- The County of Los Angeles (Los Angeles, CA)
- …Opening Date 01/14/2025 + Description + Benefits + Questions Position/Program Information TYPE OF RECRUITMENT Open Competitive Job Opportunity (OC) EXAM NUMBER: ... and has an annual operating budget of 6.9 billion. For additional information regarding DHS please visit www.dhs.lacounty.gov. Through academic affiliations with the… more
- American Express Global Business Travel (Sacramento, CA)
- … security testing activities, such as penetration testing and application/vulnerability assessment . + Respond to security incidents, conduct root cause ... of cybersecurity frameworks, controls , standards and best practices. + Familiarity with Security Control Systems and Frameworks (eg, SOX, PCI-DSS, ISO). +… more
- Sandia National Laboratories (Livermore, CA)
- …Laboratories is the nation's premier science and engineering lab for national security and technology innovation, with teams of specialists focused on cutting-edge ... + Challenging work with amazing impact that contributes to security , peace, and freedom worldwide + Extraordinary co-workers +...the Program Chief Engineer role (job title: R&D S&E Systems Engineer) for the Nuclear Armed Sea Launched Cruise… more
- Silicon Valley Power (Santa Clara, CA)
- …group. Other duties include preparing the yearly Summer Operating Assessment , leading operations engineering studies, collaborating with SVP's Electric Transmission ... and standards development. A working knowledge of protection and control systems , communication systems , project management, and Compliance is desirable.… more
- The County of Los Angeles (Los Angeles, CA)
- …agency organizations are defined as having a minimum of 1,000 employees. Additional Information Our Assessment Process: Before the end of your initial work ... Closing Date Continuous + Description + Benefits + Questions Position/Program Information TYPE OF RECRUITMENT OPEN COMPETITIVE - EMERGENCY APPLICATION FILING PERIOD:… more
- Ankura (CA)
- …of compliance with NIST CSF, NIST 800-53, NIST 800-171, CMMC, and other information security standards . Leading assessments and enhancement of clients' ... Professional and conceptual agility to design and execute compliance risk mitigation and information security solutions that are adaptive to client risks and… more
- Palo Alto Networks (Santa Clara, CA)
- …degree from four-year college or university or equivalent training, education, and experience in information / cyber security , computer systems , IT, etc. or ... to help people apply it. + Contribute to the security assessment and mitigation strategies for AI/ML...Team** Serious mission, fun culture; We're not your ordinary Information Security team. We're a diverse group… more
- Palo Alto Networks (Santa Clara, CA)
- …frameworks and vulnerability methodologies + Familiarity with current penetration and security assessment tools such as Metasploit, Nmap, Burp Suite, ... vulnerabilities using the XSIAM platform. **Your Impact** + Conduct vulnerability assessment research and testing, enhance automation processes, and ensure a smooth… more
- LACI (Los Angeles, CA)
- …such as building access controls, wifi access points, broadband/fiber, visitor management systems , HVAC controls, security system back up, etc. + ... a needs assessment including large-scale strategic projects and upgrades to systems and equipment as well as installations. . Source third-party experts in… more
- San Jose State University (San Jose, CA)
- …orders and policies. + Document investigation steps in applicable recordkeeping systems . + Appear at hearings conducted under the CSU Nondiscrimination Policy ... to provide information on investigations conducted by the Investigator. + Prepare...+ Prepare detailed investigation reports, which may include credibility assessment and findings of fact. + Prepare periodic investigation… more