landing_page-logo
  1. Home
  2. »All Job Categories
  3. »Security Jobs

Auto-apply to these security jobs

We've scanned millions of jobs. Simply select your favorites, and we can fill out the applications for you.

Gate Security Technician - ACT-logo
Gate Security Technician - ACT
Janus International Group Inc.Greenville, SC
Overview Responsible for service and installation of commercial, retail, and industrial jobs in multiple states. Highly motivated, responsible, reliable, and teamwork-oriented technician to ensure superior service and installations on all projects. Responsibilities Experience or knowledge of the electronic security solutions industry, with an understanding of CCTV Surveillance Systems, Access Control Systems, Burglar Alarm Systems, Gate and Gate Entry Systems. Strong mechanical and electrical skills are required. Must be able to work on ladders and lifts. Ability to work on a team or on an individual project. Ability to explain technical information to non-technical individuals. Ability to install conduit and efficiently run cable/wire. Ability to maintain an in-depth knowledge of our complete line of products and services. Effective interpersonal skills to represent the company to new and existing customers. Must be organized, self-driven, and customer service focused. Proficiency in Security and Alarm based Applications. Excellent troubleshooting skills, with the ability to diagnose. Qualifications Valid driver's license and a clean driving record. Previous low voltage installation experience. Experience in welding is a plus. 1-3 years' experience as a Security Systems Technician OSHA 10 training is preferred. PHYSICAL DEMANDS: Regularly required to sit, stand, and walk. Occasionally required to lift up to 50 pounds. Occasionally required to climb stairs and/or ladders. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the position.

Posted 30+ days ago

Senior Application Security Engineer-logo
Senior Application Security Engineer
ivaluaPittsburgh, PA
Senior Application Security Engineer (Pittsburgh- USA) Founded in 2000, Ivalua is a leading global provider of cloud-based procurement solutions. COMPANY OVERVIEW At Ivalua we are a global community of exceptional professionals, who believe that digital transformation revolutionizes supply chain sustainability and resiliency to unlock the power of supplier collaboration. We achieve this through our leading cloud-based spend management platform that empowers hundreds of the world's most admired brands to effectively manage all categories of spend and all suppliers to increase profitability, improve ESG (environmental, social, and corporate governance) performance, lower risk, and improve productivity. Driven by our passions and fueled by our shared ambitions, we empower and challenge each other to create meaningful experiences for our colleagues, customers, partners, and communities. Learn more at www.ivalua.com. Follow us on LinkedIn THE OPPORTUNITY CONTEXT: You will be part of the InfoSec team with a mission to build, maintain, and continuously improve our Information Security program, providing peace of mind and assurance of protection and safety to our customers. Our team is hands-on, with a strong problem-solving mindset, capable of thinking holistically about implementation and providing solutions to address our customers' long-term challenges. We work hard and play hard, enjoying various indoor and outdoor activities organized by the company, allowing you to focus, collaborate, and unleash your creativity. ROLE: We are currently seeking a Senior Application Security Engineer to help secure Ivalua's SaaS application product and corporate internet-facing applications. This role involves enhancing the SSDLC process, maintaining and improving automated vulnerability scans, performing manual security testing at the application layer, orchestrating remediation plans, and tracking vulnerability remediation progress through reports and dashboards. Additionally, the Senior AppSec Engineer will contribute to the deployment and continuous improvement of the Secure Architecture & Software Development program to ensure the security of Ivalua's SaaS platform. WHAT YOU WILL DO WITH US Perform manual web application penetration testing on the Ivalua SaaS application product, web services as well as the corporate critical or internet-facing web applications Enhance/Optimize the application security tooling scanning configurations (SAST, DAST, SCA) to reduce false positives/negatives Write and maintain in-house automated scripts to complement the scanning tool gaps and industrialize the manual security tests Act as the main POC for analyzing, discussing and reviewing the technical audits findings from US customers Advocate and support the implementation of security best practices as part of the development lifecycle within the R&D department including security design reviews and security testing of major product changes or enhancements Support the analysis, reporting, tracking and retesting of security vulnerabilities reported through multiple sources (customer, internal and external audits) and provide guidance to developers to fix these in a manner consistent with Ivalua standards Contribute to develop, enhance, maintain and deliver a developer security training program and maintain secure development guidelines Act as one of the SME on application security and stay apprised on new vulnerabilities, threats, risks, tools and techniques YOUR PROFILE If you have the below experience and strengths this role could be for you Skills and Experience: 5+ years hand-on experience in performing penetration testing on web applications and web services Proven practical experience in integrating security as part of SDLC (security by design, security code reviews, security tests etc.) Highly proficient in scripting, client-side programming and query languages (such as Python, JavaScript, SQL) Experience with the industry-recognized application security tools (BurpSuite, SQLMap, Invicti, Checkmarx etc.) An Offensive Security qualification or evidence of starting to work towards e.g. OSCP, OSWE, GPEN, GWAPT, CPTS, Hack-the-Box labs or root-me challenges or similar is preferred but not required Ability to handle multiple tasks, prioritize and meet deadlines Soft Skills : Excellent interpersonal, communication and organizational skills Team player with the ability to interface effectively with a broad range of individuals High degree of initiative, dependable and able to work well with limited supervision WHAT HAPPENS NEXT If your application fits this specific position's needs, our skilled Talent team will reach out to schedule an initial screening call. Get one step closer to achieving your goals - apply today! Our Talent team will guide you through every step of the interview process - from preparation to completion. They're here to support you! Our recruitment process is designed to assess your competencies through a series of personalized interviews with internal stakeholders relevant to the role. Interviews will be conducted virtually via video or on-site with face-to-face meetings. LIFE AT IVALUA Hybrid working model (3 days in the office per week) We're a team dedicated to pushing the boundaries of product innovation and technology Sustainable Growth, Privately Held A stable and cash-flow positive Company since 10 years Snacks and weekly lunches in the office Feel empowered to pursue your goals with improved team collaboration and increased creativity/productivity Unlock and unleash your full professional potential with our exceptional training and career development program Join a dynamic and international team of top-notch professionals who are experts in their respective fields. Collaborate with like-minded individuals who are deeply passionate and highly motivated about their work. Experience a truly diverse and inclusive work environment where your unique contributions are highly valued Regular social events, competitive outings, team running events, and musical activities, Comparably recognized Ivalua for the following ( https://www.comparably.com/companies/ivalua ) : Powered by People- Powered by You! United by our values we embrace diversity and equity in the broadest possible sense to create an inclusive workplace. To help our customers make supply chains more efficient, sustainable and resilient, we rely on a global team with a variety of backgrounds, skills and views. We believe in equal opportunity and in diversity as a driver of innovation that cultivates a spirit of inclusiveness, creates a productive and fun place to work, and provides fulfilling career opportunities for all Ivaluans. https://www.linkedin.com/company/ivalua/about/ Experience life at Ivalua - check out our captivating video! Gain insight into our unique company culture and get a glimpse of what it's like to work with us. Ivalua's core values include a priority on Care & Grow People. We take matters like pay equity very seriously and strive to reward our employees appropriately and fairly for their talents. The compensation range for this position is based upon careful and continual market compensation research. In addition to location, compensation may also vary based upon job-related knowledge, skills, and experience. Title: Senior Application Security Engineer Base Range minimum: $130,000 Base Range maximum: $190,000 Additional compensation / rewards: Ivalua offers an annual target bonus for this position conditional on individual and company performance. Other compensation factors may also be considered. Ivalua also offers exceptional benefits including medical, dental, vision, retirement (with company match), and much more. #LI-MV1 #LI-HYBRID

Posted 1 week ago

Security Officer (Full Time)-logo
Security Officer (Full Time)
Bally's CorporationBlack Hawk, CO
Why Bally's? Bally's Corporation is a global casino-entertainment company with a growing omni-channel presence, currently owning and managing 15 casinos across 10 states, a golf course in New York, a horse racetrack in Colorado, and having access to OSB licenses in 18 states. The recent acquisition of Aspers Casino in Newcastle, UK, further expands its international footprint and enhances its diverse entertainment offerings. It also owns Bally's Interactive International, formerly Gamesys Group, a leading, global, interactive gaming operator, Bally Bet, a first-in-class sports betting platform, and Bally Casino, a growing iCasino platform. With 10,600 employees, the Company's casino operations include approximately 15,300 slot machines, 580 table games, and 3,800 hotel rooms. Bally's also has rights to developable land in Las Vegas post the closure of the Tropicana. Upon completion of the announced merger with The Queen Casino & Entertainment Inc. ("Queen"), the above portfolio is expected to be supplemented with four additional casinos across three states, one of which will be an additional state that expands Bally's jurisdiction of operations to include the state of Iowa. Queen will also add over 900 employees, and operations that currently include approximately 2,400 slot machines, 50 table games, and 150 hotel rooms to the Bally's portfolio. Bally's will also become the successor of Queen's significant economic stake in a global lottery management and services business through its investment in Intralot S.A. (ATSE: INLOT). Responsibilities: Participates in all casino security operations including gaming and non-gaming aspects. Acts as the representative of the Security Director in relations with guests and other team members. Motivates, guides, and supports team members in the proper discharge of their duties. Ensures all team members adhere to company policies as delineated in the Team Member Handbook. Assures highest standards of guest service are met at all times. Remains aware of all aspects of casino operations and attentive to any area that might need intervention or assistance. In coordination with the Security Supervisor, responds to, and resolves, any guest issues including violations of law or regulation. In coordination with the Security Supervisor, responds to, and resolves, any guest issues relating to any failure or any perceived failure to deliver premium customer service. In coordination with the Security Supervisor, provides or arranges for assistance to any team member in any department who may need it. Remains knowledgeable about all company marketing and promotional efforts and communicates the pertinent information to guests. Enthusiastically interacts with guests to enhance their experience. Qualifications A Colorado Division of Gaming license is required for this position. Ability to interpret a variety of instructions. Must be able to communicate clearly and effectively with all employees and guests. Able to work all shifts to include weekends and holidays also work 6-day work weeks when required. What's in it for you: Competitive Salary with annual performance reviews Comprehensive health coverage plan that includes medical, dental, and vision 401(K)/ Company Match Access Perks and Childcare discounts Employee Discount Meals Free Bus Passes Reimbursement of Colorado Gaming License fees Free Covered Employee Parking. i> Salary: $18.00 Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities, and activities may change at any time with or without notice. Let Bally's Bet on You - We can't wait to meet you!

