Sr. Security Consultant Jobs in 94568

Refine Results
1 - 20 of 1,651 Jobs

Senior Security Consultant / MSSP / US Remote

Motion Recruitment Partners, LLC

Remote or Austin, Texas, USA

Full-time

This mid-sized MSSP is growing their business rapidly, and they are looking for a Senior Security Consultant to join their expanding team. This person would be doing risk assessments for clients, helping them build their vulnerability remediation plans, recommending security solutions, and essentially working as the right hand to one of their blue team senior managers. This is a fully remote position as long as you live in one of the following states: AL, FL, OK, MI, MO, NY, PA, NH, NJ, TN, TX,

Stratascale Sr. Security Consultant - Hybrid Cloud (M365)

SHI International Corporation

Remote

Full-time

Job Summary The S r. Security Consultant - Hybrid Cloud ( M365) will focus on Microsoft 365, directly involved in projects ranging in size and complexity, by architecting, designing, and executing enterprise-level deployments of Microsoft 365 Security and Compliance tools. As the subject matter expert who works directly with Stratascale clients, you will design and deploy industry-leading solutions to improve the protection of Microsoft-based assets for both on-premise and cloud environments. I

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Consultant, Cloud Security, Proactive Services (Unit 42)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Workday Senior Consultant/ SME/Architect

Maxonic, Inc.

Remote

Contract, Third Party

Maxonic maintains a close and long-term relationship with our direct client. In support of their needs, we are looking for a Workday Senior Consultant/ SME/Architect. Job Title: Workday Senior Consultant/ SME/Architect. Duration: 6 to 12 Months Contract. Rate: $80 to $100/hr on w2. (Depending on experience) Location: CST zone. Remote work. Open to places other than CST. But must be willing to work during CST zone timings. W2 or C2C ok Project / Scope - Looking for a Workday Senior consultant/ SM

Sr. IT M&A Consultant - Private Equity

Vaco Technology

Remote

Contract

Job Summary: We are seeking a highly skilled and experienced Senior IT M&A Leader to join our team. The ideal candidate will have a strong background in managing IT due diligence, integration, separation, cybersecurity, and digital transformation projects, particularly within the context of private equity and strategic acquisitions. As a Senior IT M&A Leader, you will be responsible for providing strategic guidance to private equity deal teams, leading client delivery teams through complex IT ca

SAP EWM Senior Consultant

HR Link Group, Inc

Remote

Contract

Role: SAP EWM Senior ConsultantLocation: Remote Occasional Travel Duration: 15mo+Domain: Automotive - manufacturing Job Description: Qualifications Bachelor s or Master s Degree in Business Administration 10 years' experience in consulting or in the automotive industry Min 10years' SAP EWM (Extended Warehouse Management) Experience (Process & Customizing) Minimum 3 full SAP lifecycle implementations Profound SAP project and Go-Live experience (SAP implementation approach) SAP Certifications are

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Data Security Consultant

World Wide Technology

Remote

Full-time

About World Wide Technology Founded in 1990, World Wide Technology (WWT), a global technology solutions providerleading the AI and Digital Revolution, with $20 billion in annual revenue, combines the power of strategy, execution and partnership to accelerate digital transformational outcomes for large public and private organizations around the world. Through its Advanced Technology Center, a collaborative ecosystem of the world's most advanced hardware and software solutions, WWT helps customer

Senior IT Engineer Infrastructure Network Security

Kaiser Permanente

Pleasanton, California, USA

Full-time

Description: Job Summary: In addition to the responsibilities listed below, this position is responsible for designing, building, testing, implementing and maintaining network security technologies. This includes supporting IS projects through both pre-production and implementation phases by collaborating with internal technology risk teams, network services, infrastructure management, and external business groups to understand requirements and design and implement solutions accordingly; testi

Senior Security and System Software Developer

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Sr. Software Developer for Security Tools

Oracle Corporation

Pleasanton, California, USA

Full-time

Job Description Our team mission is "Driving for development productivity and operational excellence through AI and Machine learning technologies, we believe the big data inside Oracle can bring big business values to improve customer experience". We have proven history to build product which brings true value to our customers and we realized there are many known and unknown challenges which require your input, idea to innovate and make product even better. We encourage innovations and we are

Sr. Cyber Application Security Engineer /Vulnerability Assessment and Penetration Testing (VAPT) in Philippines (Remote)

PropelSys Technologies LLC.

Remote

Full-time, Part-time, Contract, Third Party

Sr. Cyber Application Security Engineer /Vulnerability Assessment and Penetration Testing (VAPT), Location: Philippines (100% Work from Home ) Client : Verizon Business / End Client : Publicis Long term Contract Vulnerability Assessment and Penetration Testing (VAPT), Network Engineering They are calling the role Sr Integration Engineer. Individuals will provide technical expertise and subject matter expert guidance to execute team initiatives and projects. They will also interact with business

Sr. IT Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a Sr IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $145,000 - 165,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and a

Senior Sailpoint Operations Security Engineer III

Dunhill Professional Search

Remote

Full-time

Senior Sailpoint Operations Security Engineer *Active Secret Clearance or Ability to Obtain a Secret Clearance (We will sponsor) *On-site in Ft Belvoir, VA Job Role: The SailPoint Engineer will be responsible for implementing identity and access management solutions using SailPoint's IdentityIQ platform. The role involves collaborating with cross-functional teams to understand business requirements, and configuring SailPoint solutions, and ensuring the seamless integration of the platform wi

Sr. Solution Security Architect

TechNix LLC

Remote

Contract, Third Party

Position: Sr. Solution Security Architect Duration: 1 Year Location: Maine (Remote) Description: The Solutions Security Architect serves as a vital member of the Security Architecture Team, Information Security Office. This position will be part of a team that assists the Office of Information Technology and supported State of Maine (SOM) agencies with meeting the requirements set forth by the Information Security Office. This position provides a broad range of services in strategy and consul

Sr. Network Engineer / Security Engg - Hybrid Role in Oakland- CA

Smart Caliber Technology

Oakland, California, USA

Contract, Third Party

Title: IT Network Specialist Duration: 6 Months Location: Hybrid- in office once or twice a week in Oakland office Must be very outgoing, extroverted. Needs to be eager, proactive and speak up. i Must be great with communication Client interview will be a panel interview. Qualifications Firewall work Stronger on the Palo Alto side F5 is a plus Operations creating firewall rules and policies. Operational work on firewalls with upgrades "Two fin" is a plus Job Description As the Senior Network

Sr Security Governance, Risk, Compliance (GRC) Analyst

Amiseq Inc.

San Jose, California, USA

Contract

Senior Security Governance, Risk, Compliance (GRC) Analyst San Jose, CA - Hybrid role 6 Months Contract Reporting to the Director Information Security, Governance, Risk, and Compliance, the Senior GRC Analyst will contribute to the development and operational execution of the program, including risk management and compliance with standards and regulations such as ISO27001 and EU GDPR. Responsibilities: Support the GRC operating model and the service-oriented customer engagement model. Provide Cy

Senior Product Manager (Private/Public Cloud Network Security)

PaloAlto Networks

Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility