Penetration Testing Consultant Jobs in Glendale, CA

Refine Results
21 - 40 of 346 Jobs

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Cyber Range Architect - ATC

World Wide Technology

Remote

Full-time

Cyber Range Architect - ATC Why WWT? At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was found

Sr. Software Engineer, Windows Vulnerability Research & Detection (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Managing Director, Cyber Risk Management (Unit 42)

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Threat Detection Engineer

Motion Recruitment Partners, LLC

Los Angeles, California, USA

Full-time

At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with cross-functional teams to develop, implement, and enhance threat detection strategies and technologies, ensuring the protection of our organiza

DHCF DCAS Cyber Security Cloud Engineer - Remote

Cyber Resource Provider LLC

Remote

Full-time, Part-time, Third Party, Contract

Client: DCAS Due - 04/29/2024 Location - Remote Position ID - 728705 DC Department of Health Care Finance, District of Columbia Access System (DCAS) is seeking a qualified and experienced Security Cloud Engineer to enhance and manage the organization's cybersecurity posture. The selected candidate will play a crucial role in safeguarding sensitive data,\ ensuring compliance with regulations, and strengthening the agency's overall security framework on a contract basis. The Cybersecurity Cloud E

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Application Security Engineer

Tential

Remote

Contract

*Please note: we CAN NOT do C2C Arrangements at this time* Our client, a Fortune 500 financial services group, is looking for a Senior Application Security Engineer. You would be responsible for promoting, designing, and evaluating application security in all phases of the application life cycle. The ASE shall ensure that appropriate and effective security techniques and solutions are identified, implemented, and used. May lead a small team of Engineers. Essential Job Functions: Software Secur

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Remote : Work at home employee residing outside of a commutable distance to an office location. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications ar

Stratascale Principal Security Consultant - Security Architecture

SHI International Corporation

Remote

Full-time

Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify, qualify, and build service-centric solutions for our clients. The Principal Security Consultant will engage with Stratascale's Enterprise Clients to

Information Security Analyst

Motion Recruitment Partners, LLC

Los Angeles, California, USA

Full-time

A Global Enterprise company we are working with is looking for an Information Security Analyst. This person is a professional responsible for ensuring the security of an organization's information systems and data within the context of GEI. Their primary role is to identify, analyze, and mitigate security risks and threats to protect the confidentiality, integrity, and availability of information assets. Role and Responsibilities: Conduct regular assessments of the organization's information s

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

CYBER DEFENSE INCIDENT RESPONDER(Primarily Remote)

ASRC Federal

Remote or Quantico, Virginia, USA

Full-time

JOB DESCRIPTION: ASRC is hiring an Incident Responder to support onsite in Quantico, VA. This position has been approved for hybrid support (2 days onsite/3 days remote). The Incident Responders support includes continuous monitoring, data to include but not limited to network and host vulnerability scanning IDS, firewall, network sensor tuning, net flow/packet capture (PCAP). Collect and keep audit data to conduct a technical analysis relating to misuse, penetration, or other incidents. Traffic

Firmware Developer(ROT)

3S Business Corporation Inc.

Remote

Full-time, Part-time, Third Party, Contract

Firmware Developer Redmond-Microsoft Remote (PST) Please share profiles on from PST time zone 1. Production quality (in Unit Tested environment) in C for Root of Trust (RoT) Firmware development, SoC bring-up, bootloaders, platform initialization, board support package porting, crypto library porting, peripherals such as PCIe, NVMe, I2C, SPI, USB, UART, and I3C. 2. Design and implement specifications for cutting edge features related to security. Stress on modular design and code reuse to ach

Oracle RMS Consultant.

Pyramid Consulting, Inc.

Remote

Contract

Immediate need for a talented Oracle RMS Consultant. This is a 12+ months Contract opportunity with long-term potential and is located in NY(Remote). Please review the job description below and contact me ASAP if you are interested. Job ID: 24-18702 Pay Range: $85/hour. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location). Key Responsibilities:The requirement is for Operate project, the cl

SAP Vertex Consultant

Codeforce 360

Remote or Atlanta, Georgia, USA

Third Party

Career Opportunity: Job Title: SAP Vertex Consultant About CodeForce 360 Making a career choice is amongst the most critical choices one can make, and it's important for the choice to be calculated with factors such as a company's run of success since its inception and more. But, when you come across a company that has reputation proven with nothing but an illustrious run of success since the day it began, you don't need to think of anything else. That's precisely what some of our employees an