• Advanced Cyber Security Engineer/Architect

    Honeywell (Phoenix, AZ)
    …responsibilities of the larger team include identifying security requirements, threat modelling, vulnerability analysis and penetration testing of aerospace ... **Key Responsibilities:** . Execute product security process activities including threat modelling, security requirements definition, cyber test planning and… more
    Honeywell (12/12/25)
    - Related Jobs
  • AWS Security Manager

    Eliassen Group (Honolulu, HI)
    …+ Oversee detection and response to security events in AWS + Manage threat investigations, root cause analysis remediation plans + Build and maintain runbooks, ... evaluate AWS environments for cost-effective security improvements + Conduct threat modeling, vulnerability analysis and remediation coordination + Maintain AWS… more
    Eliassen Group (12/11/25)
    - Related Jobs
  • Senior Mobile Penetration Tester

    US Bank (Minneapolis, MN)
    …testing workflows. Familiarity with tools such as Nmap, Metasploit, and Kali Linux. . ** Threat Modeling & Risk Assessment** : Ability to perform threat modeling ... and risk assessments to prioritize testing efforts and communicate business impact. . **Regulatory & Compliance Awareness** : Understanding of compliance frameworks such as PCI-DSS, HIPAA, NIST 800-53, ISO 27001, and FedRAMP. **Preferred Skills/Experience:** .… more
    US Bank (12/11/25)
    - Related Jobs
  • Lead Financial Risk Mgmt & Accounting Auditor

    PenFed Credit Union (Mclean, VA)
    …a job or perform the essential functions of a job unless doing so causes a direct threat to these individuals or others in the workplace and the threat cannot be ... eliminated by reasonable accommodation or if the accommodation creates an undue hardship to PenFed. Contact human resources (HR) with any questions or requests for accommodation at ###. more
    PenFed Credit Union (12/11/25)
    - Related Jobs
  • Part-Time GSOC Operator

    Enhanced Protection Services (Pleasanton, CA)
    …Universal(R) Enhanced Protection Services, a global leader in security and threat mitigation. We specialize in risk consulting, executive protection, intelligence, ... to manage incidents + Recommend improvements to operational processes and threat mitigation strategies + Maintain strong communication with stakeholders across… more
    Enhanced Protection Services (12/11/25)
    - Related Jobs
  • Information Security Sr Specialist

    Citizens (Pittsburgh, PA)
    …issues based on company security standards + Discern patterns of complex threat actor behavior, communicate an understanding of current and developing Cyber threats ... current with emerging trends and threats in the field of insider threat Qualifications Required: + Understanding of information security concepts, best practices,… more
    Citizens (12/11/25)
    - Related Jobs
  • Collections Reporting Specialist

    PenFed Credit Union (San Antonio, TX)
    …a job or perform the essential functions of a job unless doing so causes a direct threat to these individuals or others in the workplace and the threat cannot be ... eliminated by reasonable accommodation or if the accommodation creates an undue hardship to PenFed. Contact human resources (HR) with any questions or requests for accommodation at ###. more
    PenFed Credit Union (12/11/25)
    - Related Jobs
  • Director, PenFed Home Strategy

    PenFed Credit Union (Irving, TX)
    …a job or perform the essential functions of a job unless doing so causes a direct threat to these individuals or others in the workplace and the threat cannot be ... eliminated by reasonable accommodation or if the accommodation creates an undue hardship to PenFed. Contact human resources (HR) with any questions or requests for accommodation at ###. more
    PenFed Credit Union (12/11/25)
    - Related Jobs
  • Sr Data Scientist, NPV Modeling

    PenFed Credit Union (Mclean, VA)
    …a job or perform the essential functions of a job unless doing so causes a direct threat to these individuals or others in the workplace and the threat cannot be ... eliminated by reasonable accommodation or if the accommodation creates an undue hardship to PenFed. Contact human resources (HR) with any questions or requests for accommodation at ###. more
    PenFed Credit Union (12/11/25)
    - Related Jobs
  • Engineer VIII

    General Atomics (Poway, CA)
    …all-domain operations, or campaign-level analysis. + Experience integrating classified threat models or system performance data into simulation frameworks. + ... all-domain operations, or campaign-level analysis. + Experience integrating classified threat models or system performance data into simulation frameworks. +… more
    General Atomics (12/11/25)
    - Related Jobs