security administrator Jobs in chicago, il

Refine Results
1 - 20 of 5,549 Jobs

Sr. Network and Security Administrator

Charles Industries, LLC.

Schaumburg, Illinois, USA

Full-time

Job DescriptionJob DescriptionThe Sr. Network Security Administrator is responsible for the daily administration of the network and security infrastructure across all Charles Industries locations. This role deploys, configures, and monitors network devices and security systems to ensure our data and systems' integrity, confidentiality, and availability.This position has no supervisory responsibilities. Duties/Responsibilities: Responsible for administrating the computer network infrastructure a

Security Administrator

Robert Half

Remote or Madison, Wisconsin, USA

Full-time

Description We are offering a contract to hire employment opportunity for a Security Administrator in Madison, Wisconsin. This role sits within the industry of network and security, where you'll be part of a growing unit focused on building a robust security structure. Responsibilities: Analyze and address security-related tickets and alerts that arise, ensuring a prompt and effective response. Review software purchases from a security perspective, assessing potential risks and the architectural

Network Security Administrator

Robert Half

Remote or Monte Sereno, California, USA

Contract

Description We are offering a long-term contract employment opportunity for a Network Security Engineer based in Austin, TX. As part of our team, you will be working in the technology industry with a focus on network security and data protection. THIS IS A PART-TIME ROLE. ONLY PEOPLE ON EST AND CST WILL BE CONSIDERED. This position will be 20-30 hours the first 2-3 weeks and then will be cut to about 10 hours a week after that. Work can be done outside of normal business hours for the most part

PeopleSoft HCM Security Administrator

Genius Road, LLC

Remote or Austin, Texas, USA

Contract

PeopleSoft HCM Security Administrator Contract Length: 12-18 months Location: REMOTE (must currently reside in Texas) Our client is in need of an experienced PeopleSoft HCM Security Administrator for an HCM upgrade. This role is crucial for ensuring the security and integrity of the system during the upgrade process. As a Security Administrator, you will be responsible for configuring security systems, analyzing and recommending improvements, and implementing robust security measures to prevent

Security Administrator Oracle Financial Applications (REMOTE :: W2 Candidates ONLY)

VAAM Technologies

Texas, USA

Full-time, Contract

Some key tasks you might perform in this role could include: Configure Oracle Risk Management, Oracle Advanced Controls, and related security tailored to the organization's needs. Use Oracle Risk Management tools to identify, assess, and analyze risks associated with business processes and transactions. Define and monitor risk metrics and indicators to evaluate the effectiveness of controls and risk management strategies. Define and implement access controls to ensure that only authorized users

M365 Security and Compliance Administrator

Leidos

Remote

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like a mission you want to be

Security Systems Administrator

GovCIO

Remote

Full-time

Overview GovCIO is currently hiring for a Security Systems Administrator to review and remediate ACAS scans and support general RMF activities. This position is fully remote with infrequent travel. Responsibilities The selected candidate will function as part of the IT support team; managing multiple closed environments, ensuring patching, vulnerability remediation, and STIGing for their assigned programs. They will plan, implement, monitor, and upgrade security measures for the protection of

CyberSecurity Engineer

PRI Technology

Chicago, Illinois, USA

Full-time

Job DescriptionJob DescriptionI have a full time opportunity for a CyberSecurity Engineer to join the team for one of our top tier clients in Chicago. Please see the job description below and let me know if you are interested. Responsibilities: Perform regular security audits and vulnerability assessments, providing actionable recommendations to mitigate identified risks.Oversee compliance with Payment Card Industry Data Security Standards (PCI DSS) and Service Organization Control (SOC) 2/3 pri

Blue Team Security Assurance Testing Engineer

Request Technology, LLC

Chicago, Illinois, USA

Full-time

We are unable to sponsor for this permanent full-time role Position is bonus eligible Prestigious Financial Institution is currently seeking a Security Assurance Testing Engineer. for Blue Team activities. Candidate will be responsible for security testing and helping to manage the configuration baseline process. This position is a junior to midrange engineering position that requires the ability to complete technical testing and provide informational updates to leadership and executive staff

Associate Principal, Security Assurance

Request Technology, LLC

Chicago, Illinois, USA

Full-time

Hybrid, 3 days onsite, 2 days remote We are unable to sponsor as this is a permanent full-time role A prestigious company is looking for an Associate Principal, Security Assurance. This role is focused on testing, configuration, review, and assessment of security postures such as cloud, penetration testing, networking, operating systems, DevOps, applications, etc. They will need experience with operating system control framework such as CIS Benchmark or STIG desired. Responsibilities: Perform

