cissp Jobs in Philadelphia, PA

Refine Results
61 - 80 of 221 Jobs

Senior Security Engineer / Jack of all Trades, App Sec Focus

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

This nonprofit that's based in the Greater Philly Area has a very sophisticated IT department. Their security team in particular strongly values internal growth and is looking for a Senior Security Engineer. This person will spearhead all Application Security and Red Team focused functions, as well as guide the team through high-priority projects. This is a core application security and penetration testing focused position that has a well-rounded security background, and an acute mind for proble

SOAR Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SOAR Consultant (Cortex XSOAR) to join a premier cyber security organization. The SOAR Consultant will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SOAR Consultant include: Assist customers with their Incident Response efforts leveraging Cortex XSOAR for Security Orchestration Automation and Response Learn & understand the cu

IAM Architect (PlainID) - Fully Remote

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies has an exciting IAM Architect opportunity available with the Enterprise Security and Research group at a premier Technology and Professional Services organization. As an IAM Architect, your role will involve designing and executing IAM solutions for the company's internal workforce and customer identities. You will collaborate with technology partners, Information Security, Supply Chain, Engineering, and IT teams and create IAM strategies that align with business and security nee

Vice President, Chief Information Security Officer (Hybrid)

Irvine Technology Corporation (ITC)

Remote or Scottsdale, Arizona, USA

Full-time

Vice President, Chief Information Security Officer (Hybrid) We have an immediate need for a direct hire Vice President, Chief Information Security Officer to join a large nonprofit healthcare organization. The VP / CISO will be responsible for developing, implementing, and enforcing security policies to safeguard critical data and sensitive information. Location: Scottsdale, AZ. Onsite 3 days per week. This job expects to pay about $220,000 240,000 annually plus benefits. What You Will Do: Provi

Prisma Access SME

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Prisma Access Subject Matter Expert to join a premier cybersecurity organization. The Prisma Access SME will play a pivotal role in delivering exceptional support to our clients remotely and facilitating the implementation of secure and effective security solutions. Responsibilities of the Prisma Access SME include: Understand the customer environment, requirements, and security roadmap to implement the appropriate security solution Configure, implement, and mai

Detection Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Detection Engineer for an information security consulting company focused on managed detection and response services. The Detection Engineer will play a crucial role in developing and enhancing threat detection capabilities. You will be responsible for identifying emerging threats, analyzing attack techniques, and devising effective detection methods to secure a clients' digital environments. Responsibilities of the Detection Engineer Include: Assist in the de

Senior Security Analyst / SIEM, Cloud

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

This global manufacturing company is looking for a Senior Security Analyst to join their small but strong and growing team. This person will be a big fish in a small pond - mainly responsible for network security and information security, making a direct contribution to the security of the company's data and networks. This person will have a direct impact on the company, and also have many opportunities to dive into many other areas of security - IAM, risk management, incident response, and more

Federal Field CISO

CDW

Remote

Full-time

Job Description: We are seeking a highly skilled and experienced Federal Field CISO. The successful candidate will be responsible for developing and implementing sales strategies to promote our cybersecurity solutions to the Federal Government. This role will require a deep understanding of cybersecurity, cloud architectures, and zero-trust networks, as well as the ability to build and maintain relationships with key government stakeholders. Responsibilities: Develop comprehensive pre-sales s

Senior Detection Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Senior Detection Engineer for an information security consulting company focused on managed detection and response services. The Senior Detection Engineer will play a crucial role in developing and enhancing threat detection capabilities. You will be responsible for identifying emerging threats, analyzing attack techniques, and devising effective detection methods to secure a clients' digital environments. You will also serve as a point of contact for other teams

Sr. XSOAR Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Remote SOAR Consultant (Cortex XSOAR) to join one of the largest network security organizations. The SOAR Consultant will work with clients to determine a suitable detection strategy, helping to protect customers from threats, by designing and implementing correlation rules. Responsibilities of the SOAR Consultant include: Assist customers with their Incident Response efforts leveraging Cortex XSOAR for Security Orchestration Automation and Response Learn & und

