security Jobs in san francisco, ca

Refine Results
21 - 40 of 2,865 Jobs

Software Engineer, Security Product and Platform

OpenAI

San Francisco, California, USA

Full-time

About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a

RACF Z/OS Security Engineer

Motion Recruitment Partners, LLC

San Francisco, California, USA

Full-time

Outstanding long-term contract opportunity! A well-known Financial Services Company is looking for a Information Security Engineer in San Francisco, CA (Hybrid). Work with the brightest minds at one of the largest financial institutions in the world. This is long-term contract opportunity that includes a competitive benefit package! Our client has been around for over 150 years and is continuously innovating in today's digital age. If you want to work for a company that is not only a household n

Senior Software Engineer, Platform Security

Discord Inc.

San Francisco, California, USA

Full-time

Discord is about giving people the power to create space to find belonging in their lives. Trusted by millions of people to keep their communications secure, private, and out of the hands of evildoers, security and privacy are necessary to Discord's success. We are looking for a Senior Security Engineer, Platform Security reporting to the Platform Security Engineering Manager to join us in building a secure and private platform for Discord's users. If you are a Security Engineer with a passion

Security Engineer

I.T. Solutions

Walnut Creek, California, USA

Contract

Role: Security Engineer Location: Walnut Creek, CA (Onsite 3-4 days/week) Type: Contract Role Responsibilities This is a hands-on, highly technical position within a fast-paced environment, reporting to the Director of Information Security at our technology center of excellence in Walnut Creek, CA. We are building the Information Security Program, and you will have a great experience building a greenfield environment.The role requires three to four days in the office.Provide best-in-class enterp

Sr Security Engineer, Red Team

Uber Corporate

San Francisco, California, USA

Full-time

The security organization at Uber is dedicated to enabling safe and secure innovation while protecting the communities we serve both online and in the physical world. Our teams are responsible for protecting both people and their data across intersections of the digital and physical world. The primary objective for Uber Engineering Security team is to enable the technical ambitions of the company while maintaining the highest standards of security and privacy for our customers and partners. As c

Security Analyst/ PCI / 3 Month Contract

Motion Recruitment Partners, LLC

San Francisco, California, USA

Full-time

A successful retail company based in San Francisco is hiring for a Security Analyst to join the Information Security Governance, Risk and Compliance GRC Team. The candidate will have experience & knowledge of Information Security Compliance Management and Quality Management and will be responsible for leading, maturing and reporting on Information Security GRC programs. The successful individual has a project management, change management and/or reporting background, with a focus on end-to-end p

Research Program Manager, Security

OpenAI

San Francisco, California, USA

Full-time

About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a

Enterprise Security Engineer

OpenAI

San Francisco, California, USA

Full-time

About the Team Within the OpenAI Security organization, our IT team ensures that our diverse team of researchers, engineers, and staff have the tools they need to work comfortably, securely, and with minimal interruptions. As an Enterprise Security Engineer, you will work in a highly technical and employee-focused environment. Our IT team is a small and nimble team, where you'll have the opportunity to dive into a wide breadth of areas and build from the ground up. We're well-supported and wel

Infrastructure Security Engineer, Executive Protection

Stripe

San Francisco, California, USA

Full-time

Who we are About Stripe Stripe is a financial infrastructure platform for businesses. Millions of companies-from the world's largest enterprises to the most ambitious startups-use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyone's reach while doing the most important

IT Manager - Security Focused

World Wide Technology

Emeryville, California, USA

Contract

World Wide Technology is looking for IT Manager (Security Focused) . This job is part of WWT s Strategic Resourcing services. The candidate will be supporting a WWT customer and will be employed by one of WWT s preferred partners. Job Title: IT Manager (Security Focused) Location: Emeryville, Ca Duration: 12+ Months Job Description: We are seeking an experienced IT Manager with a strong background in cybersecurity to oversee and manage our IT infrastructure, with a particular focus on security.

Sr Security Incident Commander

Uber Corporate

San Francisco, California, USA

Full-time

About the Role As a Sr Security Incident Commander, you will be leading incident response strategy and communication for critical-severity and large-scale incidents, and will be leading projects/initiatives to help mature the incident response program. Part Fire Captain, part Air Traffic Controller, and part NTSB investigator, you will be a master at controlling chaos, seeing through the fog and charting a path forward no matter how ambiguous the situation is. What you find and record during in

Looking Security Technical Consultant in the San Francisco Bay Area

Epikso

San Francisco, California, USA

Contract

Deliverables or Tasks The tasks for the Security Analyst include, but are not limited to, the following: Proactively identify and assess threats to State Funds users, network and data Monitor and respond to reports of malicious activity Respond and investigate intrusions and security events Demonstrate an understanding of State Funds threat landscape Perform thorough analysis of attacks and anomalous network behavior Provide summarized and detailed analysis and documentation in support of ESEC P

Principal Associate, Security Engineer (CyberArk)

Capital One

San Francisco, California, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Security Engineer (CyberArk) Do you love building and pioneering in the technology space? Do you enjoy solving complex technical problems in a fast-paced, collaborative, inclusive, and iterative delivery environment? At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. General Responsibilities: Provide technical guid

Security Technical Consultant

Buxton Consulting

Remote or Pleasanton, California, USA

Contract

Job Title: Security Technical Consultant Location: Pleasanton or Vacaville - They need to be near any of these locations to be able to go in when needed. So, it's remote and in-person as required. Job Description: Our client is looking to hire a Technical Consultant for the Enterprise Security Department. Selected individual will lead staff in the implementation and execution of technical aspects of the Client s Enterprise Security Plan. Consultant will continue to be the subject matter expert o

Backend Software Engineer, Security Products

Fastly

San Francisco, California, USA

Full-time

Fastly helps people stay better connected with the things they love. Fastly's edge cloud platform enables customers to create great digital experiences quickly, securely, and reliably by processing, serving, and securing our customers' applications as close to their end-users as possible - at the edge of the Internet. The platform is designed to take advantage of the modern internet, to be programmable, and to support agile software development. Fastly's customers include many of the world's mos

Staff Product Manager, Security

Databricks Inc

San Francisco, California, USA

Full-time

RDQ123R351 At Databricks, we are passionate about helping data teams solve the world's toughest problems - from making the next mode of transportation a reality to accelerating the development of medical breakthroughs. We do this by building and running the world's best data and AI infrastructure platform so our customers can use deep data insights to improve their business. To achieve our mission, we strive to radically simplify the experience of our users as they undertake complex data manage

Security Program Manager, Data Protection

Ekman Associates, Inc.

Remote or Menlo Park, California, USA

Full-time, Contract

Title: Security Program Manager, Data Protection Location: Remote Ekman Associates, Inc. is a Southern California based company focused on the following services: Management Consulting, Professional Staffing Solutions, Executive Recruiting and Managed Services. Summary: We are seeking a highly talented and motivated Program Manager (PM) with security solutions development experience. This role is responsible and accountable to navigate problem spaces and turn them into well-structured programs

Senior Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Research Engineer, AI Security & Privacy

OpenAI

San Francisco, California, USA

Full-time

About the Team The Safety Systems team is responsible for various safety work to ensure our best models can be safely deployed to benefit society. It is at the forefront of OpenAI's mission to build and deploy safe AGI, driving our commitment to AI safety and fostering a culture of trust and transparency As the cutting edge AI models get deployed to the real world at fast speed, we are facing emergent challenges in the security and privacy domains that are specific to large language models. Mo