Robert Half Technology Jobs in Houston, TX

Refine Results
61 - 80 of 3,358 Jobs

Senior Engineering Program Manager - NV - (Remote within US)

Medtronic

Remote or Irvine, California, USA

Full-time

Career That Changes Lives As a Senior Engineering Program Manager, you will lead an extended operations team and work closely with cross-functional stakeholders to assess strategic partnerships for life-saving medical device products. Key responsibilities include managing a technical team of AME engineers, developing technology assessment strategies, driving critical business decisions, leading technical and business diligence activities to ensure strategic partnership success with external par

Cybersecurity - Information Systems Security Engineer (ISSE) - Primarily Remote!

ASRC Federal

Remote or Hanover, Maryland, USA

Full-time

ASRC Federal Broadleaf Division is actively hiring an ISSE in support of our DCSA program based out of Hanover, MD. This is primarily a Telework position with a requirement to be onsite at least one (1) day a week at Hanover, MD. As an ISSE, you will play a crucial role in ensuring the cybersecurity of the IT infrastructure, applications, and any new development projects with ensuring the security efficacy of networks. As such, technical analysis, research, evaluation, and technical guidelines

Sr Analyst - IAM (IGA/PAM) (REMOTE)

United Airlines

Remote or Chicago, Illinois, USA

Full-time

Description Connecting People. Uniting the World. There's never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world - with millions of customers and tens of thousands of employees - we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly. We're on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to

Sr Info Sec Assessment Consult

AFLAC

Remote

Full-time

Salary Range: $55,000 to $140,000 We've Got You Under Our Wing We are the duck. We develop and empower our people, cultivate relationships, give back to our community, and celebrate every success along the way. We do it all The Aflac Way . Aflac, a Fortune 500 company, is an industry leader in voluntary insurance products that pay cash directly to policyholders and one of America's best-known brands. Aflac has been recognized as Fortune's 50 Best Workplaces for Diversity and as one of World's M

Director of Engineering, Mobile

AllTrails

Remote or San Francisco, California, USA

Full-time

About AllTrails AllTrails is the most trusted and used outdoors platform in the world. We help people explore the outdoors with hand-curated trail maps along with photos, reviews, and user recordings crowdsourced from our community of millions of registered hikers, mountain bikers, and trail runners in 150 countries. AllTrails is frequently ranked as a top-5 Health and Fitness app and has been downloaded by over 50 million people worldwide. AllTrails was selected as Apple's App of the Year in 2

Principal Product Security Engineer - Embedded (REMOTE)

Stryker

Remote or Portage, Michigan, USA

Full-time

Why engineering at Stryker? At Stryker we are dedicated to improving lives, with a passion for researching and developing new medical device products. As an engineer at Stryker, you will be proud of the work that you will be doing, using cutting-edge technologies to make healthcare better. Here, you will work in a supportive culture with other incredibly talented and intelligent people, creating industry-leading medical technology products. You will also have growth opportunities as we have a

Cybersecurity Analyst

Amentum

Remote

Full-time

The Cybersecurity Analyst Associate role is a remote-telework position that supports our Risk and Compliance (R&C) arm of the cybersecurity team. This role contributes to Amentum's data protection requirements through the assessment of cybersecurity controls and working with teams through the mitigation process of gaps that have been identified. Qualified candidates will need a versatile skill set that emphasizes regulatory comprehension, effective collaboration, critical thinking, analytical pr

Cloud Security Specialist (Remote)

Irvine Technology Corporation (ITC)

Remote or Tampa, Florida, USA

Contract

Cloud Security Specialist (Remote) We have an immediate need for a contract-to-hire Cloud Security Specialist to join a leading cybersecurity organization in the healthcare space. The Cloud Security Specialist will be responsible for designing, implementing, and maintaining security controls and best practices to protect the cloud environments and data. The ideal candidate is a proactive security professional with deep expertise in cloud security and a passion for continuous learning and improve

Stratascale Integrated Risk Management & Compliance Analyst

SHI International Corporation

Remote

Full-time

Job Summary Stratascale is seeking a cybersecurity Integrated Risk Management (IRM) Analyst with experience evaluating business processes, identifying needs, and developing strategies to maximize cybersecurity improvements. The candidate would be responsible for working with clients to understand their various risk and compliance processes and to aid in the design, configuration, and testing of technologies to meet those needs. This role will report to the Director of Security Programs - Strate

Senior Security Engineer (Splunk/Cribl Professional) - Mid-Atlantic region (Remote in NC, VA, WV, MD, DC, DE, NJ, or PA)

GuidePoint Security

Remote or Richmond, Virginia, USA

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Note: This is a remote position but applicant

Staff Cybersecurity Auditor | Customer Audits

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Cybersecurity Auditor | Customer Audits

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Cybersecurity Auditor | Customer Audits

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Cybersecurity Auditor | Customer Audits

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

DevSecOps Engineer

Navigant Consulting

Remote

Full-time

Job Family : Software Development & Support Travel Required : Up to 10% Clearance Required : Ability to Obtain Public Trust What You Will Do : As a DevSecOps Engineer, you will be part of the Innovation and Technology group (ITG) at Guidehouse Digital supporting government systems. In this role, you will be responsible for integrating security practices into our software development and deployment processes, ensuring the continuous delivery of secure and reliable applications. The ideal candidat

REMOTE Cyber Risk Analyst

Apex Systems

Remote or Lemont, Illinois, USA

Full-time

Job#: 2032083 Job Description: REMOTE Part Time Cyber Risk Analyst 100% Remote- Central Time Zone Monday-Friday ONLY 20 hours per week required. Apex Systems, the Nation's 2nd largest Technical Staffing and Services Firm, has an opening for REMOTE Cyber Risk Analyst for a Science & Engineering research company in Lemont for a 1,000 hours (12 months) contract plus extensions and ability to convert to full time employment. Scope: This engagement requires a contract for a part-time position for 1

SrMgr-Global Information Security - Security Risk Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24074510 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Senior Manager is responsible for leading and coordinating, articulating, and tracking actions related to developing and driving the implementation of cyber security risk management plans, ensuring effective cyber security risk management prac