Posted 30+ days ago

Versa Networks Careers - Security Operations Engineer-logo
Versa Networks Careers - Security Operations Engineer
Versa NetworksSanta Clara, CA
About Us At Versa Networks, we're revolutionizing the way businesses connect, secure, and optimize their networks. Our mission is to secure anywhere, anytime access to anything. As a leader in Secure SD-WAN, SSE (Secure Service Edge), SASE (Secure Access Service Edge) and Next-generation Managed Services, we are empowering organizations across the globe to transform their IT infrastructure for the modern cloud era. Our innovative products enable enterprises to deliver a seamless, scalable, and secure digital experience, no matter where their users, devices, or applications are located. Founded by industry veterans and backed by premier venture capital firms, Versa is a market leader driving innovation and growth as it positions itself for a future IPO. We believe in fostering a culture of innovation, collaboration, and customer success. Our team is comprised of passionate, forward-thinking professionals dedicated to driving the future of networking technology. We encourage creativity, offer opportunities for growth, and provide a dynamic environment where our people can thrive and make an impact. At Versa Networks, we don't just build products - we build relationships, elevate businesses, and shape the digital future. Join us and be part of a fast-paced, cutting-edge company that's making a real difference in how the world connects and communicates. Job Summary We are seeking a proactive and detail-oriented Security Operations Engineer to join our growing cybersecurity team. In this role, you'll be on the front lines of threat detection, incident response, and continuous monitoring, helping to protect our systems, data, and users from cyber threats. You will work closely with security analysts, engineers, IT, and DevOps teams to ensure visibility, readiness, and rapid response to any potential risks. Responsibilities Monitor and analyze security alerts from SIEM, EDR, and endpoint protection platforms. Manage and support endpoint detection and response (EDR) solutions, including deployment, tuning, and maintenance. Investigate, triage, and respond to security incidents and vulnerabilities, especially those originating at the endpoint level. Build and fine-tune detection rules, alerts, and automated response playbooks for endpoint threats. Conduct threat hunting activities using EDR data and behavioral analytics. Collaborate with engineering and IT teams to remediate findings and harden endpoint configurations. Maintain and improve security monitoring infrastructure (SIEM, EDR, log sources, integrations). Support the development and execution of incident response plans and tabletop exercises. Document findings, incidents, and response actions clearly and thoroughly. Stay current with emerging threats, tactics, techniques, and procedures (TTPs), especially those targeting endpoints. Qualifications Bachelor's degree in computer science, Information Security, or related field-or equivalent practical experience. 5+ years of experience in a security operations, SOC, or incident response role. Hands-on experience with endpoint protection and EDR platforms (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint, Carbon Black). Proficiency in managing endpoint agents, tuning detection logic, and interpreting endpoint telemetry. Experience with SIEM platforms (e.g., Splunk, Sentinel, QRadar, Elastic) and integrating endpoint data. Familiarity with scripting or automation (Python, PowerShell, Bash, etc.) is a plus. Strong understanding of networking fundamentals, operating systems (Linux/Windows), and system logs. Knowledge of common attack vectors, malware behavior, and the MITRE ATT&CK framework. Security certifications such as Security+, GCIH, GCIA, CEH, or similar are a plus. Nice to Have: Experience with cloud environments (AWS, Azure, GCP) and cloud-native endpoint security tools. Exposure to DevSecOps practices and CI/CD pipeline security. Participation in threat intelligence communities or CTFs. Location: Santa Clara, CA Applicants must be authorized to work in the US The pay range for this position at commencement of employment in California, Washington, or New York City is expected in the range of $135,000 to $220,000. A candidate's specific pay within this range will depend on a variety of factors, including job-related skills, training, location, experience, relevant education, certifications, and other business and organizational needs. Why Versa? At Versa Networks, we believe in taking care of our people - both professionally and personally. We offer a comprehensive benefits package designed to support the well-being, growth, and work-life balance of our employees. When you join our team, you can expect: Competitive Salary & Incentives: We offer a competitive compensation package with and pre-IPO equity to reward your hard work and dedication. Health & Wellness: Comprehensive medical, dental, and vision insurance plans to ensure you and your family stay healthy and covered. Paid Time Off (PTO): Enjoy a generous PTO policy that includes vacation days, sick leave, and paid holidays to recharge and take care of personal matters. Flexible Work Environment: We understand the importance of work-life balance. Enjoy the flexibility of remote work, and hybrid option to create the work schedule that works best for you. Professional Development: We believe in continuous learning. Access to training, certifications, and educational resources to help you grow in your career and stay ahead of industry trends. Employee Recognition: We celebrate achievements both big and small, with regular recognition programs and awards that highlight your contributions to our collective success. Collaborative Culture: Be part of a dynamic, inclusive, and supportive team where innovation and collaboration are at the heart of everything we do. Parental Leave: Generous parental leave policies to support you during life's important moments. At Versa Networks, our benefits are designed to help you thrive both inside and outside the office. Join us and experience a rewarding, fulfilling career in a supportive environment that values your health, happiness, and success. Versa Networks is an Equal Opportunity Employer. We are committed to providing equal employment opportunities to all employees and applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other protected characteristic. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.

Posted 5 days ago

Security Access Management Analyst 1-logo
Security Access Management Analyst 1
First National Bank (Fnb Corp.)Pittsburgh, PA
Primary Office Location: 626 Washington Place. Pittsburgh, Pennsylvania. 15219. Join our team. Make a difference - for us and for your future. Position Title: Security Access Management Analyst 1 Business Unit: Risk Management Reports to: Manager of Security Access Management P osition Overview: This position is primarily responsible for ensuring the protection of corporation information, following all financial regulations such as the Gramm-Leach-Bliley Act (GLBA) and keeping the information security program enforced through access management. The incumbent analyzes user requirements, procedures and problems to automate or improve existing systems and review computer system capabilities, workflow and scheduling limitations. Primary Responsibilities: Under direct supervision, administers user access and ensures access to applications systems remains appropriate. Under direct supervision, recertifies user access to ensure it remains appropriate. Assesses and resolves user access problems related to security controls to minimize business impact and risk exposure. Researches suspected access violations. Participates in the development and maintenance of criteria and procedures to ensure the correct individuals are involved at the correct time for security incidents identified by retail support. Conducts regular security audits, analysis and assessments per security policy. Performs other related duties and projects as assigned. All employees have the responsibility and the accountability to serve as risk managers for their businesses by understanding, reporting, responding to, managing and monitoring the risk they encounter daily as required by F.N.B. Corporation's risk management program. F.N.B. Corporation is committed to achieving superior levels of compliance by adhering to regulatory laws and guidelines. Compliance with regulatory laws and company procedures is a required component of all position descriptions. Minimum Level of Education Required to Perform the Primary Responsibilities of this Position: High School or GED Minimum#### of Years of Job Related Experience Required to Perform the Primary Responsibilities of this Position: 1 Skills Required to Perform the Primary Responsibilities of this Position: Excellent project management skills Excellent communication skills, both written and verbal Excellent customer service skills Excellent organizational, analytical and interpersonal skills Ability to use a personal computer and job-related software MS Word- Basic Level MS Excel- Intermediate Level MS PowerPoint- Basic Level BA or BS preferred. Experience in information systems. Knowledge of ITI processing software and security settings. Licensures/Certifications Required to Perform the Primary Responsibilities of this Position: N/A Physical Requirements or Work Conditions Beyond Traditional Office Work: N/A Equal Employment Opportunity (EEO): It is the policy of FNB not to discriminate against any employee or applicant for employment because of his or her race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, or status as a protected veteran. FNB provides all applicants and employees a discrimination and harassment free workplace.

