• Principal Firmware Security Engineer

    Microsoft Corporation (Redmond, WA)
    …for all employees to positively impact our culture every day. Join the Systems Planning and Architecture (SPARC) team within Microsoft's Azure Hardware Systems ... deployment. At the design phase, you will work with security threat model team and be responsible for the...hardware development and large language model (LLM) design and integration . In this role, you will contribute to every… more
    Microsoft Corporation (01/01/26)
    - Related Jobs
  • Sr. Security Program Manager

    EDB (Columbia, SC)
    …Certified Information Security Auditor (CISA), Certified Information Systems Security Professional (CISSP), or other technical certifications. ... to support business growth and reduce inherent information risks. + Support the integration of new security frameworks, including ISO 27001 and ISO 42001.… more
    EDB (12/31/25)
    - Related Jobs
  • Network Security Engineer

    Noblis (Honolulu, HI)
    …RMF, FISMA, NIST SP 800-53 rev 5). + Can evaluate network and system security concepts for large-scale, safety-critical systems like those in the National ... with a strong foundation in network architecture, design, and security - individuals who are ready to step up...(eg, NIST 800-53, FISMA, etc.) to harden and secure systems . These are the types of professionals who understand… more
    Noblis (12/30/25)
    - Related Jobs
  • Senior Network and Security Compliance Test…

    Celestica (San Jose, CA)
    …and test automation to identify vulnerabilities, optimize performance, and ensure our systems meet the highest standards of security and compliance. This ... GDPR) relevant to data center networking. + Develop and integrate automated security compliance checks into continuous integration and deployment pipelines. +… more
    Celestica (12/30/25)
    - Related Jobs
  • Manager, Security Operations

    Point32Health (Canton, MA)
    security event monitoring, and operational support across enterprise systems and cloud environments. This role focuses on achieving operational excellence, ... , risk, compliance, audit, threat detection, data privacy, etc. + Understanding of cyber- security and IT systems that may include web access management,… more
    Point32Health (12/30/25)
    - Related Jobs
  • Chief of Security - AS Security

    John Muir Health (Walnut Creek, CA)
    **Job Description:** The Chief of Security 's primary objective is maintaining a safe, secure, and threat-free environment. This role leads system-wide security ... efficiently and effectively to achieve service and revenue objectives. Initiates the integration of additional services as needed. Oversees the system security more
    John Muir Health (12/27/25)
    - Related Jobs
  • Security Engineer

    HCA Healthcare (Asheville, NC)
    …vulnerabilities, and mitigation techniques. + Oversee processes for review and approval of security exception requests. Vendor Systems Security + Partner ... threats Security Engineering & Architecture + Evaluate new and proposed security technologies and assist in their integration + Assist in the design… more
    HCA Healthcare (12/23/25)
    - Related Jobs
  • L3Harris Engineering & Security Hiring…

    L3Harris (Richardson, TX)
    …+ Integrated Product Support Manager + Integration and Test Engineers + Security (Cyber Intelligence, Security Systems , Security Officers, Personnel ... sea and cyber domains in the interest of national security . L3Harris Engineering & Security Hiring Event...Greenville, Waco, Plano, and Rockwall areas: + + + Systems Engineers + COMINT Engineers + ELINT Engineers +… more
    L3Harris (12/22/25)
    - Related Jobs
  • Special Security Representative (Industrial…

    Huntington Ingalls Industries (Woodlawn, MD)
    …in writing policy and SOP's + Operate/maintain access control and intrusion detection systems + Prepare DD254's and review/prepare SOW/PWS security language + ... Employment Type: Full Time/Salaried/Exempt Anticipated Salary Range: $95,110.00 - $140,000.00 Security Clearance: TS/SCI Level of Experience: Mid HI This opportunity… more
    Huntington Ingalls Industries (12/20/25)
    - Related Jobs
  • Cyber Security Engineer

    CACI International (High Point, NC)
    …and other software applications as required, including Microsoft SharePoint + Systems integration and lab experience desired + Excellent interpersonal ... support for new and existing customer enclaves. + Provide Security Impact Analyses and Risk Scoring for systems... Security Impact Analyses and Risk Scoring for systems and connections + Review Security Technical… more
    CACI International (12/20/25)
    - Related Jobs