Sr. Security Consultant -- Penetration Testing Jobs in Mountain View, CA

Refine Results
21 - 40 of 505 Jobs

Senior Oracle Functional Consultant- OTM

ITC Infotech

Remote

Contract, Third Party

ITC Infotech is looking for an Senior Oracle Functional Consultant (OTM ) to join the US Team Location: Remote Your X-Factor Work ethic - You are a consummate professional. Aptitude - You have an innate capacity to transition from project to project without skipping a beat. Communication - You have excellent written and verbal communication skills for coordination across projects and teams. Impact - You are a critical thinker with an emphasis on creativity and innovation. Passion - You have th

Stratascale Principal Security Consultant - Security Architecture

SHI International Corporation

Remote

Full-time

Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify, qualify, and build service-centric solutions for our clients. The Principal Security Consultant will engage with Stratascale's Enterprise Clients to

Application Security Engineer

Tential

Remote

Contract

*Please note: we CAN NOT do C2C Arrangements at this time* Our client, a Fortune 500 financial services group, is looking for a Senior Application Security Engineer. You would be responsible for promoting, designing, and evaluating application security in all phases of the application life cycle. The ASE shall ensure that appropriate and effective security techniques and solutions are identified, implemented, and used. May lead a small team of Engineers. Essential Job Functions: Software Secur

Senior IT Project Manager

Amick Brown

Sunnyvale, California, USA

Contract

Amick Brown is seeking an experienced Senior IT Project Manager for our direct client. Location: Sunnyvale, CA Duration: 12+ months Estimated pay range: $72 - 89 per hour per client contract and candidate skills, experience and work location. Roles & Responsibilities Gain cross-functional alignment for successful project execution.Cross-functional teams include Engineering, IT, Testing, Project Quality, Operations, Security, Applications, Quality, Manufacturing, Regulatory, Compliance, Field Ser

Cyber Range Architect - ATC

World Wide Technology

Remote

Full-time

Cyber Range Architect - ATC Why WWT? At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was found

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Cyber Security Associate

GovCIO

Remote

Full-time

Overview GovCIO is currently seeking a qualified Cyber Security Subject Matter Expert (SME) for the Department of Veteran's Affairs who has advance knowledge for Authority to Operate (ATO)s process, security operation, understanding of current cyber threats and adversaries, cyber security tools and eMASS GRC tool. The BAMS Cy ber Security Office (CSO) Analyst will use these skills to provide guidance and training for other Cyber Security Analysts for the VRE PSES Product Line. The Analyst will

Vulnerability Assessment and Penetration Testing (VAPT) Engineer / REMOTE

Motion Recruitment Partners, LLC

Remote or Boston, Massachusetts, USA

Full-time

We are partnered with a global law firm that is one of the leaders in the legal industry. They are seeking a Vulnerability Assessment and Penetration Testing (VAPT) Engineer to join their cyber team. You will play a critical role in conducting vulnerability assessments on their infrastructure and performing penetration tests to simulate real-world cyber attacks. You will collaborate cross functionally with teams to remediate vulnerabilities and provide recommendations to improve their security p

CYBER DEFENSE INCIDENT RESPONDER(Primarily Remote)

ASRC Federal

Remote or Quantico, Virginia, USA

Full-time

JOB DESCRIPTION: ASRC is hiring an Incident Responder to support onsite in Quantico, VA. This position has been approved for hybrid support (2 days onsite/3 days remote). The Incident Responders support includes continuous monitoring, data to include but not limited to network and host vulnerability scanning IDS, firewall, network sensor tuning, net flow/packet capture (PCAP). Collect and keep audit data to conduct a technical analysis relating to misuse, penetration, or other incidents. Traffic

Sr. Software Engineer, Windows Vulnerability Research & Detection (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Sr. SAP Commerce Cloud PM

Maxonic, Inc.

Pleasanton, California, USA

Third Party, Contract

Maxonic maintains a close and long-term relationship with our direct client. In support of their needs, we are looking for a Sr. SAP Commerce Cloud PM Job Description: Job Title: Sr. SAP Commerce Cloud PM Job Type: Contract (6 months) Job Location: Pleasanton, CA Work Schedule: Hybrid, 2 - 3 days onsite Pay Rate: $75 - $88 c2c, $60 - $73 W2 Responsibilities: The successful candidate will be responsible for project delivery and will lead the engineering, testing, and implementation of SAP Commerc

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Remote : Work at home employee residing outside of a commutable distance to an office location. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications ar

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote or New York, New York, USA

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Senior Staff Product Security Engineer, Embedded (REMOTE)

Stryker

Remote or Portage, Michigan, USA

Full-time

Why engineering at Stryker? At Stryker we are dedicated to improving lives, with a passion for researching and developing new medical device products. As an engineer at Stryker, you will be proud of the work that you will be doing, using cutting-edge technologies to make healthcare better. Here, you will work in a supportive culture with other incredibly talented and intelligent people, creating industry-leading medical technology products. You will also have growth opportunities as we have a

Vulnerability Engineer III - Information Security (remote / hybrid)

Cencora

Remote or Winters, Texas, USA

Full-time

Our team members are at the heart of everything we do. At Cencora, we are united in our responsibility to create healthier futures, and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health, come join our innovative company and help us improve the lives of people and animals everywhere. Apply today! What you will be doing The Vulnerability Engineer - Information Security is responsible for supporting the planning, e

Manager - Information Security - Security Issues Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Additional Information REplacement req for 24008682 Job Number 24041663 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Manages security issues management as part of the Security Governance, Risk & Compliance team. Responsible for the execution of the Issue Management program, assessing security issues across the

Application Security Engineer, Team Lead (remote)

Cencora

Remote or

Full-time

Our team members are at the heart of everything we do. At Cencora, we are united in our responsibility to create healthier futures, and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health, come join our innovative company and help us improve the lives of people and animals everywhere. Apply today! What you will be doing Individuals within Cencora's Technical-Administration organization are responsible for secure an