Sr. Security Consultant -- Penetration Testing Jobs in San Ramon, CA

Refine Results
21 - 40 of 632 Jobs

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

IT Security Specialist (Accept OPT/CPT/H1)

Xcelo Group Inc

Remote or Austin, Texas, USA

Full-time, Part-time, Contract, Third Party

IT Security Specialist (Accept OPT/CPT/H1) Location: Austin, TX (Initial Remote) Duration: Long Term We're seeking a seasoned IT Security Specialist to join our dynamic security team! With 7+ years of experience, you'll play a critical role in safeguarding our IT infrastructure and data from cyber threats. You'll leverage your in-depth knowledge of security best practices and technologies to identify vulnerabilities, implement security controls, and ensure our systems remain protected. Respon

Cyber Security Engineer

Micro Data Systems Inc

Oakland, California, USA

Contract

Cybersecurity Engineer Job Description: Client is seeking a talented Cybersecurity Engineer to join our team in Oakland, California. As a vital part of our organization, you will play a crucial role in protecting our systems, networks, and data from cyber threats. You will collaborate with cross-functional teams to develop, implement, and maintain robust cybersecurity measures. Responsibilities: Perform regular vulnerability assessments, penetration testing, and risk assessments to identify an

Principal Security Engineer

Kforce Technology Staffing

Remote or Tampa, Florida, USA

Contract, Third Party

RESPONSIBILITIES: Kforce has a client that is seeking a Principal Security Engineer in Tampa, FL. Summary: Under general supervision, the Principal Security Engineer provide security leadership and guidance in the area of Information Security. The position will be responsible for maintaining and improving key elements of the Enterprise Security Program, which includes but is not limited to supporting the enterprise-wide information security strategy through the implementation of security tools,

Senior Application Security Engineer

INSPYR Solutions

Remote or Los Angeles, California, USA

Contract

Title: Senior Application Security Engineer Location: Remote, PST Preferred Duration: 8 months+ Compensation: $50/hr - $80/hr Work Requirements: , Holders or Authorized to Work in the U.S.Job Description:Our client's team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities, knowledge of IAM solutions including federation as well as in-depth knowledge of softwar

Security/ Compliance Engineer- FedRamp

Motion Recruitment Partners, LLC

San Francisco, California, USA

Full-time

Job Description This Engineering company is a rapidly growing and profitable information security company based in the San Francisco Bay Area. We are seeking a information security auditor/assessor to work in remotely. This role will assess compliance against regulatory requirements and security frameworks. This will require the best qualified candidate to map our customer's business strategy to the right security implementation, prioritizing remediation and corrective actions against the goals

Senior Security Analyst (Remote)

SPARTA, Inc. dba Cobham Analytic Solutions

Remote

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Senior Security Analyst to joi

Senior Security Analyst (Remote)

SPARTA, Inc. dba Cobham Analytic Solutions

Remote

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Senior Security Analyst to joi

Stratascale Principal Security Consultant - Security Architecture

SHI International Corporation

Remote

Full-time

Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify, qualify, and build service-centric solutions for our clients. The Principal Security Consultant will engage with Stratascale's Enterprise Clients to

Sr. SAP Commerce Cloud PM

Maxonic, Inc.

Pleasanton, California, USA

Third Party, Contract

Maxonic maintains a close and long-term relationship with our direct client. In support of their needs, we are looking for a Sr. SAP Commerce Cloud PM Job Description: Job Title: Sr. SAP Commerce Cloud PM Job Type: Contract (6 months) Job Location: Pleasanton, CA Work Schedule: Hybrid, 2 - 3 days onsite Pay Rate: $75 - $88 c2c, $60 - $73 W2 Responsibilities: The successful candidate will be responsible for project delivery and will lead the engineering, testing, and implementation of SAP Commerc

Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Orlando, Florida, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Chesterfield, Missouri, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Madison, Wisconsin, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Staff Red Team Engineer | Security

ServiceNow, Inc.

Remote or Atlanta, Georgia, USA

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Vulnerability Assessment and Penetration Testing (VAPT) Engineer / REMOTE

Motion Recruitment Partners, LLC

Remote or Boston, Massachusetts, USA

Full-time

We are partnered with a global law firm that is one of the leaders in the legal industry. They are seeking a Vulnerability Assessment and Penetration Testing (VAPT) Engineer to join their cyber team. You will play a critical role in conducting vulnerability assessments on their infrastructure and performing penetration tests to simulate real-world cyber attacks. You will collaborate cross functionally with teams to remediate vulnerabilities and provide recommendations to improve their security p

Cyber Security Associate

GovCIO

Remote

Full-time

Overview GovCIO is currently seeking a qualified Cyber Security Subject Matter Expert (SME) for the Department of Veteran's Affairs who has advance knowledge for Authority to Operate (ATO)s process, security operation, understanding of current cyber threats and adversaries, cyber security tools and eMASS GRC tool. The BAMS Cy ber Security Office (CSO) Analyst will use these skills to provide guidance and training for other Cyber Security Analysts for the VRE PSES Product Line. The Analyst will

Consulting Director, SOC Advisory, Proactive Services (Unit 42)

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Managing Director, Cyber Risk Management (Unit 42)

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Sr. Software Engineer, Windows Vulnerability Research & Detection (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle