burp suite Jobs in portland, or

Refine Results
1 - 20 of 21 Jobs

Cybersecurity Tools Engineer (Tenable)

ShorePoint, Inc

Remote

Full-time

Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an env

Information Security Analyst

DataEdge Consulting, Inc.

Remote

Contract

Applications Security Analyst / Information Security / Remote / Contract Our client, a leading foodservice and support services company is looking for a resource to act as an Application Security Analyst. This is a contract role and could turn into a Fulltime role after a few months. This role will serve as part of the Cybersecurity team, working closely with the application development, information security and IT teams to implement an Application Security program. This role ensures security is

Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Security Engineer to join a leading cybersecurity organization. The Security Engineer will be responsible for providing strategy, leadership and operational support of vulnerability management processes for clients with regulatory compliance requirements. Responsibilities of the Security Engineer include: Join a highly collaborative security operations team designing and delivering vulnerability management services to Cloud Serve as the advisor to the client and

Sr. Cloud Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. Cloud Security Engineer to join a leading cybersecurity organization. The Sr. Cloud Security Engineer will design and implement security tooling solutions and engage in developing client cloud and security strategies. Responsibilities of the Sr. Cloud Security Engineer include: Collaborate with engineering team to provide unique engineering solutions Serve as cloud SME to clients within design, architecture, and deployment engagements in AWS, Azure, or Googl

Sr. SIEM Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. SIEM Engineer to join a leading cybersecurity organization. The Sr. SIEM Engineer will be responsible for identifying, assessing, and managing threats, vulnerabilities, and associated risk to clients information assets. Responsibilities of the Sr. SIEM Engineer include: Be part of a highly collaborative security operations team delivering vulnerability management services to cloud service providers, and other organizations operating highly regulated environme

Sr. security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Sr. Cloud Security Engineer to join a leading cybersecurity organization. The Sr. Cloud Security Engineer will design and implement security tooling solutions and engage in developing client cloud and security strategies. Responsibilities of the Sr. Cloud Security Engineer include: Collaborate with engineering team to provide unique engineering solutions Serve as cloud SME to clients within design, architecture, and deployment engagements in AWS, Azure, or Googl

Sr Staff Software Engineer (Expanse)

PaloAlto Networks

Remote or New York, New York, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Sr Staff Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Manager - Information Security - Vulnerability Solutions Support

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24103260 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management POSITION SUMMARY The Marriott Enterprise Vulnerability Management group oversees attack surface reduction across a wide range of corporate, cloud, data center, and property locations. Our team members are passionate about protecting our data, systems, and se

Principal Software Engineer (Expanse

PaloAlto Networks

Remote or New York, New York, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Software Engineer (Expanse)

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Remote Senior Information Security Engineer/ Microsoft Security Engineer

Motion Recruitment Partners, LLC

Remote or Charlotte, North Carolina, USA

Full-time

Job Summary This technology-focused role ensures the confidentiality, integrity, and availability of information systems and data at our company. This Senior Information Security Engineer role is an IT generalist position- targeting broad experience and deep expertise in one or more security domains such as Cloud Security, Log Management & SIEM, Continuous Monitoring, Malware Prevention, Firewalls and Intrusion Detection, Vulnerability Management, and Security Awareness. This position is 100%

Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Dallas, Texas, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Senior Information Security Engineer (T2P)

Gardner Resources Consulting, LLC

Remote

Contract

Senior Information Security Engineer (T2P) What we need 12+ years of relevant experienceStrong understanding of Cryptography, Authentication, Authorization, Secrets Management, Data Security, Web Technologies, and Cloud SecurityHands-on experience with security testing tools (Burp Suite, OWASP, ZAP, etc.)Experience with secure coding practices and security frameworks (OWASP, NIST, CIS etc.)Experience building, supporting, and securing cloud-based web infrastructure with AWS and/or AzureUndersta

Application Security Analyst

BAMM

Remote

Full-time

Must be local to NY, NJ, PA, DE, or MA. Job Summary: The Application Security Analyst will be responsible for evaluating new and existing applications to ensure they are designed and deployed in compliance with Information Security standards and industry best practices. This includes performing security assessments, conducting risk analysis, reporting security findings, and recommending corrective actions for the relevant operational teams. Essential Job Duties and Responsibilities: Leverage pro

Senior Manager - Information Security - Vendor Risk Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24103216 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall