Sr Security Forensics Specialist Jobs in West Sacramento, CA

Refine Results
1 - 20 of 1,159 Jobs

6952 - Senior Release and Environment Management Specialist (Must reside in Sacramento, CA to be considered)

Staff Tech

West Sacramento, California, USA

Third Party, Contract

We are looking to select one experienced Release and Environment Management Specialist with detailed knowledge and experience of Release Management processes, DevOPS, Build and deployment of code and extract, transform, load (ETL) scripts and pipelines to varied environments, Internet Information Services (IIS), Windows Server Operating systems and C#.Net n-tier application development, Azure DevOPS administration, Git concepts, supporting apps and building infrastructure to create apps in Amazo

Network Engineer Senior Specialist

Randstad Digital

Remote or Atlanta, Georgia, USA

Contract

job summary: We are looking for a passionate Lead Network Engineer with focus on Cisco and Aruba network products and experience with various network technologies to join the Network engineering team located in the USA. Join the Network Engineering Team. The team provides excellent, 24/5 second and third level network support. The team is responsible for working with internal and external clients to support and maintain the Corporate Network. The team is a driven, passionate, high energy and hi

Application Security Specialist

Randstad Digital

Remote or Herndon, Virginia, USA

Contract

job summary: Our Client is seeking a highly motivated Application Security Specialist that will play a crucial role in safeguarding our applications against potential security threats and vulnerabilities. You will work closely with our development teams to implement robust security measures, adhere to industry best practices, and comply with regulatory standards. This position is 100% remote. Qualifications: 4+ years of experience architecting, building, deploying and maintaining web applicati

Mainframe ACF2 Security Specialist

Randstad Digital

Remote or Bethesda, Maryland, USA

Contract

job summary: Randstad Federal is seeking a Mainframe ACF2 Security Specialist in support of a program with Department of Treasury location: BETHESDA, Maryland job type: Contract salary: $80 - 90 per hour work hours: 8am to 4pm education: Bachelors responsibilities: Overview: In this role, the individual will be responsible for the administration of user access and the privileges to applications and systems, ensuring that access requests are properly authorized, appropriately documented, an

Senior Sailpoint Operations Security Engineer III

Dunhill Professional Search

Remote

Full-time

Senior Sailpoint Operations Security Engineer *Active Secret Clearance or Ability to Obtain a Secret Clearance (We will sponsor) *On-site in Ft Belvoir, VA Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform wi

Senior Sailpoint Operations Security Engineer III

Dunhill Professional Search

Remote

Full-time

Senior Sailpoint Operations Security Engineer *Active Secret Clearance or Ability to Obtain a Secret Clearance *On-site in Ft Belvoir Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform with existing systems an

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understa

Senior Azure Security Specialist (REMOTE)

Dragonfli Group LLC

Remote

Full-time

This role is strictly for a Full-Time W2 employee - it is not eligible for C2C or agencies. Identity verification is required. We are seeking a highly skilled Senior Azure Security Specialist with over 10 years of hands-on experience in security architecture and engineering within the Azure environment. As a self-starter, you will lead Azure Security Architecture and Engineering initiatives, driving security controls aligned with industry standards such as NIST CSF, SOX, SOC2, FEDRAMP, and CIS

Senior Consultant, Security Operations, Proactive Services (Unit 42) - Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

IT Security Incident Management Technical Sr. Analyst - AWS

Navigant Consulting

Remote

Full-time

Job Family : IT Cyber Security Travel Required : Up to 10% Clearance Required : None What You Will Do : Our Security Incident Management Technical Sr. Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (4) personnel within the Information Security Operations group that are focused on incident response, data spillage response, eDiscovery/legal retention, phishing/spam/malware response, and threat hunting. Effectively supports and executes multiple or more compl

Microsoft Azure Security Specialist required in WA (Remote)