Posted 30+ days ago

Associate Cyber Security Advisor - Commercial Northeast-logo
Associate Cyber Security Advisor - Commercial Northeast
OptivNew York, NY
The Associate Cybersecurity Advisor, a.k.a. Associate Portfolio Security Advisor (SA) plays a critical role in serving as a trusted partner to Optiv's clients. By combining sales skills, business and broad industry knowledge, the Associate SA aligns the clients' security initiatives towards a highly defensible and scalable security program. The Associate SA has practical knowledge and provides our clients and sellers with consistent security expertise on all sales opportunities. In partnership with domain specialist and experts, the Associate SA will facilitate thought leadership and inspired cyber security solutions powered by our ecosystem of people, products, and partners. How you'll make an impact Drive the generation services and technologies business to meet or exceed quarterly and annual quota objectives in partnership with the account and domain teams. Follows the Optiv Standardize Sales Operating Processes (SOPs) to achieve consistent success. Learn the client's security environment, business operations, security needs, and risk appetite. Identify a their security concerns and how they correlate to Optiv's strategic solutions across the assigned domain and holistic cyber security programs. Identify cross-sell and upsell opportunities across clients and Optiv's partner relationships. Articulate how the necessary elements of the Optiv technology and services portfolio meet the specific needs of the client stakeholders at a management level. Collaborate with service delivery to ensure the team has necessary supporting domain specialty materials that presents a consistent and comprehensive approach. Effectively work with multiple client personas across the security team, as well as other relevant personas to develop security strategy and define roadmaps to execute on security strategy aligned business goals, budgetary spend, and metrics based on return of investment. Build relationships at clients by participating in thought leadership, support, information, and guidance in conjunction with sales partners. Build working relationships with targeted Optiv technology partners, based on client spend, and Optiv focus. Identify and drive security solutions to meet client objectives across technology and services including: facilitating new discussions by leveraging peer and industry network contacts performing requirements gathering analysis, and technology selection criteria coordinating demonstrations and security technology evaluations Interface and partner with the internal Optiv teams, particularly service delivery liaisons, to align client expectations with the entire Optiv solution portfolio to ensure service delivery excellence and client satisfaction. Listen for client feedback and continually share with internal teams to evaluate and cultivate continuous improvement. Participate in account planning, forecasting, and pipeline management activities. Participate in managing and prioritizing the proposal process to create business proposals, contracts, and respond to RFI/RFP's Actively pursue personal development by maintaining and obtaining technical capabilities, soft skills, and security specific knowledge through formal education, certification, and other avenues. Proficient sales techniques; makes connections, facilitates meetings, reads the room, asks probing questions, overcomes objections, gains trust, maintains composure under pressure, positions solutions, and assist in finalization of sale. What we are looking for Minimum of three (3) years in an information security or other IT related role. Highly motivated self-starter that does not require day-to-day management. Ability to work in a highly adaptable and nimble team environment with responsive communication. Understanding of common security threats, vulnerabilities, and attack methodologies and able to communicate recommendations to clients in a clear manner. Strong business and technical acumen and ability to lead technology focused discussions. Strong presentation, written, and oral communication skills to clients, including whiteboard sessions and other presentation mechanisms. Strong attention to detail for reviewing statements of work (SOWs), quotes, and client deliverables. Builds a foundation of broad security related knowledge and continuously expands their expertise in other domains across the portfolio. Perform additional duties as directed or needed. #LI-CH1 Total Target Compensation $95,000 - $115,000+ Annually The Estimated Total Target Compensation for this role includes base salary and an uncapped bonus plan where you are paid both on new and renewal business. It is informed by (but not limited to) various factors including responsibilities of the position, work experience, education/training, internal peer equity, geography, as well as other market influences when extending an offer. The disclosed range has not been adjusted for these factors. Optiv offers a comprehensive compensation and benefits package, of which salary is a component. What you can expect from Optiv A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups. Work/life balance Professional training resources Creative problem-solving and the ability to tackle unique, complex projects Volunteer Opportunities. "Optiv Chips In" encourages employees to volunteer and engage with their teams and communities. The ability and technology necessary to productively work remotely/from home (where applicable) EEO Statement Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity or expression, sexual orientation, pregnancy, age 40 and over, marital status, genetic information, national origin, status as an individual with a disability, military or veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv's selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

Posted 5 days ago

Security Officer - All Shifts Available!-logo
Security Officer - All Shifts Available!
Mainegeneral HealthAugusta, ME
Job Description Summary: MaineGeneral Health. We're With You. Be With Us. MaineGeneral Health is a comprehensive non-profit system with the mission of enhancing, every day, the health of our patients, our families and our communities. If you are seeking an opportunity to support your friends, family, and your community through your work at MaineGeneral Health...Come be with us. Job Description: >The Opportunity: Our positions offer a variety of shifts, allowing you the opportunity to consider a schedule that best fits your lifestyle. Full-time, part-time and per diem shifts available. Our Security Officers partner closely with local law enforcement and EMS and are great opportunities for: Students in a Criminal Justice Program looking to gain invaluable experience. Experienced law enforcement professionals looking to supplement income with and additional job. Candidates looking for a new position to work amongst a dedicated team committed to providing patients with a professional and safe experience. Veterans looking for an opportunity to serve our local community. Experience is helpful, but we are willing to train the right individuals for these positions! If you are looking to start your career in law enforcement, or join an incredible team of officers, we want to hear from you! The Work: Performs proactive monitoring of and timely responses to potential/actual security threats. Investigates and manages all security incidents and hazards on the premises. Maintains knowledge of and follows policies and procedures regarding alarms and emergency/disaster preparedness plans. Actively participates in planned drills and simulations. Provides information and assistance to staff and visitors to promote their safety on the premises as well as local law enforcement officials and EMS/firefighters to assist in providing safe atmosphere. You Have: A valid Driver's license and clean driving record (required). MOAB certification Handcuff certification. O.C. (Oleoresin Capsicum) spray certification. Up to 1-year prior related experience. Able to communicate well both verbally and in writing. Proficiency in a suite of Microsoft Office application. Scheduled Weekly Hours: 0 Work Shift: Job Exempt: No Benefits: Supporting all aspects of our employees' wellness - physical, emotional and financial - is a critical component of being a great place to work. With the wide range of benefits and programs available, employees have the resources they need to be well at every stage of life and plan for the future. Physical Wellness: We offer wellness programs and resources to provide employees access to resources for a healthy lifestyle. Emotional Wellness: When life gets challenging, employees have access to our Employee Assistance Program for employees and anyone in their household. Financial Wellness: An employee discount program is available to all employees for services provided by MaineGeneral Medical Center. We offer eligible employees up to 2% of eligible pay in 403(b) company-matching contributions plus another 2% in the 401(a) retirement income plan. Career Mobility: Helping our employees develop their skills and grow their careers is critical to how we retain our talent and sustain our business. We do this by offering our teammates a variety of leadership-supported programs and learning and development resources for every stage of their professional development. We know that our employees are our most valuable resource - they're how we grow our business and care for our community. Equal Opportunity Employer M/F/Vet/Disability Assistive technologies are available. Application assistance for those requesting reasonable accommodation to the career site is available by contacting HR at (207) 861-3440 .

Posted 30+ days ago

Sr. Information Systems Security Officer (Isso)-logo
Sr. Information Systems Security Officer (Isso)
Contact Government ServicesTucson, AZ
Sr. ISSO Employment Type:Full-Time, Experienced /p> Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success: Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. Maintain responsibility for managing cybersecurity risk from an organizational perspective. Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership. Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies. Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO). Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes. Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF. Provide subject matter expertise for cyber security and trusted system technology. Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems. Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring. Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications: Bachelor's Degree. A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc. eMASS experience. Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher. Strong desktop publishing skills using Microsoft Word and Excel. Experience with industry writing styles such as grammar, sentence form, and structure. Ability to multi-task in a deadline-oriented environment. Ideally, you will also have: CISSP, CASP, or a similar certificate is preferred. Master's Degree in Cybersecurity or related field. Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking. Demonstrated ability to work well independently and as a part of a team. Excellent work ethic and a high commitment to quality. Our Commitment: Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. Health, Dental, and Vision Life Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board: https://cgsfederal.com/join-our-team/ For more information about CGS please visit: https://www.cgsfederal.com or contact: Email: info@cgsfederal.com $118,560 - $171,253.33 a year

Posted 30+ days ago

Senior Product Security Engineer II-logo
Senior Product Security Engineer II
Credit KarmaCharlotte, NC
Intuit Credit Karma is a mission-driven company, focused on championing financial progress for our more than 140 million members globally. While we're best known for pioneering free credit scores, our members turn to us for everything related to their financial goals, including identity monitoring, applying for credit cards, shopping for insurance and loans (car, home and personal) and savings accounts and checking accounts* - all for free. Credit Karma has grown significantly through the years: we now have more than 1,700 employees across our offices in Oakland, Charlotte, Culver City, San Diego, London, Bangalore, and New York City. Banking services provided by MVB Bank, Inc., Member FDIC As a Product Security Engineer, you will conduct security reviews, and design and prototype new tooling and features across the organization. You will work with architects and engineering teams to guide the implementation of secure practices across different areas like cloud, API, applications and mobile devices. You will provide training in security best practices, and enforce our policies and standards. You will identify trends and risks across multiple platforms, and engage with senior leadership to provide action plans and strategy. What You'll Do: Provide security expertise for cloud, web and mobile projects, helping teams meet the enterprise and IT security policies, industry regulations, and best practices. Implement company-wide programs that deploy security patterns and controls across applications and computing environments, together with business resiliency, privacy, and compliance frameworks. Work with security and engineering teams to maintain a security architecture that provides security controls throughout all platforms to mitigate risk, and to meet goals and regulatory requirements. Ensure the quality of our applications and products by guiding them through the Secure Development Lifecycle (SDL) process. Advocate, research, develop new tools to support our security patterns and standards. Monitor our exposure to, and assess the impact of, new security threats, vulnerabilities and risks. What we are looking for: 4+ years' experience in the application security industry, solving security problems in large-scale systems. Experience with security design reviews, and threat-modeling exercises for both traditional and AI systems. Expertise in verifying and measuring common security vulnerabilities, and demonstrated ability in communicating these concepts to your partners in engineering. From the OWASP Top Ten to more advanced concepts, you've seen it before, and can describe it with ease. Familiarity with the responsibilities and workflow of software developers and machine learning engineers. The Product Security team works with engineering to meet both business needs and security requirements. You can speak their language, and sympathize with their challenges. Facility with implementing standards, e.g., PCI-DSS, ISO, OAuth, NIST Cyber Security framework. Basic working knowledge of one or more of the following languages: Java, Scala, Node JS, Typescript, Python, Golang, Rust. Strong knowledge of security frameworks and standards (NIST, CIS, MITRE ATT&CK). What we would like to see: Exposure to most of the following technologies: Google Cloud, iOS, Android, CircleCI, IAM, Snyk, Consul, Kubernetes, Hashicorp Vault, PKI, OPA, React, GraphQL, Thrift, Kafka, and Splunk. Familiarity with AI-specific threats and secure AI development practices. Working familiarity with one or more LLM platforms: GPT, Gemini, Claude, Llama Experience defining security architecture patterns and standards in a large enterprise organization. Knowledge of cryptography including algorithms, standards, and their practical applications such as TLS and HMAC. Experience performing threat modeling of applications to identify potential security issues. Pay Transparency Notice: Credit Karma's mission of championing financial progress for all starts from within. That's why we implemented role-based compensation, which ensures people who are in the same role receive the same pay with variations for geographic location only. It's all part of a more comprehensive DEI strategy that helps level the playing field. The base salary range for this role is $190,000 - $240,000, plus equity and benefits. Benefits at Credit Karma Include: Medical and Dental Coverage Retirement Plan Commuter Benefits Wellness perks Paid Time Off (Vacation, Sick, Baby Bonding, Cultural Observance, & More) Education Perks Paid Gift Week in December Equal Employment Opportunity: Credit Karma is proud to be an Equal Employment Opportunity Employer. We welcome all candidates without regard to race, color, religion, age, marital status, sex (including pregnancy, childbirth, or related medical condition), sexual orientation, gender identity or gender expression, national origin, veteran or military status, disability (physical or mental), genetic information or other protected characteristic. We prohibit discrimination of any kind and operate in compliance with applicable fair chance laws. Credit Karma is also committed to a diverse and inclusive work environment because it is the right thing to do. We believe that such an environment advances long-term professional growth, creates a robust business, and supports our mission of championing financial progress for everyone. We offer generous benefits and perks with a single eye to nourishing an inclusive environment that recognizes the contributions of all and fosters diversity by supporting our internal Employee Resource Groups. We've worked hard to build an intensely collaborative and creative environment, a diverse and inclusive employee culture, and the opportunity for professional growth. As part of the Credit Karma team, your voice will be heard, your contributions will matter, and your unique background and experiences will be celebrated. Privacy Policies: Credit Karma is strongly committed to protecting personal data. Please take a look below to review our privacy policies: GDPR Privacy Policy U.S. Job Applicant Privacy Notice

Posted 1 week ago

Senior Principal Information Systems Security Engineer-logo
Senior Principal Information Systems Security Engineer
Concurrent TechnologiesColumbia, MD
Senior Principal Information Systems Security Engineer Concurrent Technologies Corporation Client Site - Columbia, MD area Minimum Clearance Required: TS/SCI with Fullscope Poly Clearance Level Must Be Able to Obtain: TS/SCI with Fullscope Poly CTC stays ahead of the latest technology advancements so we can help solve our clients' toughest challenges. As a part of the Information Technology (IT) Division, you will be strengthening our team of world-class experts aimed at providing our clients with the most effective solutions. Our expertise in achieving missions is unmatched, and we continue to have a major positive impact throughout the Department of Defense (DoD), Intelligence Community (IC), and beyond. Our IT solutions are at work in high-level, high-priority areas of the DoD and U.S. Government agencies. We are leaders in artificial intelligence and machine learning, cloud architecture and security, cross domain solutions, cybersecurity, edge node technology, synthetic environments, and more. We are honored to be a trusted provider of cutting-edge and customized solutions to our clients for decades. Our experts are leading the rapidly evolving IT industry with innovative work in a variety of disciplines, including DevSecOps, which underpins many of our efforts. With CTC's IT Division, you become part of a dedicated team committed to advancing the ever-growing possibilities in IT and meeting our clients' challenges with up-to-the-minute, customized, and powerful solutions. Key Responsibilities: To protect the interests of national security, cyber incidents must be coordinated among and across DoD organizations and sources outside the Department of Defense, and critical infrastructure and critical infrastructure sector Information Sharing and Analysis Centers (ISACs) via Tier I, Tier II, and Tier III support. CND response services include the actions taken to report, analyze, coordinate, and respond to any event or cyber incident for the purpose of mitigating any adverse operational or technical impact. Cyber incident reporting includes a well-defined framework for the timely reporting of any cyber event or incident. The report provides an accurate, meaningful, and complete understanding of the cyber incident from initial detection to analysis and remediation. This information feeds into the User-Defined Operational Picture, which provides local, intermediate, and DoD wide situational awareness of CND actions and their impact. Cyber incident analysis identifies several critical elements of an incident to determine and characterize its possible effects on DoD information networks, operational missions, and other defense programs. This activity relies on effective acquisition, preservation, and timely reporting of cyber incident data. Cyber incident response includes the coordinated development and implementation of courses of action (CO As) that focus on containment, eradication, and recovery. At the same time, it ensures the acquisition and preservation of data required for tactical analysis, strategic analysis, and/or LE investigations. Basic Qualifications: Bachelor's Degree from an accredited college or university in Computer Science or related discipline and 12 years of directly related experience or a Master's degree and 10 years of directly related experience, or a PhD and 8 years of directly related experience. Fourteen (14) years' experience as an ISSE on programs and contracts of similar scope, type, and complexity within the Federal Government is required The Information Systems Security Engineer shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops, implements and/or integrates IA and security systems and system components including those for networking, computing, and enclave environments to include those with multiple enclaves and with differing data protection/classification requirements. Builds IA into systems deployed to operational environments. Assists architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions. Supports the building of security architectures. Enforce the design and implementation of trusted relations among external systems and architectures. Assesses and mitigates system security threats/risks throughout the program life cycle. Contributes to the security planning, assessment, risk analysis, risk management, certification and awareness activities for system and networking operations. Reviews certification and accreditation (C&A) documentation, pro viding feedback on completeness and compliance of its content. Applies system security engineering expertise in one or more of the following to : system security design process; engineering life cycle; information domain; cross domain solutions; commercial off-the-shelf and government off-the-shelf cryptography; identification; authentication; and authorization; system integration; risk management; intrusion detection; contingency planning; incident handling; configuration control; change management; auditing; certification and accreditation process; principles of IA (confidentiality, integrity, non-repudiation, availability, and access control DoD 8570 compliance with IASAE Level 2 (i.e. CISSP) is required Preferred Qualifications: Cybersecurity degree AWS Experience Why CTC? Our teams at CTC are passionate and thrive on collaboration in a team environment When we encounter a difficult problem, we have a variety of talented and diverse employees that work together to solve the toughest challenges Competitive salary and benefits package Although our work at CTC is extremely important, we also recognize the need for our employees to maintain a proper mix of work and personal life Visit www.ctc.com to learn more Benefits: The starting salary range for this position has been established as $184,000 - $240,000 Medical Insurance and Prescription Dental Insurance Vision Insurance Life and AD&D Insurance Short-Term/Long-Term Disability Insurance Employee Assistance Program (EAP) Voluntary Critical Illness and Accident Insurance Tuition Reimbursement Assistance Paid Leave Paid Holidays Bereavement Leave Retirement Plan The Concurrent Technologies Corporation pay range for this job level is a general guideline and not a guarantee of compensation or salary. Join us! CTC offers exceptional career growth, cutting edge technology, educational opportunities, and recognition for quality work. https://concurrent-technologies-corporation.breezy.hr/ Staffing Requisition: SR# 2025-0047 "We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability status, protected veteran status, or any other characteristic protected by law."

Posted 3 weeks ago

Security Analyst-logo
Security Analyst
DigitalOceanDenver, CO
Dive in and do the best work of your career at DigitalOcean. Journey alongside a strong community of top talent who are relentless in their drive to build the simplest scalable cloud. If you have a growth mindset, naturally like to think big and bold, and are energized by the fast-paced environment of a true industry disruptor, you'll find your place here. We value winning together-while learning, having fun, and making a profound difference for the dreamers and builders in the world. We are looking for a skilled and motivated Security Analyst who is passionate about security monitoring and detection. As a Security Analyst at DigitalOcean, you will join a dynamic team dedicated to building and enhancing security monitoring capabilities. You will not only identify, analyze, and respond to security threats targeting DigitalOcean's infrastructure but also play a critical role in developing and fine-tuning detection mechanisms. You will work closely with the Infrastructure Security team to bridge the gap between what we want to detect and how we do it, ensuring our alerting and monitoring systems effectively identify potential threats while reducing noise and improving overall security posture. What You'll Be Doing: Performing real-time monitoring, triage, and analysis of security events across DigitalOcean's environments, identifying potential threats and determining their severity. Leveraging industry-standard tools like Elastic SIEM, SentinelOne, and other monitoring platforms to detect, investigate, and respond to security alerts. Collaborating with Infrastructure Security and Threat Intelligence teams to enhance security use cases and fine-tune alerting logic for improved detection accuracy. Conducting proactive threat hunting, leveraging data from multiple sources to uncover hidden threats and improve our security posture. Maintaining and refining security monitoring tools and processes to reduce false positives and increase detection effectiveness. Participating in 24/7 on-call rotations, providing timely responses to critical incidents. Creating and documenting playbooks and response procedures to streamline future investigations and improve response consistency. Escalating security incidents to Senior Analyst or DFIR teams as needed for deeper analysis and remediation. Supporting the ongoing development of DigitalOcean's security monitoring program, ensuring alignment with evolving industry best practices and threat landscapes. What We'll Expect From You: 2+ years of hands-on experience with SIEM platforms (e.g., Elastic SIEM, SentinelOne) and endpoint detection tools. Strong foundational understanding of network and endpoint security, including common attack techniques and mitigation strategies. Familiarity with operating systems like Linux, Unix, Windows, and MacOS. Solid analytical skills with the ability to assess complex security incidents and prioritize responses based on risk. Clear written and verbal communication skills, with the ability to document findings and effectively collaborate with cross-functional teams. A proactive mindset, eager to expand your security skills and contribute to a strong security culture. Basic scripting and query language skills (Python, Bash, and SQL) are a plus, along with experience in log analysis and data correlation. Comfortable working in a fast-paced environment with a collaborative and growth-focused mindset. Ability to quickly adapt to new security tools, technologies, and techniques. Why You'll Like Working for DigitalOcean: We innovate with purpose. You'll be a part of a cutting-edge technology company with an upward trajectory, who are proud to simplify cloud and AI so builders can spend more time creating software that changes the world. As a member of the team, you will be a Shark who thinks big, bold, and scrappy, like an owner with a bias for action and a powerful sense of responsibility for customers, products, employees, and decisions. We prioritize career development. At DO, you'll do the best work of your career. You will work with some of the smartest and most interesting people in the industry. We are a high-performance organization that will always challenge you to think big. Our organizational development team will provide you with resources to ensure you keep growing. We provide employees with reimbursement for relevant conferences, training, and education. All employees have access to LinkedIn Learning's 10,000+ courses to support their continued growth and development. We care about your well-being. Regardless of your location, we will provide you with a competitive array of benefits to support you from our Employee Assistance Program to Local Employee Meetups to flexible time off policy, to name a few. While the philosophy around our benefits is the same worldwide, specific benefits may vary based on local regulations and preferences. We reward our employees. The salary range for this position is $70,000 - $96,000 based on market data, relevant years of experience, and skills. You may qualify for a bonus in addition to base salary; bonus amounts are determined based on company and individual performance. We also provide equity compensation to eligible employees, including equity grants upon hire and the option to participate in our Employee Stock Purchase Program. We value diversity and inclusion. We are an equal-opportunity employer, and recognize that diversity of thought and background builds stronger teams and products to serve our customers. We approach diversity and inclusion seriously and thoughtfully. We do not discriminate on the basis of race, religion, color, ancestry, national origin, caste, sex, sexual orientation, gender, gender identity or expression, age, disability, medical condition, pregnancy, genetic makeup, marital status, or military service. This is a remote role. #LI-Remote #LI-SK1

Posted 5 days ago

Sr. Information Systems Security Officer (Isso)-logo
Sr. Information Systems Security Officer (Isso)
Contact Government ServicesKansas City, KS
Sr. ISSO Employment Type:Full-Time, Experienced /p> Department: Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success: Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. Maintain responsibility for managing cybersecurity risk from an organizational perspective. Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership. Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies. Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO). Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes. Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF. Provide subject matter expertise for cyber security and trusted system technology. Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems. Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring. Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications: Bachelor's Degree. A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc. eMASS experience. Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher. Strong desktop publishing skills using Microsoft Word and Excel. Experience with industry writing styles such as grammar, sentence form, and structure. Ability to multi-task in a deadline-oriented environment. Ideally, you will also have: CISSP, CASP, or a similar certificate is preferred. Master's Degree in Cybersecurity or related field. Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking. Demonstrated ability to work well independently and as a part of a team. Excellent work ethic and a high commitment to quality. Our Commitment: Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. Health, Dental, and Vision Life Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board: https://cgsfederal.com/join-our-team/ For more information about CGS please visit: https://www.cgsfederal.com or contact: Email: info@cgsfederal.com $118,560 - $171,253.33 a year

Posted 30+ days ago

Incident Handler Cyber Security-logo
Incident Handler Cyber Security
PeratonFort Huachuca, AZ
Responsibilities Secure Division Support. The GCC provides CSSP responsibilities and conducts DODIN Operations and DCO - Internal Defensive Measures (IDM) to protect the DODIN IAW the DoDM 8530.01 and the DoD Cybersecurity Services Evaluator Scoring Metrics (ESM). These responsibilities are broken into five (5) CSSP functions; Identify, Protect, Detect, Respond, and Recover. GCC is responsible to conduct these functions for its assigned portion of the DODIN for both unclassified and classified networks/ systems. The division provides support services for the protection, monitoring, analysis, detection, and response to unauthorized activity within the DoD Information Systems and Networks. DCO-IDM services are required to defend against unauthorized activity on all Army assets residing on the NIPRNet and SIPRNet. The division provides defensive measures to protect and defend information, computers, and networks from disruption, denial, degradation, or destruction. The division provides sensor management and event analysis and response for network and host-based events. For sensor management, the division provides management of in-line Network Intrusion Protection System/Network Intrusion Detection System (NIPS/NIDS) sensors monitoring all CONUS DoDIN-A NIPRNet and SIPRNet Enterprise traffic to detect sensor outages and activities that attempt to compromise the confidentiality, integrity, or availability of the network. In coordination with GCC Operations, DCO initiates defensive security procedures upon detection of these attacks. Event analysis and response includes the processes involved with reducing multiple cyber incidents to actual malicious threat determinations and mitigating those threats IAW guidance received from GCC Government leadership. Support the Government in providing services for CSSP services on both the NIPRNet and SIPRNet IAW Appendix E: Secure Division Workload Assessment in support of the CONUS portion of the DoDIN-A. Develop reports and products, both current and long-term, in support of CSSP and course of action development. Prepare Tactics, Techniques, and Procedures (TTP), SOPs, Executive Summary (EXSUMS), trip reports, and information/point papers. Contribute during the preparation of agreements, policy, and guidance documentation such as Memorandums of Understanding / Agreement (MOU/A), Service Level Agreements (SLA).• Cyber Defense Operations (CDO) Support. Provide sufficient staffing to maintain on-site capability IAW PWS paragraph 5.4: Place of Work and Work Hours to work directly with GCC Operations personnel in conducting initial triage/cyber incident analysis to include, review correlated events, system/device logs, and SIEM event data to determine and recommend/take immediate DCO-IDM response actions. Immediate response actions can include submission of a cyber-incident response ticket, making an initial determined category of cyber incident (IAW Chairman of the Joint Chiefs of Staff Manual (CJCSM) 6510), and/or notifying DCO/ARCYBER/Higher Headquarters IAW Commander's Critical Information Requirements (CCIR) reporting requirements. All other CDO operations must have an on-call capability to take actions as required to respond to cyber incidents IAW policy and/or Government direction.• Incident Analysis and Mitigation. Provide incident analysis and mitigation support by conducting incident analysis and recommending mitigation measures in response to general or specific Advanced Persistent Threats (APT), (attempted exploits/attacks, malware delivery, etc.) on Army networks. In support of incident analysis and mitigation, the Contractor shall: • Block/deny access by hostile sites or restrict access by specific ports/protocols and/or applications. • Provide recommendations to the supporting operations and maintenance organization to take necessary action where the CSSP-D Division does not administratively control the sensor grid. • Provide justification of IDMs and/or operational impact (implied or accepted risk) to a Configuration Control Board (CCB) and/or Authorizing Official (AO), as required, for mitigation action (IDM) approval. If deemed appropriate (or as requested), the internal defensive measure may involve coordination of a Network Damage Assessment (NDA), Network Assistance Visit (NAVs), or other version of the Computer Defense Assistance Program (CDAP) mission.• Monitor all sensors and agents managed by the GCC for security event analysis and response and maintain/update the triage database with current threat data and response methods in real-time with follow-up recurring within 72 hours of last response. The Contractor shall respond to a detected event and perform triage, ensure proper handling of the associated trouble ticket (TT), and process events accordance with appropriate TTPs.• Provide all initial cyber incident reports to Law Enforcement and Counterintelligence (LE/CI) agencies and:• Maintain an up-to-date POC list for LE/CI agencies as routinely provided by the Major Cybercrimes Unit (MCU) and Cyber Counterintelligence agencies. • In cases where an active investigation will be opened, LE/CI agencies will provide written request that will include the official case number, specific data logs, and other required information IAW local TTPs. • Provide support and expertise include the provision of the required data along with a summary or analysis of the data. Data and answers provided in the analysis shall pertain specifically to requirements in the LE/CI official request or within CSSP-D TTPs. • Provide all initial cyber incident investigation reports to LE/CI .• Maintain a Master Station Log (MSL) to document high visibility cyber incidents, defined as events identified in an ARCYBER Task Order, a Named Operation, or a Category 1 (CAT1), with status, discuss DCO topics, share internal tasks between shifts, document call outs, and share any additional relevant instructions between shifts and up through GCC Leadership and Operations reporting channels. The MSL must be available for Government inspection at any given time to ensure accurate tracking of the above information. Qualifications Basic Qualifications: 9 years w/o BS/BA; 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD Certifications: GIAC Certified Incident Handler AND DCWF code 531 Advanced: Certified Information Systems Security Professional (CISSP) or CompTIA Cybersecurity Analyst (CySA+) or CyberSec First Responder (CFR) or GIAC Certified Forensics Analyst (GCFA) or GIAC Certified Incident Handler (GCIH) or GIAC Certified Intrusion Analyst (GCIA) or GIAC Defensible Security Architecture (GDSA) or GIAC Global Industrial Cyber Security Professional (GICSP) or GIAC Security Essentials Certification (GSEC) or Rocheston Certified Cybersecurity Engineer (RCCE) Level 1 Experience collecting and analyzing event information and performing threat or target analysis. Experience supporting operations related to persistent monitoring on a 24/7 basis of all designated networks, enclaves, and systems. Demonstrated competence in managing and executing first-level responses and addressing reported or detected incidents. Comfort level with reporting to and coordinating with external organizations and authorities. Background in coordinating and distributing directives, vulnerability, and threat advisories to identified consumers. U.S. citizenship required. Possess a Secret Clearance with the ability to obtain a TS/SCI Security Clearnace. Peraton Overview Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure. Target Salary Range $80,000 - $128,000. This represents the typical salary range for this position based on experience and other factors. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.

