate our standards and minimum-sec

Enterprise Application Security Architect

Zolon Tech Solutions Inc

Remote

Contract, Third Party

Job Title: Enterprise Application Security Architect Location: Remote Rate: Long Term Job Summary: We are seeking an experienced and proactive Enterprise Application Security Architect to join our team. The ideal candidate will have a deep understanding of enterprise application architecture, security principles, and best practices, have 6 or more years of experience working through penetration testing t address and solve identified risks at all levels. The candidate will be responsible for desi

Penetration Tester

PROLIM Global Corporation

Remote

Contract, Third Party

Looking for Penetration Tester Location : Remote SUMMARY: The role is responsible for conducting tests to reproduce adversaries in enterprise system, reporting findings, designing threat model, and developing countermeasures to minimize the potential impacts. Also, responsible for conducting testing for more advanced or privileged scenarios. As required, this role is responsible for developing policies and guidelines for enterprise application security and ensuring security compliance. In addit

SAP IPM Functional Consultant with Tax Engine Configuration Experience

Denken Solutions

Remote

Contract

Currently, we are looking for talented resources for one of our listed clients. If interested please reply to me with your updated resume or feel free to reach out to me for more details at Title: SAP IPM Functional Consultant with Tax Engine Configuration Experience Location: Los Angeles, CA Duration: 12 Months Note: Need to work in PST Timezone Summary: We are seeking a highly skilled and experienced SAP IPM (Intellectual Property Management) Functional Consultant with expertise in Tax Engi

Staff Security Engineer - Security Architecture & Engineering (Project Hire)

The Walt Disney Company

On-site in Glendale, California, USA

Full-time

We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not impacted by cybersecurity threats. The Walt Disney Company is scouring the known talent universe to find security engineers desiring to join our Studios Cyber Team. This position builds and operates systems that provide stay-secure capabilities to our Studio customers. We are partners in protecting Disney's highly respected portfol

Cyber Range Architect - ATC

World Wide Technology

Remote

Full-time

Cyber Range Architect - ATC Why WWT? At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was found

Sr. Software Engineer, Windows Vulnerability Research & Detection (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Threat Detection Engineer

Motion Recruitment Partners, LLC

On-site in Los Angeles, California, USA

Full-time

At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with cross-functional teams to develop, implement, and enhance threat detection strategies and technologies, ensuring the protection of our organiza

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Must have red team exp // fully remote Senior Red Team Engineer // cybersecurity

Motion Recruitment Partners, LLC

Remote

Full-time

A global financial services company with an exceptionally rated work culture (both by sources like Fortune and by the people we've placed there) is looking to expand their offensive security team with two more Senior Red Team Engineers. They're looking for people who have strong experience working with a red team on full-scale offensive security engagements that are actively trying to get in without being detected by the blue team. The team does network, cloud, web application and some physical

Sr. Security Researcher - XDR/NGSIEM (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle