Sr. Security Consultant -- Penetration Testing Jobs in 95002

Refine Results
1 - 20 of 447 Jobs

Senior Penetration Tester/Security Assessor

MSM-Net Security

Remote

Contract

Nation-wide Opportunities Cybersecurity Experts with Minimum 7 Years of Experience Skillsets Network Security Assessment: External Network Assessment Internal Network Assessment Network Architecture and configuration review Firewall security review IDS/IPS security review Social engineering testing Database security assessment Operating system scanning Active directory review Penetration tests: External Penetration tests Web application scanning and testing Risk Assessment: Conduct a

Senior OT Security Consultant, Strategic Services- Remote (Anywhere in the U.S.)

GuidePoint Security

Remote

Full-time

GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Description GuidePoint Security offers an in

Senior Data Security Consultant

World Wide Technology

Remote

Full-time

Why WWT? At World Wide Technology, we work together to make a new world happen. Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was founded in 1990 in St. Louis, Mis

Internship, Security Engineer, Applications Engineering (Fall 2024)

Tesla Motors

On-site in Fremont, California, USA

Full-time

What to Expect Consider before applying: This position is expected to start around Aug/Sep and continue through Dec/Jan. Internships are in-person for 40 hours a week for a minimum of 12 weeks. Please consider before submitting an application. International Students: If your work authorization is through CPT, please consult your school before applying. You must be able to work 40 hours per week. Many students will be limited to part-time depending on their academic standing. Internship Program

Product Security Engineer, Vehicle Software

Tesla Motors

On-site in Palo Alto, California, USA

Full-time

What to Expect The Role: We are looking for a highly motivated engineer specializing in product security to work on Model S, X, 3 and future R&D projects. Other car companies have talked for years about a future of "connected cars." At Tesla, we make it happen. We regularly send over-the-air software updates to our Model S and Model X fleet, seamlessly delivering new features and improvements to our customers. Our mobile applications allow customers to interact with their cars via real-time, lo

Red Team Security Engineer, Vehicle Software

Tesla Motors

On-site in Palo Alto, California, USA

Full-time

What to Expect THE ROLE: We are looking for a highly motivated penetration tester to help Tesla to continue raising the bar on security to work on Model S, 3, X, Y and future projects. Tesla's "connected cars" are backed by a large infrastructure of systems that provide critical data to vehicles. The security of these systems is the highest importance. Tesla's Red Team members carry out attacks and security assessments to aid assurance that security has been properly implemented. As a Red Tea

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

Red Team Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking an Red Team Security Engineer for an award winning world wide organization. The Red Team Security Engineer will be focused on reverse engineering, penetration testing, and security assessments of all products. Responsibilities for the Red Team Security Engineer include: Identify security gaps in critical systems, model prototype attacks, and provide solutions and mitigations Work closely with various product teams / engineering teams to further discuss security researc

Enterprise Application Security Architect

Zolon Tech Solutions Inc

Remote

Contract, Third Party

Job Title: Enterprise Application Security Architect Location: Remote Rate: Long Term Job Summary: We are seeking an experienced and proactive Enterprise Application Security Architect to join our team. The ideal candidate will have a deep understanding of enterprise application architecture, security principles, and best practices, have 6 or more years of experience working through penetration testing t address and solve identified risks at all levels. The candidate will be responsible for desi

SAP S/4 HANA Financial Consultant

Ampcus Inc

On-site in San Jose, California, USA

Contract

Title: IT Consultant - Sr. Finance Consultant/Architect - SAP S/4 HANA, FICO Duration: 05/13/2024 to 01/17/2025 Work Site: San Jose, CA Description: Job Title: Sr. Finance Consultant/Architect Key Responsibilities: Expertise in architecting and driving custom reports like Financial Statements, Cash Flow and profit and loss reports. Designing, implementing, and supporting complex business processes in an SAP environment Designing, building, testing, and deploying SAP FICO technical solutions, e

Senior IT Project Manager

Amick Brown

On-site in Sunnyvale, California, USA

Contract

Amick Brown is seeking an experienced Senior IT Project Manager for our direct client. Location: Sunnyvale, CA Duration: 12+ months Estimated pay range: $72 - 89 per hour per client contract and candidate skills, experience and work location. Roles & Responsibilities Gain cross-functional alignment for successful project execution.Cross-functional teams include Engineering, IT, Testing, Project Quality, Operations, Security, Applications, Quality, Manufacturing, Regulatory, Compliance, Field Ser

Application Security Engineer

Tential

Remote

Contract

*Please note: we CAN NOT do C2C Arrangements at this time* Our client, a Fortune 500 financial services group, is looking for a Senior Application Security Engineer. You would be responsible for promoting, designing, and evaluating application security in all phases of the application life cycle. The ASE shall ensure that appropriate and effective security techniques and solutions are identified, implemented, and used. May lead a small team of Engineers. Essential Job Functions: Software Secur

Cyber Range Architect - ATC

World Wide Technology

Remote

Full-time

Cyber Range Architect - ATC Why WWT? At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was found

Red Team Operator

Booz Allen Hamilton

Remote

Full-time

Job Number: R0192450 Red Team Operator Key Role: Work with a wide variety of clients, including Fortune 100 companies, to validate security controls and incident response through offensive security operations, including Red and Purple Teaming. Interface directly with client leadership and technical security staff to lead Red and Purple team engagements in a wide variety of scenarios ranging from phishing-based initial access to OT ICS network perimeter and egress testing. Work with a team of 10+

Sr. Software Engineer, Windows Vulnerability Research & Detection (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Vulnerability Assessment and Penetration Testing (VAPT) Engineer / REMOTE

Motion Recruitment Partners, LLC

Remote

Full-time

We are partnered with a global law firm that is one of the leaders in the legal industry. They are seeking a Vulnerability Assessment and Penetration Testing (VAPT) Engineer to join their cyber team. You will play a critical role in conducting vulnerability assessments on their infrastructure and performing penetration tests to simulate real-world cyber attacks. You will collaborate cross functionally with teams to remediate vulnerabilities and provide recommendations to improve their security p

CYBER DEFENSE INCIDENT RESPONDER(Primarily Remote)

ASRC Federal

Remote

Full-time

JOB DESCRIPTION: ASRC is hiring an Incident Responder to support onsite in Quantico, VA. This position has been approved for hybrid support (2 days onsite/3 days remote). The Incident Responders support includes continuous monitoring, data to include but not limited to network and host vulnerability scanning IDS, firewall, network sensor tuning, net flow/packet capture (PCAP). Collect and keep audit data to conduct a technical analysis relating to misuse, penetration, or other incidents. Traffic

Sr. Security Researcher - XDR/NGSIEM (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Top 10 place to work // 4+ years pen testing // Fully remote Red Team Operator

Motion Recruitment Partners, LLC

Remote

Full-time

One of THE major credit card companies is looking for a Red Team Operator to join their team. This is a fully remote position. We've got a great work culture and we were recently ranked in the top 10 of Fortunes 2023 "Best places to work" list! We're looking for engineers who already have a strong background in web/network penetration testing and EDR/XDR/NDR evasion tactics. This is a senior role, and we're really only looking for someone whose resume reflects recent red team and penetration tes

Application Security Engineer

Lincoln Financial Group

Remote

Full-time

Alternate Locations: Work from Home Work Arrangement: Hybrid/Flexible : Work at home and use the office as appropriate for in-person collaboration. Relocation assistance: is not available for this opportunity. Requisition #: 72530 The Role at a Glance We're excited to add an Application Security Engineer positions to our Application Security team! Background Details: This person will be responsible for working with application development and infrastructure teams to ensure applications are