Posted 30+ days ago

Security Officer II-logo
Security Officer II
West Virginia University Health SystemMartinsburg, WV
Welcome! We're excited you're considering an opportunity with us! To apply to this position and be considered, click the Apply button located above this message and complete the application in full. Below, you'll find other important information about this position. Provides a safe and secure environment for employees, patients, visitors, and property. Secures premises and personnel by patrolling property and monitoring systems and inspecting buildings. Works to prevent losses and damage by reporting irregularities and maintaining order. MINIMUM QUALIFICATIONS: EDUCATION, CERTIFICATION, AND/OR LICENSURE: High school diploma or equivalent Valid Driver's license. Obtain Defensive Tactics, OC Spray, Baton, and Taser certifications within 6 months of hire and maintain. EXPERIENCE: One (1) years of experience in Security field. PREFERRED QUALIFICATIONS: EDUCATION, CERTIFICATION, AND/OR LICENSURE: Associate's Degree with an emphasis on security management or criminal justice. EXPERIENCE: One (1) year experience in a healthcare security environment. CORE DUTIES AND RESPONSIBILITIES: The statements described here are intended to describe the general nature of work being performed by people assigned to this position. They are not intended to be constructed as an all-inclusive list of all responsibilities and duties. Other duties may be assigned. Communicates daily with security supervisor and/or other hospital personnel providing awareness of current activities, security needs and problem areas. Performs Security patrols of hospital buildings and grounds to work at preventing fire, theft, vandalism, and unauthorized entry. Manages security violations appropriately, calling for appropriate assistance when needed. Responds to requests for assistance from hospital personnel, students and visitors, e.g. available at shift changes to escort employees to designated parking areas. Assists with restraining violent patients or violent visitors using the appropriate use of force. Participates in investigations and interacts with police force, maintains records and prepares incident reports when indicated by the incident reporting procedure. Unlocked doors found during routine security patrols are secured and entered into computer log. Offices and areas are unlocked when requested if appropriate. Handles emergency and crisis situations effectively and efficiently. Safety and security of helicopter landing pad is maintained; when not in use area is kept clear and when in use area is kept clear of traffic and visitors. In addition, loading dock and emergency room entrance are always kept clear of obstruction. Responds to all burglary and duress alarms. Communicates and interacts with patients, families, visitors, physicians, departmental and hospital staff and the public in general in a manner that demonstrates professionalism and concern for the individuals' need(s). Ensures that all information relating to security and parking policies and communicated to all patients, visitors and staff. PHYSICAL REQUIREMENTS: The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Able to bend, stoop, reach and be capable of normal rotation, standing and walking for up to a 12-hour shift. Must be able to meet the Department of Labor's Medium Work Standard - Medium work involves lifting/exerting no more than 50 pounds at a time with frequent lifting or carrying of objects weighing up to 25 pounds. WORKING ENVIRONMENT: The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. Ability to tolerate working with and around noxious odors. May be required to travel between facilities/buildings. May be scheduled to work various shifts based on departmental and patient needs. May frequently be exposed to outside weather conditions. SKILLS AND ABILITIES: Good communication and organizational skills. Additional Job Description: Scheduled Weekly Hours: 40 Shift: Exempt/Non-Exempt: United States of America (Non-Exempt) Company: BMC Berkeley Medical Center Cost Center: 608 BMC Security Address: 2500 Hospital Drive Martinsburg West Virginia Equal Opportunity Employer West Virginia University Health System and its subsidiaries (collectively "WVUHS") is an equal opportunity employer and complies with all applicable federal, state, and local fair employment practices laws. WVUHS strictly prohibits and does not tolerate discrimination against employees, applicants, or any other covered persons because of race, color, religion, creed, national origin or ancestry, ethnicity, sex (including gender, pregnancy, sexual orientation, and gender identity), age, physical or mental disability, citizenship, past, current, or prospective service in the uniformed services, genetic information, or any other characteristic protected under applicable federal, state, or local law. All WVUHS employees, other workers, and representatives are prohibited from engaging in unlawful discrimination. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, training, promotion, discipline, compensation, benefits, and termination of employment.

Posted 1 week ago

Internal Security Investigator Senior-logo
Internal Security Investigator Senior
Huntington Bancshares IncPittsburgh, PA
Description The Internal Security Investigator Senior will work independently to complete a wholistic investigation, including internal fraud, insider threat, and data protection. The Internal Security Investigator Senior will utilize experience and knowledge to write a factual evidence-based report of findings. The Internal Security Investigator Senior will use all core technologies available to discover the total risk to the organization. The Internal Security Investigator Senior will threat hunt to identify risk within the organization. Responsibilities Under general direction, independently complete assigned cases, in accordance with appropriate policies, SLAs, and directions from leadership Generate and publish a memorandum for record, provide independent analysis of findings, and root cause analysis (RCA) Utilize core technologies, trending behavior, and custom views to threat hunt for new risk to the organization Basic Qualifications: Associate's Degree 3 years of IT experience required 2 Years of Investigations (Fraud, Law Enforcement, Criminal Justice) Preferred Qualifications: Basic programming skills (read/interpret scripts, write basic scripts) with the following languages: Python and PowerShell Familiar with SIEM platforms Data Privacy Fundamentals and Concepts (Working knowledge with Data Privacy Laws and Regulations specific to Financial Industries, Personal Information (PI) protection, Privacy Breach incident management, reporting/impact, investigation & analysis) Cyber Security Concepts (Vulnerability Management, Network Security/Secure Transmission Management, Data Loss Prevention, Identity Access Management, Threat Intelligence, Penetration testing, IT Risk Management, Web Application Security, Database Security) Direct hands-on experience within Cyber Security organizations designing, implementing, administering, and supporting related technologies or services Bachelor's degree or related experience (4 years +) in IT or STEM discipline GIAC, CompTIA, ISC2, CISCO, Microsoft, EC-Council, or equivalent Excellent verbal and written communication skills #LI-Hybrid #LI-SG1 #LI-BM1 Exempt Status: (Yes = not eligible for overtime pay) (No = eligible for overtime pay) Yes Workplace Type: Office Our Approach to Office Workplace Type Certain positions outside our branch network may be eligible for a flexible work arrangement. We're combining the best of both worlds: in-office and work from home. Our approach enables our teams to deepen connections, maintain a strong community, and do their best work. Remote roles will also have the opportunity to come together in our offices for moments that matter. Specific work arrangements will be provided by the hiring team. Huntington will not sponsor applicants for this position for immigration benefits, including but not limited to assisting with obtaining work permission for F-1 students, H-1B professionals, O-1 workers, TN workers, E-3 workers, among other immigration statuses. Applicants must be currently authorized to work in the United States on a full-time basis. Huntington is an Equal Opportunity Employer. Tobacco-Free Hiring Practice: Visit Huntington's Career Web Site for more details. Note to Agency Recruiters: Huntington will not pay a fee for any placement resulting from the receipt of an unsolicited resume. All unsolicited resumes sent to any Huntington colleagues, directly or indirectly, will be considered Huntington property. Recruiting agencies must have a valid, written and fully executed Master Service Agreement and Statement of Work for consideration.

