security Jobs in Oakland, CA

Refine Results
21 - 40 of 2,898 Jobs

Software Engineer II, Product Security

Pinterest, Inc.

San Francisco, California, USA

Full-time

About Pinterest: Millions of people across the world come to Pinterest to find new ideas every day. It's where they get inspiration, dream about new possibilities and plan for what matters most. Our mission is to help those people find their inspiration and create a life they love. In your role, you'll be challenged to take on work that upholds this mission and pushes Pinterest forward. You'll grow as a person and leader in your field, all the while helping Pinners make their lives better in the

Software Engineer, Security Product and Platform

OpenAI

San Francisco, California, USA

Full-time

About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a

RACF Z/OS Security Engineer

Motion Recruitment Partners, LLC

San Francisco, California, USA

Full-time

Outstanding long-term contract opportunity! A well-known Financial Services Company is looking for a Information Security Engineer in San Francisco, CA (Hybrid). Work with the brightest minds at one of the largest financial institutions in the world. This is long-term contract opportunity that includes a competitive benefit package! Our client has been around for over 150 years and is continuously innovating in today's digital age. If you want to work for a company that is not only a household n

Senior Software Engineer, Platform Security

Discord Inc.

San Francisco, California, USA

Full-time

Discord is about giving people the power to create space to find belonging in their lives. Trusted by millions of people to keep their communications secure, private, and out of the hands of evildoers, security and privacy are necessary to Discord's success. We are looking for a Senior Security Engineer, Platform Security reporting to the Platform Security Engineering Manager to join us in building a secure and private platform for Discord's users. If you are a Security Engineer with a passion

Security Technical Consultant

Buxton Consulting

Remote or Pleasanton, California, USA

Contract

Job Title: Security Technical Consultant Location: Pleasanton or Vacaville - They need to be near any of these locations to be able to go in when needed. So, it's remote and in-person as required. Job Description: Our client is looking to hire a Technical Consultant for the Enterprise Security Department. Selected individual will lead staff in the implementation and execution of technical aspects of the Client s Enterprise Security Plan. Consultant will continue to be the subject matter expert o

Sr Security Engineer, Red Team

Uber Corporate

San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

Security Analyst/ PCI / 3 Month Contract

Motion Recruitment Partners, LLC

San Francisco, California, USA

Full-time

A successful retail company based in San Francisco is hiring for a Security Analyst to join the Information Security Governance, Risk and Compliance GRC Team. The candidate will have experience & knowledge of Information Security Compliance Management and Quality Management and will be responsible for leading, maturing and reporting on Information Security GRC programs. The successful individual has a project management, change management and/or reporting background, with a focus on end-to-end p

Research Program Manager, Security

OpenAI

San Francisco, California, USA

Full-time

About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a

Enterprise Security Engineer

OpenAI

San Francisco, California, USA

Full-time

About the Team Within the OpenAI Security organization, our IT team ensures that our diverse team of researchers, engineers, and staff have the tools they need to work comfortably, securely, and with minimal interruptions. As an Enterprise Security Engineer, you will work in a highly technical and employee-focused environment. Our IT team is a small and nimble team, where you'll have the opportunity to dive into a wide breadth of areas and build from the ground up. We're well-supported and wel

Infrastructure Security Engineer, Executive Protection

Stripe

San Francisco, California, USA

Full-time

Who we are About Stripe Stripe is a financial infrastructure platform for businesses. Millions of companies-from the world's largest enterprises to the most ambitious startups-use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone's reach while doing the most important

Senior IT Engineer Infrastructure Network Security

Kaiser Permanente

Pleasanton, California, USA

Full-time

Description: Job Summary: In addition to the responsibilities listed below, this position is responsible for designing, building, testing, implementing and maintaining network security technologies. This includes supporting IS projects through both pre-production and implementation phases by collaborating with internal technology risk teams, network services, infrastructure management, and external business groups to understand requirements and design and implement solutions accordingly; testi

IT Manager - Security Focused

World Wide Technology

Emeryville, California, USA

Contract

World Wide Technology is looking for IT Manager (Security Focused) . This job is part of WWT s Strategic Resourcing services. The candidate will be supporting a WWT customer and will be employed by one of WWT s preferred partners. Job Title: IT Manager (Security Focused) Location: Emeryville, Ca Duration: 12+ Months Job Description: We are seeking an experienced IT Manager with a strong background in cybersecurity to oversee and manage our IT infrastructure, with a particular focus on security.

Sr Security Incident Commander

Uber Corporate

San Francisco, California, USA

Full-time

About the Role As a Sr Security Incident Commander, you will be leading incident response strategy and communication for critical-severity and large-scale incidents, and will be leading projects/initiatives to help mature the incident response program. Part Fire Captain, part Air Traffic Controller, and part NTSB investigator, you will be a master at controlling chaos, seeing through the fog and charting a path forward no matter how ambiguous the situation is. What you find and record during in

Looking Security Technical Consultant in the San Francisco Bay Area

Epikso

San Francisco, California, USA

Contract

Deliverables or Tasks The tasks for the Security Analyst include, but are not limited to, the following: Proactively identify and assess threats to State Funds users, network and data Monitor and respond to reports of malicious activity Respond and investigate intrusions and security events Demonstrate an understanding of State Funds threat landscape Perform thorough analysis of attacks and anomalous network behavior Provide summarized and detailed analysis and documentation in support of ESEC P

Sr. Software Developer for Security Tools

Oracle Corporation

Pleasanton, California, USA

Full-time

Job Description Our team mission is "Driving for development productivity and operational excellence through AI and Machine learning technologies, we believe the big data inside Oracle can bring big business values to improve customer experience". We have proven history to build product which brings true value to our customers and we realized there are many known and unknown challenges which require your input, idea to innovate and make product even better. We encourage innovations and we are

Security and System Software Developer

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Backend Software Engineer, Security Products

Fastly

San Francisco, California, USA

Full-time

Fastly helps people stay better connected with the things they love. Fastly's edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers' applications as close to their end-users as possible - at the edge of the Internet. The platform is designed to take advantage of the modern internet, to be programmable, and to support agile software development. Fastly's customers include many of the world's mos

Deputy Program Leader - ACTIVE SECURITY CLEARANCE REQUIRED

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Senior Security and System Software Developer

Lawrence Livermore National Laboratory

Livermore, California, USA

Full-time

Company Description Join us and make YOUR mark on the World! Are you interested in joining some of the brightest talent in the world to strengthen the United States' security? Come join Lawrence Livermore National Laboratory (LLNL) where our employees apply their expertise to create solutions for BIG ideas that make our world a better place. We are committed to a diverse and equitable workforce with an inclusive culture that values and celebrates the diversity of our people, talents, ideas, e

Staff Product Manager, Security

Databricks Inc

San Francisco, California, USA

Full-time

RDQ123R351 At Databricks, we are passionate about helping data teams solve the world's toughest problems - from making the next mode of transportation a reality to accelerating the development of medical breakthroughs. We do this by building and running the world's best data and AI infrastructure platform so our customers can use deep data insights to improve their business. To achieve our mission, we strive to radically simplify the experience of our users as they undertake complex data manage