• Consultant - ServiceNow Cyber Strategy

    Deloitte (Costa Mesa, CA)
    …ServiceNow Security Operations ( Security Incident Response and Vulnerability Response) and Integrated Risk Management (IRM) applications utilizing ... accelerators via pre-built templates and proofs of concept Operate - manage Cyber Security programs ranging from keeping the lights on for the client's… more
    Deloitte (11/20/25)
    - Related Jobs
  • Cyber Security Engineer

    TEKsystems (Redondo Beach, CA)
    …a new hire start date is contingent on TS/SCI clearance transfer. Skills Rmf, Cyber security , Information security , Incident response Top Skills Details Rmf ... Description A Cyber Systems Security Engineering position requires...of systems to meet critical program milestones Perform system vulnerability scanning, remediation, and patch management activities… more
    TEKsystems (12/06/25)
    - Related Jobs
  • Senior Cyber Lead Engineer

    SAIC (El Segundo, CA)
    …on RMF process and artifacts required to obtain an ATO. + Coordinates activities of cyber security staff to support program cyber security requirements ... space, or enterprise systems. + 5 years experience writing measurable and testable cyber security system requirements to ensure the defense industrial complex… more
    SAIC (12/12/25)
    - Related Jobs
  • Senior Cyber Lead Engineer

    KBR (El Segundo, CA)
    …on RMF process and artifacts required to obtain an ATO. + Coordinates activities of cyber security staff to support program cyber security requirements ... space, or enterprise systems. + 5 years experience writing measurable and testable cyber security system requirements to ensure the defense industrial complex… more
    KBR (11/25/25)
    - Related Jobs
  • Manager, Cyber Defense Operations Center

    LA Care Health Plan (Los Angeles, CA)
    …classified networks, healthcare, finance, banking, etc.). Preferred: Experience with Vulnerability Management toolsets. Skills Required: Strong understanding of ... management experience requirement. Operational experience configuring and managing a Security Information and Event Management (SIEM) platform. Operational… more
    LA Care Health Plan (11/05/25)
    - Related Jobs
  • Sr. Specialist Cyber Infrastructure…

    L3Harris (Carlsbad, CA)
    …of identified security incidents. + Conduct and validate enterprise vulnerability management through Nessus scanning, application of DISA STIGs, and ... our employees deliver end-to-end technology solutions connecting the space, air, land, sea and cyber domains in the interest of national security . Job Title: Sr.… more
    L3Harris (09/25/25)
    - Related Jobs
  • Director - Cyber Threat Operations

    SHI (Sacramento, CA)
    …with at least 5 years in leadership roles. + Expertise in SIEM, EDR, vulnerability management , and security frameworks (NIST, ISO 27001). + Certifications: ... Threat Operations is a critical role within Stratascale's Security Operations team who is responsible for Cyber...coach others to improve their communication skills. + Change Management : Can lead and model exceptional change management more
    SHI (12/10/25)
    - Related Jobs
  • Principal Systems Cyber Engineer - P4…

    RTX Corporation (Fullerton, CA)
    … Engineering creates holistic security solutions leveraging Cyber Security , Software Assurance and Supply Chain Risk Management to support Program ... and mitigation plans + Lead the development of Risk Management Framework (RMF) documents for Authority to Operate (ATO)...such as CISSP, GSLC, CEH + Ability to perform security testing and validation, including automated vulnerability more
    RTX Corporation (12/09/25)
    - Related Jobs
  • Principal/Sr Principal Cyber Information…

    Northrop Grumman (Mcclellan, CA)
    security and information assurance roles + Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance ... security and information assurance roles + Experience executing and monitoring security tools, such as SIEM, Splunk, and vulnerability and compliance… more
    Northrop Grumman (10/15/25)
    - Related Jobs
  • Lead Analyst, Attack Surface Management

    University of Southern California (Los Angeles, CA)
    …Controls, PCI DSS, NIST SP 800-53, and ITIL. + Strong understanding of ASM/ vulnerability management , security testing practices, and methodologies. + ... security monitoring, cyber threat intelligence, attack surface and vulnerability management ). + Understanding of Operational Technology environments and … more
    University of Southern California (11/19/25)
    - Related Jobs