Posted 1 day ago

Information System Security Engineering (Isse)-logo
Information System Security Engineering (Isse)
KBRFulton, MO
Title: Information System Security Engineering (ISSE) Belong. Connect. Grow. with KBR! KBR's National Security Solutions team provides high-end engineering and advanced technology solutions to our customers in the intelligence and national security communities. In this position, your work will have a profound impact on the country's most critical role - protecting our national security. Why Join Us? Innovative Projects: KBR's work is at the forefront of engineering, logistics, operations, science, program management, mission IT and cybersecurity solutions. Collaborative Environment: Be part of a dynamic team that thrives on collaboration and innovation, fostering a supportive and intellectually stimulating workplace. Impactful Work: Your contributions will be pivotal in designing and optimizing defense systems that ensure national security and shape the future of space defense. Key Responsibilities: Collaborate on design efforts, provide security engineering, and lead the engineering of RMF BOE artifacts of a large-scale enterprise Information Technology (IT) program. Provide ISSE expertise for all assigned engineering tasks and projects Provide guidance describing the system and its functions, information types, operating environments, and security requirements Review the adequacy of the security controls and their ability to protect the information system and its information; assist in tailoring security controls, as appropriate Assist in determining the assurance measures that can be used to meet assurance requirements Integrate ISSE team members into all Scrum and project teams to provide for all requisite RMF security related support Work collaboratively with Systems, Network, and other engineers throughout the service design lifecycle to design and implement security controls, and best practices such as Zero Trust Architecture, including engineering of assigned RMF BoE documentation. Conduct Assessment and Accreditation (A&A) activities, following security processes and coordinating with the Designated Authorizing Official (DAO) representatives and appropriate security teams. Create and update assigned RMF documentation and artifacts for each service, as required. Work Environment: Location: Annapolis Junction MD [On-site] Travel Requirements: Minimal 0-20% Travel Working Hours: Standard 40 hour per week Qualifications : Required: Clearance: Top Secret with SCI Requires 5 to 8 years with BS/BA or 3 to 5 years with MS/MA or 0 to 2 years with PhD. IAM Level III certification required Proven experience performing security engineering across enterprise systems and networks. Proven experience performing Systems Security tasks including: Security Information and Event Monitoring (Splunk); Endpoint security (HBSS); password and credential management (CyberArk); Compliance and vulnerability scanning (ACAS / Nessus); and Code Scanning (Fortify). Proven experience performing Network Security for Firewalls, Intrusion Detection Systems (IDS)/ Intrusion Prevention Systems (IPS) Proven experience with Cisco products (Cisco Security Manager, Cisco FireSight Management Center, Cisco Firewall Service Modules (FWSM), Cisco IPS/IDS modules, Cisco Firepower IDS/IPS, Advance Malware Protection (AMP) services, Cisco Identity Services Engine (ISE) services, etc. Familiar with RMF and DoDAF 2.0 processes and standards Familiar with Scrum methodologies Desired: ITILv4 Foundation Certification desired Basic Compensation: $100,000 to $140,000 This range is for the Maryland area only The offered rate will be based on the selected candidate's knowledge, skills, abilities and/or experience and in consideration of internal parity. Additional Compensation: KBR may offer bonuses, commissions, or other forms of compensation to certain job titles or levels, per internal policy or contractual designation. Additional compensation may be in the form of a sign on bonus, relocation benefits, short term incentives, long term incentives, or discretionary payments for exceptional performance. Ready to Make a Difference? If you're excited about making a significant impact in the field of space defense and working on projects that matter, we encourage you to apply and join our team at KBR. Let's shape the future together. KBR Benefits KBR offers a selection of competitive lifestyle benefits which could include 401K plan with company match, medical, dental, vision, life insurance, AD&D, flexible spending account, disability, paid time off, or flexible work schedule. We support career advancement through professional training and development. Belong, Connect and Grow at KBR At KBR, we are passionate about our people and our Zero Harm culture. These inform all that we do and are at the heart of our commitment to, and ongoing journey toward being a People First company. That commitment is central to our team of team's philosophy and fosters an environment where everyone can Belong, Connect and Grow. We Deliver - Together. KBR is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, disability, sex, sexual orientation, gender identity or expression, age, national origin, veteran status, genetic information, union status and/or beliefs, or any other characteristic protected by federal, state, or local law.

Posted 30+ days ago

Cyber Security Threat Intelligence Analyst II-logo
Cyber Security Threat Intelligence Analyst II
Early Warning Services, LLCSan Francisco, CA
At Early Warning, we've powered and protected the U.S. financial system for over thirty years with cutting-edge solutions like Zelle, Paze℠, and so much more. As a trusted name in payments, we partner with thousands of institutions to increase access to financial services and protect transactions for hundreds of millions of consumers and small businesses. Positions located in Scottsdale, San Francisco, Chicago, or New York follow a hybrid work model to allow for a more collaborative working environment. Candidates responding to this posting must independently possess the eligibility to work in the United States, for any employer, at the date of hire. This position is ineligible for employment Visa sponsorship. Overall Purpose The Cyber Security Threat Intelligence Analyst II is part of a high-performance team, responsible for monitoring and analyzing internal and external threats facing the company networks and correlating those threats into actionable items for the organization. The core responsibility of this position is to better position the company against threats that are both unknown and known. Essential Functions Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of analyzing threats. Maintains awareness of current threat landscape, including adversary tactics, techniques, and procedures. Manages Threat Intelligence tools and configures and tunes alerting on known IOC matching Analyzes malware and large data sets to isolate trends and patterns; responds to alerts and provides recommendations to improve company's security posture. Escalates complex issues as needed. Performs network/system/application/log intrusion detection analysis to complement threat research Performs moderately complex analysis of potentially malicious activities and software Maintains awareness of trends in security, regulatory, technology, and operational requirements Creates documentation such as procedures and intelligence briefs and analysis on current threat trends and landscapes relevant to Early Warning Systems Represents the Security Operations team at internal and external threat intelligence and cybersecurity forums Performs on-call activities when required Ensures the company's commitment to protect the integrity and confidentiality of systems and data. Minimum Qualifications Education and/or experience typically obtained through completion of a Bachelor's degree or 2 year degree in Computer Science, Engineering, Math or Physical Science. Minimum 4 years of information security technology experience Proven analytical skills across various technologies Intermediate understanding of Networking and security concepts Intermediate understanding of Windows, Linux/Unix and Mac Operating Systems Intermediate understanding of Adversarial Tactics, Techniques and Common Knowledge framework (MITRE) and other threat modeling frameworks Working knowledge of Tool, Tactics and Procedures (TTPs) used by APT groups Experience with the incident response process Experience in tracking campaigns Experience in responding to malicious threats coming from various sources Ability to work within a team environment as well as independently Effective communication skills to speak and write for all technology experience levels. Effective interpersonal skills, able to comfortably present to peers, coworkers, and customers A propensity for continued development of skills though research and training Background and drug screen. Preferred Qualifications Additional related education, certifications and/or experience is beneficial Working experience in cloud technology security Experience utilizing Security Orchestration Automation Response (SOAR) tools The above job description is not intended to be an all-inclusive list of duties and standards of the position. Incumbents will follow instructions and perform other related duties as assigned by their supervisor. Physical Requirements Working conditions consist of a normal office environment. Work is primarily sedentary and requires extensive use of a computer and involves sitting for periods of approximately four hours. Work may require occasional standing, walking, kneeling and reaching. Must be able to lift 10 pounds occasionally and/or negligible amount of force frequently. Requires visual acuity and dexterity to view, prepare, and manipulate documents and office equipment including personal computers. Requires the ability to communicate with internal and/or external customers. Employee must be able to perform essential functions and physical requirements of position with or without reasonable accommodation. The pay scale for this position in: Phoenix, AZ/Chicago, IL in USD per year is: $115,000 - $130,000 New York, NY/San Francisco, CA in USD per year is: $125,000 - $145,000 This pay scale is subject to change and is not necessarily reflective of actual compensation that may be earned, nor a promise of any specific pay for any specific candidate, which is always dependent on legitimate factors considered at the time of job offer. Early Warning Services takes into consideration a variety of factors when determining a competitive salary offer, including, but not limited to, the job scope, market rates and geographic location of a position, candidate's education, experience, training, and specialized skills or certification(s) in relation to the job requirements and compared with internal equity (peers). The business actively supports and reviews wage equity to ensure that pay decisions are not based on gender, race, national origin, or any other protected classes. Additionally, candidates are eligible for a discretionary bonus, and benefits Some of the Ways We Prioritize Your Health and Happiness Healthcare Coverage- Competitive medical (PPO/HDHP), dental, and vision plans as well as company contributions to your Health Savings Account (HSA) or pre-tax savings through flexible spending accounts (FSA) for commuting, health & dependent care expenses. 401(k) Retirement Plan- Featuring a 100% Company Safe Harbor Match on your first 6% deferral immediately upon eligibility. Paid Time Off- Unlimited Time Off for Exempt (salaried) employees, as well as generous PTO for Non-Exempt (hourly) employees, plus 11 paid company holidays and a paid volunteer day. 12 weeks of Paid Parental Leave Maven Family Planning - provides support through your Parenting journey including egg freezing, fertility, adoption, surrogacy, pregnancy, postpartum, early pediatrics, and returning to work. And SO much more! We continue to enhance our program, so be sure to check our Benefits page here for the latest. Our team can share more during the interview process! Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records. Early Warning Services, LLC ("Early Warning") considers for employment, hires, retains and promotes qualified candidates on the basis of ability, potential, and valid qualifications without regard to race, religious creed, religion, color, sex, sexual orientation, genetic information, gender, gender identity, gender expression, age, national origin, ancestry, citizenship, protected veteran or disability status or any factor prohibited by law, and as such affirms in policy and practice to support and promote equal employment opportunity and affirmative action, in accordance with all applicable federal, state, and municipal laws. The company also prohibits discrimination on other bases such as medical condition, marital status or any other factor that is irrelevant to the performance of our employees.

