it application security risk assessor Jobs in san jose, ca

Refine Results
1 - 20 of 1,371 Jobs

100% Remote Job Opening for IT Sr. Application Security Analyst || Fulltime

Apetan Consulting

Remote or New Jersey, USA

Full-time

Position: IT Sr. Application Security Analyst Location: Remote Duration: Fulltime Interview: Phone and Skype Job Description: IT Application Security Analysis Responsible for daily researching new threats, attacks, and risks to infrastructure and software. Identify, collect, and organize credible, new intelligence and subject matter relative to current and emerging threats using all the tools, applications and open-source information. Improve security reporting, including coordinating vulne

Technical Writer 3: 24-01127

Akraya Inc.

Sunnyvale, California, USA

Contract

Primary Skills: Technical Writing, Generative AI, IT Security, Documentation, Collaboration, Research Contract Type:W2 Duration:8 Months Contract (Possible extension) Location: Sunnyvale, CA (Onsite) Pay Range:$70.00 - $74.08 per hour "Looking for a new job that will give YOU a sense of accomplishment?" JOB RESPONSIBILITIES:Work with various teams to understand and document GenAI requirements, guiding standards and policies.Develop the security architecture playbook and detailed reference mate

Sr. IT Auditor

Software Guidance & Assistance

San Jose, California, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for a Sr. IT Auditor for a Contract assignment with one of our premier SaaS clients in San Jose, CA . This is a hybrid role. Responsibilities : Perform risk assessment and testing in one or more of the following IT audit areas: ITGCs, SAP/ ERP audit, process controls, security, business transformation/system implementations & integrations, e-commerce workflows, IT App Business controls. Plan and deliver in technology operations audit

Information Security Engineer

3S Business Corporation Inc.

Santa Clara, California, USA

Full-time, Part-time, Contract, Third Party

Information Security Engineer Santa Clara, CA (onsite) 6+ Months Key Responsibilities Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordingly Work with Information Security and Information Technology teams to build & maintain controls to manage varied risks including application, insider and cyber risks Monitor internal and external threat landscape to update strategy and intellectual

Network Security Engineer

Jobot

Santa Clara, California, USA

Full-time

Hybrid opportunity in non-profit! This Jobot Job is hosted by: Garrett Mathison Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $150,000 - $180,000 per year A bit about us: We are a 40-year-old not-for-profit company focused on helping the underserved in our community get back on their feet and find adequate housing and skills Why join us? We believe in creating a healthy working environment where we help train, develop and promote staff

Security Infrastructure Software Engineer

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Come change the world with us!We're on a mission to protect customers with device security and privacy. Help us build and maintain world-class compute infrastructure at massive scale and enable fast-paced security development. Key Qualifications Well-suited candidates should be able to demonstrate many of the following:Excellent skills in Python, Java, or Go leading to performant and maintainable codeExperienced in SQL and other database utilization at scaleExperienced with building c

Linux System Administrator/ Mid Level/ Senior Level

Motion Recruitment Partners, LLC

Mountain View, California, USA

Full-time

To excel in this role, you should possess a good understanding of Linux operating systems, with a particular focus on Red Hat Enterprise or related enterprise version. Familiarity with IT security concepts for Linux compute environments is essential. Perform under supervision as a Junior Linux Systems Administrator for a large IT provider performing OS upgrades, patch installation, port closing and certificate installation. Maintain efficient operations of the IT infrastructure including desktop

Security Program Manager, Data Protection

Ekman Associates, Inc.

Remote or Menlo Park, California, USA

Full-time, Contract

Title: Security Program Manager, Data Protection Location: Remote Ekman Associates, Inc. is a Southern California based company focused on the following services: Management Consulting, Professional Staffing Solutions, Executive Recruiting and Managed Services. Summary: We are seeking a highly talented and motivated Program Manager (PM) with security solutions development experience. This role is responsible and accountable to navigate problem spaces and turn them into well-structured programs

Senior Security Engineering Project Manager, Apple Services Engineering (ASE)

Apple, Inc.

Cupertino, California, USA

Full-time

Summary Apple Services Engineering (ASE) team is one of the most exciting examples of Apple's long-held passion for combining art and technology! We enable Apple's apps and services, and we do it on an extensive scale, to hundreds of millions of customers in over 35 languages to more than 150 countries. The ASE Security team is seeking an experienced Security Engineering Program Manager to drive the development, deployment and use of internally developed security services to improve foundationa

GIS Information Security Engineer

Next Level Business Services, Inc.

