• Principal Technical Program Manager, Security…

    Amazon (Austin, TX)
    …(VMR Operations) organization is responsible for all aspects of the Vulnerability Management lifecycle across Amazon including intake, assessment , discovery, ... Host, Container, VMR Operations, and partner team operations as part of vulnerability management. - You will leverage relationships with engineers across Stores… more
    Amazon (07/16/25)
    - Related Jobs
  • Security & Compliance Engineer

    IBM (Austin, TX)
    …controls. We are seeking a self-motivated, experienced compliance engineer to lead vulnerability management, POA&M and ConMon efforts. This role covers security ... assessment support, the knowledge/development of appropriate security documentation (ie,...Working experience with NIST Security controls and technologies, including vulnerability management capabilities. * Working experience with using tools… more
    IBM (08/04/25)
    - Related Jobs
  • Risk Analyst - Cybersecurity Risk & Controls

    Wabtec Corporation (Fort Worth, TX)
    …management framework tailored to the organization's needs. + Establish risk assessment methodologies, including threat modeling and vulnerability scoring ... the organization's information security risk management efforts through the identification, assessment , and remediation of security risks, ensuring the protection of… more
    Wabtec Corporation (06/20/25)
    - Related Jobs
  • Tenable Nessus Administrator

    CACI International (Lackland AFB, TX)
    …primary focus will be overseeing and managing our ACAS (Assured Compliance Assessment Solution) scanning activities and the overall Tenable solution. You will work ... Develop and implement strategies to optimize scanning processes and improve vulnerability management + Collaborate with cross-functional teams to address security… more
    CACI International (07/26/25)
    - Related Jobs
  • Senior Technical Program Manager, Security…

    Amazon (Austin, TX)
    …(VMR Operations) organization is responsible for all aspects of the Vulnerability Management lifecycle across Amazon including intake, assessment , discovery, ... and coordinating release schedules - Experience building and operating Vulnerability Management, Threat Intelligence, Incident Response, or other security programs… more
    Amazon (07/18/25)
    - Related Jobs
  • Senior DevSecOps Control Manager

    US Bank (Irving, TX)
    …and NIST to align security practices with industry standards. + ** Vulnerability Management:** Ability to identify, assess, and mitigate vulnerabilities in systems ... Testing:** Experience with tools like OWASP ZAP, Burp Suite, and vulnerability scanners. **DevOps Expertise:** + **CI/CD Pipelines:** Experience with CI/CD tools… more
    US Bank (07/18/25)
    - Related Jobs
  • Cybersecurity Risk Assessor

    Charles Schwab (Southlake, TX)
    …and frameworks. The individual is responsible for proactive identification, assessment , treatment, and continuous monitoring of information security and technology ... risks. As a risk assessment SME, the individual reviews cybersecurity practices and recommends remediation of gaps or proposes new controls, consistent with best… more
    Charles Schwab (07/30/25)
    - Related Jobs
  • Risk Analyst - Information Security

    Wabtec Corporation (Fort Worth, TX)
    …management framework tailored to the organization's needs. + Establish risk assessment methodologies, including threat modeling and vulnerability scoring ... capabilities including access control, network security, secure configuration and vulnerability management, intrusion detection, security monitoring and incident response.… more
    Wabtec Corporation (06/20/25)
    - Related Jobs
  • Cybersecurity Analyst, Third Party Risk

    Marathon Petroleum Corporation (San Antonio, TX)
    …required + Experience in cybersecurity, risk management, or vendor risk assessment required. + Experience with third-party risk management platforms and tools ... Cybersecurity Risk Management - The process of developing cyber risk assessment and treatment techniques that can effectively pre-empt and identify significant… more
    Marathon Petroleum Corporation (07/30/25)
    - Related Jobs
  • Cyber Security Analyst SR

    ERCOT (Taylor, TX)
    …administration. Responds to, and reports on, IT security incidents, providing initial assessment of impact severity and types of incidents being addressed. Performs ... security assessments of simple-to-moderate complexity and review for evidence of vulnerability or compromise and assisting with the implementation of resolution.… more
    ERCOT (08/08/25)
    - Related Jobs