- S&P Global (CA)
- …10 **The Team:** Global Intelligence & Analytics (GIA) team resides within the Risk & Valuations Services (RVS) unit of the S&P Global Market Intelligence Division, ... providing powerful business intelligence solutions for applications including global risk and maritime, global trade and supply chain, economic indicators and… more
- UL, LLC (Brea, CA)
- …as Wiz, Microsoft Defender for Cloud, Silverfort, and Terraform. + Conduct threat modeling and risk assessments for cloud-native services. + Collaborate with ... IAM, SOC, and GRC teams to align cloud security with enterprise policies. Application Security + Perform secure code reviews, static/dynamic analysis, and vulnerability assessments. + Integrate security into CI/CD pipelines using tools like Snyk, Checkmarx, or… more
- Oracle (Sacramento, CA)
- …with robust testing and deployment schedules + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... **Responsibilities** As a Senior Software Development Engineer within the OCI Developer Platform Group, you will play a pivotal role in leading the development of a cutting-edge technology platform. This platform is designed to serve as a centralized hub for… more
- Oracle (Sacramento, CA)
- …requests into prioritized work or features + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... + FedRAMP, PCI DSS, or similar compliance and auditing experience + Experience working with large enterprise customers **Responsibilities** We're looking for hands-on engineers with expertise and passion in solving difficult problems in distributed systems and… more
- Leidos (Mountain View, CA)
- …Mathematical Models for Estimating Occupational Exposure to Chemicals. + Knowledge of quantitative risk assessment and exposure modeling tools, such as ALOHA and ... AIHA's IHMOD2, IHSkinPerm, and OHDMod applications. + Experience working at NASA centers. If you're looking for comfort, keep scrolling. At Leidos, we outthink, outbuild, and outpace the status quo - because the mission demands it. We're not hiring followers.… more
- Oracle (Sacramento, CA)
- …DSS, or similar compliance and auditing experience + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... Disclaimer: **Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.** **Range and benefit information provided in this posting are specific to the stated… more
- Oracle (Sacramento, CA)
- …with robust testing and deployment schedules + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... + Experience and understanding of Cryptograph, DDoS, CVE, CIS, SAST, DAST, or similar security and compliance knowledge Disclaimer: **Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and… more
- BD (Becton, Dickinson and Company) (San Diego, CA)
- …and implementation of AI security policies, standards, and frameworks. + Lead threat modeling and risk assessments for AI/ML systems. + Collaborate with legal ... and compliance teams to ensure adherence to AI-related regulations (eg, EU AI Act, NIST AI RMF). + Secure AI Development + Partner with data science and engineering teams to embed security into the AI/ML development lifecycle (MLOps). + Define and enforce… more
- Oracle (Sacramento, CA)
- …DSS, or similar compliance and auditing experience + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... Disclaimer: **Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.** **Range and benefit information provided in this posting are specific to the stated… more
- Oracle (Sacramento, CA)
- …requests into prioritized work or features + Expertise in applying threat modeling or other risk identification techniques to develop security solutions ... + FedRAMP, PCI DSS, or similar compliance and auditing experience + Experience working with large enterprise customers Career Level - IC4 \#LI-KR4 **Responsibilities** As a Principal Software Developer, you will: 1. **Design, build, and maintain** large-scale,… more