Senior Security Threat Detection Engineer

Zettalogix INC

Remote

Contract, Third Party

Job Title: Sr. Security Threat Detection Engineer - AWS Duration: 6-months - REMOTE Note: They must have AWS Investigations and Splunk Experience in addition to what is on the Job Description. About the Opportunity: seeking a Security Threat Detection Engineer Consultant to support clients Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infras

Security Engineer / Microsoft Environment

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

This insurance and annuities company is looking for a Security Engineer to help mature their cyber security program. They are a huge Microsoft environment, so it would be a great opportunity to get your hands on all of those tools, including Azure. They are currently going through a large migration to Azure. If you are looking for an opportunity to build out an existing cyber security program and have a lot of autonomy over security projects, look no further! Ideal candidates will have at least

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r

Senior IT Auditor / Full-time

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

This local financial corporation is looking for a Senior IT Auditor/IT Audit Specialist to join their growing security team. This person would be responsible for identifying control gaps and guiding the team on testing, outlining audits, and advising management. There is also opportunity for hands-on security testing and blue team work. Candidates must be local to the Greater Philadelphia Area. Ideal candidates for this position will have a few years of IT audit experience and strong knowledge o

Team Lead Security Engineer

Motion Recruitment Partners, LLC

Philadelphia, Pennsylvania, USA

Full-time

Job Description Are you looking for a company that wants to help you succeed? This large Delaware Valley-based financial institution is looking for a full-time Security Administrator for its Information Security department in West Chester, PA. This role is a hybrid, requiring you to go into the office twice a week. With this role being hybrid, you can have flexibility, improved work-life balance, and cost savings on commuting costs. With over 100,000 active members and 2,000+ locations, they can

Platform Engineer, Identity Governance

Campbell Soup Company

Remote

Full-time

Since 1869 we've connected people through food they love. Our history was created by remarkable people, ideas, and innovations. It serves as inspiration and foundation for our future success. We're proud to be stewards of amazing brands that people trust. Our portfolio includes the iconic Campbell's brand, as well as Michael Angelo's, noosa, Pace, Pacific Foods, Prego, Rao's Homemade, Swanson, and V8. In our Snacks division, we have brands like Cape Cod, Goldfish, Kettle Brand, Lance, Late July,

Medigate Security

AE Business Solutions

Remote

Contract

Medigate Security Analyst Location: 100% Remote Job Type: Full-time Contract Duration: Long Term, End Date TBD Overview: Become a key player in advancing IT security for medical devices as a Medigate Security Analyst. We're actively seeking skilled professionals with specialized expertise in Medigate and a strong focus on network security. If you are passionate about cybersecurity, particularly in the context of Medigate and networking, we encourage you to apply. Join us in fortifying the secu

Senior Application Security Engineer

All IT Solutions

Remote or Washington, District of Columbia, USA

Full-time, Part-time, Third Party, Contract

Hi Professionals, Greetings from All IT Solutions LLC, One of Our Client hiring resources for following Project Senior Application Security Engineer Washington, DC / Remote 3+ Months Contract Need candidates from Washington DC /Maryland or Virginia Job Description Required: 7+ years of overall hands-on technical experience in software development Java or Python or similar stacks. 5+ years of secure coding practices, security controls and DevSecOps experience 4+ year of vulnerability man

Sr. Systems Security Engineer

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a Senior Systems Security Engineer in Mclean, VA on a Hybrid schedule. As the Senior Systems Security Engineer, you should be customer and solution oriented. Also, dedicated to enabling tools and processes that protect systems and information to ensure confidentiality, integrity, and availability. Develop and maintain tools and processes that meet Information Security needs, taking insight from industry best practice where possible. Duties/Responsibilities of the Sr.