Santa Clara, California, USA

Contract

GIS Information Security Engineer Location: Santa Clara, CA Key Responsibilities: Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks including application, insider and cyber risksMonitor internal and external threat landscape to update strategy and intellectual prote

IT Security Analyst 3

Oracle Corporation

Santa Clara, California, USA

Full-time

Job Description At Oracle Cloud Infrastructure (OCI), we build the future of the cloud for Enterprises. We act with the speed and attitude of a start-up along with the scale and customer focus of the leading enterprise software company in the world. About the team: EES Security and Compliance team defines and measures baseline standards using existing internal policies and industry standards such as CIS and SANS. The team creates tools to proactively detect gaps with baseline compliance that

Principal Member of Technical Staff

Oracle Corporation

Redwood City, California, USA

Full-time

Job Description Security is one of the important areas of concern for customers. Many of the most meaningful companies in the world store their sensitive data in the Oracle database. Oracle Data Safe cloud service helps customers to protect their critical data stored in Oracle database. Oracle Data Safe empowers organizations to understand data sensitivity, evaluate data risks, mask sensitive data, implement and monitor security controls, assess user security, and monitor user activity-all in

Senior Security Analyst

Pinnacle Group

San Jose, California, USA

Full-time

Looking for: Someone who has good understanding of Security Auditing, Threat Modeling, Network/DB security and compliance. Any programming knowledge is helpful but not mandatory, they are not doing any coding. Knowledge of SAST, DSAT scan. Job Description: Targeted Years of Experience: 7 to 10 years The Product Security Team ensures security by design product engineering and architecture for client products. In this role as a Senior Security Analyst, candidate will conduct security assessment

Information Security Engineer

InfoGravity LLC.

Santa Clara, California, USA

Contract

Information Security Engineer Location: Santa Clara, CA Number of days onsite - 5 days in office Mandatory Areas Must-Have Skills Skill 1 Any recognized security certifications, e.g., CISSP, CISA, CISM Skill 2 - Monitor internal and external threat landscape to update strategy and intellectual protection program roadmap Skill 3 Provide periodic reports to the management team and key stakeholders Key Responsibilities: Partner with various stakeholder groups, including Product/Engineering, Legal,

Linux Systems Administrator

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Cyber Security Engineer

MTK Technologies LLC

San Jose, California, USA

Contract

Greeting from MTK Technologies We're hiring on urgent basis for Cyber Security Analyst on W2. Please let me know if you are actively looking for new position opportunity. Cyber Security Analyst (W2) Remote 6 Months Collaborate with cross functional teams to validate they are effectively implementing relevant security controls, understand their operations, and compliance with corporate standards. Assist external parties delivering projects related to compliance or other security initiativ

IT Consultant Principal Risk Portfolio Management

Kaiser Permanente

Pleasanton, California, USA

Full-time

Description: Job Summary: In addition to the responsibilities listed below, this position will serve as an IT risk portfolio advisor for a large or complex technology portfolio by ensuring an ongoing awareness of the potential risks, providing guidance related to the assignment and understanding of risk factors related to the use of technology in a given IT functional area or line of business, and driving the management of technology risk in this area. This position will also collaborate with

Staff Technical Program Manager, Electronics ? Infotainment & Sensing

Rivian

Palo Alto, California, USA

Full-time

About Rivian Rivian is on a mission to keep the world adventurous forever. This goes for the emissions-free Electric Adventure Vehicles we build, and the curious, courageous souls we seek to attract. As a company, we constantly challenge what's possible, never simply accepting what has always been done. We reframe old problems, seek new solutions and operate comfortably in areas that are unknown. Our backgrounds are diverse, but our team shares a love of the outdoors and a desire to protect it

Technical Writer - Generative AI & IT Security Architecture

DGN Technologies

Sunnyvale, California, USA

Contract

Technical Writer - Generative AI & IT Security Architecture Job Description We are seeking a skilled Technical Writer to join our team and play a crucial role in documenting our company s Generative AI (GenAI) standards, aligning with best practices, and enhancing our security architecture playbook and reference materials. You ll collaborate closely with IT teams (Security, Infrastructure, and developers) to ensure accurate and effective communication of technical concepts. Responsibilities 1. G

Cyber Security Analyst

Pinnacle Group

Santa Clara, California, USA

Full-time

Position: Cyber Security Analyst Location: Santa Clara, CA / Hybrid - 3 days/week in the office Duration: 7 Months Contract to Hire Job Description: Position Overview: Work with one of Client's prized clients in the heart of Silicon Valley by ensuring security for critical systems. Client is looking for an entry-level, talented, hands-on security professional that likes to learn and make a difference. In this role candidate will work with the Information Security Officer and get to work with