- Allied Universal (Conshohocken, PA)
- …improvement and advocate for best practices + Identify potential areas of vulnerability and risk; develop recommendations and implement action plans for resolution ... of problematic issues; and provide general guidance on how to avoid or proactively address such situations + Develop strategic response protocols and solutions for managing complex client issues and contractual requirements, including those involving… more
- Lockheed Martin (Colorado Springs, CO)
- …the Information Assurance \(IA\) team with account management and system vulnerability management, and implement fixes via group policy\. * Deploy software/hardware ... deliveries, supports special projects, and offer an assistance to operational crews and contractor teams to resolve system issues\. * Meticulously records problem statements and creates appropriate reports\. * Assist the warfighter in maintaining essential… more
- The Boeing Company (Hazelwood, MO)
- …affordability, safety, reliability, maintainability, testability, human factors, survivability, vulnerability , security, and product assurance + Support program ... design reviews and technical assessments + Track and update requirements, risks/issues/opportunities, tools, and technology readiness + Help adopt and use modern systems engineering methods (for example, Model-Based Systems Engineering) **This position is… more
- Tactibit Technologies LLC (Suitland, MD)
- …on federal government, especially NOAA, information systems + Experience with vulnerability scanning and assessment tools such as Tenable Nessus + Experience ... supporting virtual server environments using VMware hypervisors and tools + Other useful skills and experience such as network administration or programming to assist with cross-team collaboration + Experience with Federal government environments and concepts… more
- Kimley-Horn (Akron, OH)
- …and hydraulic modeling + Analysis and design + Flood studies, resiliency and vulnerability assessments + Green infrastructure planning and design + As a critical ... member of the team, you will perform a variety of engineering tasks and will receive both on-the-job and formal training as well as mentorship and exposure to plan production, project financials, and client interactions \#LI-RM2 **Qualifications** + 3+ years… more
- The Salvation Army (West Nyack, NY)
- …SP 800-61, PICERL model) * Knowledge of MITRE ATT&CK Framework * Vulnerability Management & Prioritization * Disaster Recovery & Business Continuity Planning (eg, ... DR/BC, BIA) * Risk Assessment & Gap Analysis * Change Control and Root Cause Analysis (RCA) + Regulatory, Compliance, and Privacy Awareness: * HIPAA, PCI-DSS, NY SHIELD, GDPR, CCPA, CJIS, etc. * SOX ITGC Controls and Audit Support * Cyber Insurance (CLI) &… more
- Microsoft Corporation (Redmond, WA)
- …disciplines such as event collection, monitoring, detection engineering, and vulnerability management in cloud environments. + Excellent communication skills and ... ability to collaborate with multidisciplinary teams, including Software Engineers, Program Managers, and Data Scientists. Software Engineering IC3 - The typical base pay range for this role across the US is USD $100,600 - $199,000 per year. There is a… more
- Deloitte (Richmond, VA)
- …conduct comprehensive technical assessments and perform detailed analysis of vulnerability scans to ensure compliance with Intelligence Community Directives (ICDs), ... IC Technical Implementation Guides (TIGs), Security Technical Implementation Guides (STIGs), Security Requirement Guides (SRGs), and NIST 800-53 rev 5 security controls. OTHER: Conduct comprehensive technical assessments and manual audits of virtualized… more
- OneMain Financial (Baltimore, MD)
- …using native GRC modules or integrated solutions . Ingest endpoint telemetry, vulnerability feeds, and access alerts into ServiceNow for risk enrichment and event ... correlation . Deliver PCI and PII compliant controls for all data flows within ServiceNow, including access reviews, encryption, role scoping, and audit logging . Provide real-time visibility into platform access, role assignments, configuration changes, and… more
- GliaCell Technologies (MD)
- …our customers with assessments and solutions in Threat Mitigation, Vulnerability Exposure, Penetration Testing, Threat Hunting, and Preventing Advanced Persistent ... Threat. We Offer: + Long term job security + Competitive salaries & bonus opportunities + Challenging work you are passionate about + Ability to work with some amazingly talented people Job Description: GliaCell is seeking a Mid-Level Full Stack Software… more