- US Bank (Irving, TX)
- …identify, assess, and mitigate vulnerabilities in systems and applications. + ** Threat Modeling:** Understanding how to identify potential threats and develop ... mitigation strategies. + **Security Testing:** Experience with tools like OWASP ZAP, Burp Suite, and vulnerability scanners. **DevOps Expertise:** + **CI/CD Pipelines:** Experience with CI/CD tools like Jenkins, GitLab + **Infrastructure as Code (IaC):**… more
- NTT DATA North America (Austin, TX)
- …Logrotate, Nagios, Prometheus, and Grafana. + Familiar with endpoint protection and threat detection tools such as CrowdStrike and OSSEC. + Strong knowledge of ... user access control, SSH key management, and secure file transfer protocols. + Ability to troubleshoot Linux services such as Apache, Nginx, MySQL, PostgreSQL, and Samba. + Familiarity in AppGate SDP, TotalCloud, CrowdStrike, Palo Alto NGFW, etc. + Be able to… more
- RTX Corporation (Richardson, TX)
- …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. We have an exciting opportunity for a **Senior Manager, Contracts** within our Air & Space Defense Systems (ASDS) Strategic Business Unit. We are seeking a dynamic and results-driven person to lead contract strategy and execution within the Space,… more
- Rubrik (Austin, TX)
- …role:** Rubrik's Security Operations Center (SOC) team is responsible for threat detection and incident response. This includes monitoring, triaging, and escalating ... security alerts from across the enterprise. The SOC is the first to respond to cyber security incidents, report on cyber threats, and drive changes needed to protect the organization. As the Security Operations Incident Response Team Lead, FedRAMP you will be… more
- RTX Corporation (Mckinney, TX)
- …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. This role will support acceptance testing functions on production AND development/prototype products within the Advanced Product Center (APC) at the McKinney, TX site. The effective candidate will perform a wide variety of tasks and testing functions in… more
- RTX Corporation (Mckinney, TX)
- …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. Supply Chain has a great opportunity for an Procurement Professional in a highly collaborative role where you will have the opportunity to lead in the sourcing and acquisition of materials and services, manage supplier performance and the entire… more
- RTX Corporation (Austin, TX)
- …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... world. **What You Will Do:** - Preparation and issuance of RFIs, RFPs. Letter Subcontracts, POs - Place purchase orders of various complexity in accordance with all regulatory (FAR/DFAR) and corporate compliance requirements for various complex subcontract… more
- Texas Health Resources (Stephenville, TX)
- …occurrences, and surveillance activities. . Reports and escalates situations to the Threat Management team as appropriate. . Provides quality customer service to ... Texas Health employees, visitors, and guest. . Greets people with courtesy and respect using the 10/5 rule. . Provides directions and assistance employees, visitors, and guests. . Provide general information regarding Texas Health campuses. . Provides… more
- Wells Fargo (Irving, TX)
- …PKI, and certificate lifecycle management + 4+ years of experience in enterprise threat modeling, risk analysis, and secure architecture design + 4+ years of IAM ... experience, including integration with multiple IDPs and federated identity systems + Experience implementing and managing Zero Trust Network Access frameworks + Familiarity with DevSecOps practices and automation tools (eg, Terraform, Ansible, CI/CD… more
- Air Education and Training Command (Sheppard AFB, TX)
- …drug testing. Illegal drug use by employees in sensitive positions presents a clear threat to the mission of the Air Force, national security, and public safety. ... This is a Mission-Essential position performing a Mission-Critical-Function which must continue uninterrupted after the occurrence of an emergency and continued through full resumption of all functions. Qualifications (cont.): PART-TIME OR UNPAID EXPERIENCE:… more