• SOC Team Lead - FedRAMP

    Rubrik (Palo Alto, CA)
    …+ Oversee the entire vulnerability management lifecycle, including scanning, assessment , prioritization, tracking, and remediation efforts across FedRAMP authorized ... systems. + Analyze threats and vulnerabilities to accurately determine their criticality and risk . + Collaborate with ta CTI team to identify, document, and report… more
    Rubrik (08/07/25)
    - Related Jobs
  • Principal Consultant, GRC, Proactive Services…

    Palo Alto Networks (Santa Clara, CA)
    …- just to name a few! **Your Career** The Principal Consultant, Cyber Risk Management Advisory for Proactive Services is focused on leading our Governance, ... Risk , and Compliance team across a comprehensive portfolio of...cybersecurity threats via stakeholder interviews, documentation review, and deep-dive testing and control validation + Ensure client controls meet… more
    Palo Alto Networks (07/29/25)
    - Related Jobs
  • Information Assurance Analyst II

    Epsilon, Inc (China Lake, CA)
    …NIST guidance (SP 800-37, 800-53, 800-161) and JSIG guidance. + Hands-on risk assessment experience that incorporates system/mission requirements and operation ... Implementation (STIG) review, Self- Assessment , and participate in Assessment & Authorizations testing to ensure our...delivery of security awareness training for staff. + Drive Risk Management: Perform risk analysis for system… more
    Epsilon, Inc (08/30/25)
    - Related Jobs
  • Journeyman Cybersecurity Engineer

    V2X (El Segundo, CA)
    …hardware and software development, test and evaluation, vulnerability assessment , penetration testing , and supply chain risk . + Provides input to analyses of ... monitoring of cybersecurity solutions that align with DoD directives, Risk Management Framework (RMF) and mission-specific requirements. The Journeyman Cybersecurity… more
    V2X (07/11/25)
    - Related Jobs
  • Relief Mental Health Psychiatrist

    The County of Los Angeles (Los Angeles, CA)
    …your initial work period, you will be assessed on your work performance. This assessment will be weighted 100%. Those who successfully pass the assessment will ... treatment team. Essential Job Functions Provides psychosocial and psychiatric assessment , treatment recommendations, linkage, navigation, advocacy, and consultation services… more
    The County of Los Angeles (07/17/25)
    - Related Jobs
  • Sourcing Vendor Compliance Manager

    Insight Global (Los Angeles, CA)
    …meet global regulatory and retailer-specific safety standards. This role oversees testing and documentation workflows, drives risk mitigation strategies, and ... Safety Compliance Management * Own and maintain the global testing schedule for all SKUs, ensuring compliance across the...and retailer-specific protocols (eg FAMA, HIGG FEM, SCAN) * Risk Identification & Assessment : Proven ability to… more
    Insight Global (08/23/25)
    - Related Jobs
  • Operational and Engineering Audits Senior Advisor

    Southern California Edison (Rosemead, CA)
    …compliance with policies and procedures + Contributes to the development and update of risk assessment and audit plans to ensure all relevant key activities are ... members + Leads audits and provides input based on assessment of risk , the system of internal...of data flows and extraction of data for audit testing + Analysis using analytics software (excel, Tableau, PowerBI,… more
    Southern California Edison (06/17/25)
    - Related Jobs
  • Crisis Management Analyst

    City National Bank (Los Angeles, CA)
    …activities of the Crisis Management Planning framework (Crisis Management, Incident Response, Testing , Tabletops, Training). WHAT WILL YOU DO? * Assist the Crisis ... related components including but not limited to (Crisis Management, Incident Response, Testing , Tabletops, Training, Reporting). * Participates in the CM First Line… more
    City National Bank (08/15/25)
    - Related Jobs
  • Sr. Product Security Engineer (San Diego, CA…

    Abbott (San Diego, CA)
    …attack surfaces, and secure communication protocols. + Experience with threat modeling, risk assessment , and secure development lifecycle (SDLC) practices. + ... maintenance of medical devices. Your work will support threat modeling, risk assessments, vulnerability management, and regulatory compliance, helping ensure our… more
    Abbott (08/01/25)
    - Related Jobs
  • Senior Staff Compliance Automation Manager - AI

    Zscaler (San Jose, CA)
    …in designing systems that facilitate audit processes, policy lifecycle management, or risk assessment strategies. Knowledge of AI governance frameworks and ... agents to enhance compliance tasks, including audit preparation, evidence collection, risk assessments, and control testing , while integrating autonomous and… more
    Zscaler (08/20/25)
    - Related Jobs