UpStream Global Services

Remote

Full-time, Part-time, Contract, Third Party

POSITION Microsoft Azure Security Specialist Redmond, WA (Remote) Long Term Contract Required Skills and Qualifications: Bachelor's or Master's degree in Computer Science, Information Security, Technical Writing, or a related field. Professional certifications in Microsoft Azure (AZ 305 Solution Architect), such as Azure Security Engineer Associate, preferred. Extensive experience (minimum of 7 years) in Azure, SOC, with a deep focus on cloud security and operations within Microsoft Azure e

IT Security Specialist

Robert Half

Remote or Hudson, Ohio, USA

Contract

Description 100% Remote. Ensuring security updates are current across all systems. Running network tests and testing firewalls, creating patches or implementing new protocols as needed. Monitoring security administrations to ensure best practices. Running tests and assessments to identify potential security vulnerabilities. Developing plans and procedures to safeguard and recover data. Enhancing existing security with password protection, firewalls and other tools. Knowledge of code (not from

Senior Consultant, Cloud Security, Proactive Services (Unit 42)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Project Specialist

Mythics, LLC

Remote

Full-time

Job Overview & Responsibilities The Senior Project Specialist manages the delivery of customer facing Consulting projects of high dollar value, risk, and complexity, consistent with client requirements and procurement policies/procedures. Works under only very general direction, independently determine and develop approaches to solutions, handling complex assignments requiring considerable judgment and initiative. REMOTE opportunity. Responsibilities and Essential Duties: Lead and manage project

Microsoft Dynamics Security Specialist

Enterprise Logic Inc.

Remote

Contract

Hello, Client: ConfidentialPosition: Lead IT ERP Microsoft Dynamics Security SpecialistLocation: 100% REMOTE JOBDuration: CONTRACT-TO-HIREPLEASE NOTE: We are searching for a CONTRACT-TO-HIRE resource supporting our project with deployment of Dynamics ERP F&O and ProjOps. They need to have skillset of security structures also within the Data Verse and understand the security delivery of custom objects leveraging the X++ coding within the ERP application stack. The candidate MUST have excellent co

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Mainframe ACF2 and Top-Secret Security Specialist

Hirekeyz

Remote

Contract

Role: Mainframe ACF2 and Top-Secret Security Specialist Location: Remote Duration: Long Term Contract Task Description: In this role, the individual will be responsible for the administration of user access and the privileges to applications and systems, ensuring that access requests are properly authorized, appropriately documented, and accurately fulfilled. The individual will also be responsible for troubleshooting user access issues, including determining cause and implementing resolution. T

Vice President, Advanced Threat Analyst

State Street Corporation

Sacramento, California, USA

Full-time

Who we are looking for State Street seeks to recruit a Cyber Fusion Advanced Threat Analyst to support the transformation from a legacy Security Operations Model to a pro-active intelligence driven Fusion model that better protects State Street, its customers and partners from ever evolving and sophisticated global threat actors. The Cyber Fusion Advanced Threat Analyst will be part of a high performing Advanced Threat team focused on threat hunting, incident response and investigations, collab

Senior Staff Engineer - Data Security and Governance

Vital Tech Solutions

Remote

Full-time

Job Title: Staff Engineer, Data Security and Governance Location: Remote We are looking for a highly motivated data security specialist to join our Engineering Security function reporting to the Director of Engineering Security and Compliance. The ideal candidate should possess strong data security skills, data loss prevention concepts, a deep understanding of data governance life cycle, and a keen eye for detail. Job Duties: Define and Implement data security strategy and solutions aligning w

Senior Security Engineer

Iceberg

Remote

Full-time

My client is committed to pushing the boundaries of technology and innovation. We are currently seeking a seasoned Senior Security Engineer with a diverse background in software engineering, platform engineering, infrastructure, and security. They are passionate about hiring problem solvers and out-of-the-box thinkers who thrive on building and creating unique solutions. As a Senior Security Engineer, you will play a critical role in securing my clients complex technical environment and driving