IAM Privileged Access Mgmt. Analyst

Bank Of America

Chicago, Illinois, USA

Full-time

At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to work for our teammates around the world. We're devoted to being a diverse and inclusive workplace for everyone. We hire individuals with a broad range of backgrounds

IT Security Specialist III - Enablement Services Analyst (IAM)

Experis

Chicago, Illinois, USA

Full-time

Our client in the financial industry is seeking an IT Security Specialist - Enablement Services Analyst (IAM) to join their team. As an Enablement Services Analyst, you will be part of the Information Security team supporting the Identity and Access Management (IAM) program. The ideal candidate will have strong technical skills, the ability to learn new technologies quickly, and a results-oriented, business-focused mindset. Location: Chicago, IL or Addison, TX 12 to 18 month contract Hybrid 3

Lead Penetration Tester (Remote-Eligible)

Capital One

Remote or Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Penetration Tester (Remote-Eligible) Capital One Offensive Security reduces cyber risk by uncovering vulnerabilities and weaknesses in the enterprise cyber environment through coordinated ethical hacking and penetration testing scenarios. This position works closely with team members to plan, coordinate, execute and report on sophisticated ethical hacking exercises, to identify cyber vulnerabilities and reduce the risk posture o

Principal Associate, Penetration Tester

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Penetration Tester Capital One Offensive Security reduces cyber risk by uncovering vulnerabilities and weaknesses in the enterprise cyber environment through coordinated ethical hacking and penetration testing scenarios. This position works closely with team members to plan, coordinate, execute and report on sophisticated ethical hacking exercises, to identify cyber vulnerabilities and reduce the risk posture of

Sr. Manager - End User Computing

Chitech Resources, Inc.

Chicago, Illinois, USA

Full-time

Job Summary: The Sr. Manager, EUC Engineering & Security is responsible for overseeing the strategy, design, implementation, and management of end-user computing solutions. The ideal candidate must also possess a deep understanding of desktop security practices and vulnerability management. This role involves leading a team, managing technology deployments, and driving improvements in end-user experience. Additionally, this individual will have a strong technical background, experience ensuring

Azure Security Engineer

Innopas LLC

Chicago, Illinois, USA

Contract

Role: Azure Security Engineer Location: Chicago, IL (Day 1 onsite) We are seeking a highly skilled Azure Security Engineer with expertise in security products, authentication, authorization, and identity and access management (IAM).AS a key member of our security team, you will play a vital role in ensuring the secure and compliant implementation of Azure AD solutions, with a focus on IAM,MFA,and SSO. Responsibilities: Design, implement, and manage Azure Active Directory solutions to ensure secu

Workday Security Consultant

Deloitte

Chicago, Illinois, USA

Full-time

Work you will do: As a Workday Security and Controls Senior Consultant, one will conduct Workday Security workshops using leading security practices. As a Senior Consultant, you will be involved in tenant design, build, testing, deploy and support activities in the Workday implementation efforts. You will work with a broad cross-functional team to achieve your objectives. Required: A minimum of a bachelor's degree required. 2+ years of experience in designing, building, testing, implementing,

SAP S4/HANA Manager

Deloitte

Chicago, Illinois, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

Security Engineer - Cloud

Costco Wholesale Corporation

Chicago, Illinois, USA

Full-time

Costco IT is responsible for the technical future of Costco Wholesale, the third largest retailer in the world with wholesale operations in fourteen countries. Despite our size and explosive international expansion, we continue to provide a family, employee centric atmosphere in which our employees thrive and succeed. As proof, Costco ranks eighth in Forbes "World's Best Employers". This is an environment unlike anything in the high-tech world and the secret of Costco's success is its culture. T

INFORMATION SECURITY ENGINEER - SAAS SECURITY

Wintrust Financial

Rosemont, Illinois, USA

Full-time

Wintrust is a financial holding company with approximately $50 billion assets under management and traded on the NASDAQ:WTFC. Built on the HAVE IT ALL model, Wintrust offers sophisticated technology and resources of a large bank while focusing on providing service-based community banking to each and every customer. Wintrust operates fifteen community bank subsidiaries with over 170 banking locations in the greater Chicago and southern Wisconsin market areas. Additionally, Wintrust operates vario