Posted 4 days ago

Information Systems Security Officer (Isso)-logo
Information Systems Security Officer (Isso)
Contact Government ServicesYellowstone, WY
ISSO Employment Type: Full-Time, Experienced Department:Information Technology CGS is seeking an Information Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation to support Dept. of Commerce systems and efforts to achieve their Authorization to Operate (ATO). This position is located at the client site in the Herbert Hoover building in Washington, DC. The scope of this position includes full life-cycle Assessment and Authorization (A&A) management through all 6 Steps of the RMF process in support of the Government ISSM.In this role, you'll conduct security assessment, and information system security oversight activities in accordance with NIST 800.53 that support systems from the perspective RMF requirements. CGS brings motivated, highly skilled, and creative people together to solve the government's most dynamic problems with cutting-edge technology. To carry out our mission, we are seeking candidates who are excited to contribute to government innovation, appreciate collaboration, and can anticipate the needs of others. Here at CGS, we offer an environment in which our employees feel supported, and we encourage professional growth through various learning opportunities. Skills and attributes for success: Review systems to identify potential security weaknesses and recommend improvements to amend vulnerabilities, implement changes, and document upgrades. Maintain responsibility for managing cybersecurity risk from an organizational perspective. Identify organizational risks, prioritize those risks, and maintain a risk registry for escalating and presenting those risks to senior leadership. Provide security guidance and IS validation using the National Institute of Standards and Technology (NIST) RMF, DoC, and local security policies. Providing configuration management (CM) recommendations for information system security software, hardware, and firmware and coordinating changes and modifications with the ISSM, Security Control Assessor (SCA), and Authorizing Official (AO). Maintain vulnerability scanning tool compliance, such as HBSS or ACAS, and patch management, such as IAVM to ensure IT staff pushes patches to all systems in an effort to maintain compliance with all applicable directives, manage system changes, and assess the security impact of those changes. Support security authorization activities, including transitioning from the legacy Information Assurance Certification and Accreditation Process (DIACAP) to compliance with the DoC RMF. Provide subject matter expertise for cyber security and trusted system technology. Apply advanced technical knowledge and analysis of specialized functional areas in task requirements to develop solutions to complex problems. Research, write, review, disposition feedback, and finalize recommendations regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports, and security engineering practices and processes. Conduct research and write risk assessment reports to include risk thresholds, evaluation, and scoring. Support analysis of the findings and provide expert technical guidance for mitigation strategies, including implementation advice on the cyber security risk findings, and other complex problems. Qualifications: Bachelor's Degree. A minimum of five (5) years experience as an Information Assurance (IA) Analyst, ISSE, ISSO, or similar role in ATO package development, including generating security documentation for requirements, security control assessment, STIG and IAVA compliance, Standard Operating Procedures, test results, etc. eMASS experience. Professional security certification such as: CCNA Security, CySA+, GICSP, GSEC, CompTIA Security+ CE, SSCP, or higher. Strong desktop publishing skills using Microsoft Word and Excel. Experience with industry writing styles such as grammar, sentence form, and structure. Ability to multi-task in a deadline-oriented environment. Ideally, you will also have: CISSP, CASP, or a similar certificate is preferred. Master's Degree in Cybersecurity or related field. Strong initiative, detail orientation, organizational skills, and aptitude for analytical thinking. Demonstrated ability to work well independently and as a part of a team. Excellent work ethic and a high commitment to quality. Our Commitment: Contact Government Services (CGS) strives to simplify and enhance government bureaucracy through the optimization of human, technical, and financial resources. We combine cutting-edge technology with world-class personnel to deliver customized solutions that fit our client's specific needs. We are committed to solving the most challenging and dynamic problems. For the past seven years, we've been growing our government contracting portfolio, and along the way, we've created valuable partnerships by demonstrating a commitment to honesty, professionalism, and quality work. Here at CGS we value honesty through hard work and self-awareness, professionalism in all we do, and to deliver the best quality to our consumers mending those relations for years to come. We care about our employees. Therefore, we offer a comprehensive benefits package. Health, Dental, and Vision Life Insurance 401k Flexible Spending Account (Health, Dependent Care, and Commuter) Paid Time Off and Observance of State/Federal Holidays Contact Government Services, LLC is an Equal Opportunity Employer. Applicants will be considered without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Join our team and become part of government innovation! Explore additional job opportunities with CGS on our Job Board: https://cgsfederal.com/join-our-team/ For more information about CGS please visit: https://www.cgsfederal.com or contact: Email: info@cgsfederal.com $92,213.33 - $125,146.66 a year

Posted 30+ days ago

Smart Home Security Technician-logo
Smart Home Security Technician
Safe Streets USAStafford, VA
Our Smart Security Pro's mission is to show our residential customers that they are truly valued as we have a strong emphasis on providing an unparalleled 5-Star experience unmatched in the Smart Security industry. As an SSP, you'll play a pivotal role in what matters most to our customers: enhancing the safety and security of their families and homes. We know what it takes to be successful here at SafeStreets. If you have a passion for making a difference in people's lives, a strong sales background, and a winning mindset, we will assist you in creating a seamless transition into a new career. The process is simple. There is no cold calling or D2D sales involved. We get your foot in the door by connecting customers to you who are already interested in ADT home security. In-home appointments are scheduled and provided for you by our Inside Sales team. By helping customers review their security options on-site and move forward with a custom home security package designed by you, you will have the opportunity to earn uncapped sales commissions based on how the homeowner decides to protect their home. The best part is you control the process from start to finish, leaving the customer better protected than before you arrived. Looking to change industries? Feel confident in knowing that we have Pro's with backgrounds in every type of industry that have made a seamless and successful transition to the role of an SSP. With a paid training program provided, we have all the tools to teach you what you need to know. What do you need to be qualified for this position? Nothing more than a passion for customer service, a strong sales background, and a desire to help keep others safe and secure. We provide the tools/equipment, paid training, and post-training support you will need. We even hand deliver the customers to you - no need to go searching for your own leads! SafeStreets is always evolving! SafeStreets set out to make some big changes to kick off 2025 with how our Smart Security Pros are paid and we now have the best compensation plan in the industry! Here's what our SSP's look forward to: Highest sales commission opportunities in the industry with our technicians earning on average 25% commission - UNCAPPED! More than 30% of our field earned over $100k+ in 2024 Increased Mileage pay with pay kicking in nearly 3x earlier than previously Paid for every installation action taken on site Same-day and Holiday bonuses More upgrade commission options Doubled Referral pay opportunity Doubled our yearly loyalty bonuses Still not convinced? Our recruiters are standing by right now to talk more in depth about how SafeStreets can change your life! What we Offer: Competitive base salary with generous and uncapped commission structure Company-provided equipment and select tools Remote and independent work environment Ongoing training and professional development opportunities Opportunities for career advancement within a rapidly growing organization Scheduling flexibility Medical/Dental/Vision/Life Insurance/401K The Responsibilities: Helping homeowners create customized Smart Security solutions for their personal needs 5-star Customer interaction - every day is a new opportunity; you'll be the first face-to-face contact our customers have with SafeStreets! Customized installation, troubleshooting, and demonstration of ADT-monitored security systems Qualifications: Entrepreneurial and career oriented mindset Excellent communication, negotiation, and interpersonal skills Reliable vehicle and valid driver's license Proof of vehicle insurance (100/300/100 minimum) Smartphone/tablet SafeStreets values the safety of our employees and customers. That is why we are committed to providing personal protective equipment (PPE) or stipends to our technicians to further ensure their safety. This job entails meeting certain physical requirements, including the ability to work above head level, carry loads of 30-50 pounds (such as equipment boxes and ladders), operate power tools, and navigate confined spaces like attics and crawl spaces. Safe Streets is an equal opportunity employer. All aspects of employment including the decision to hire, promote, discipline, or terminate, will be based on merit, competence, performance, and business needs. Safe Streets does not discriminate on the basis of race, color, religion, sex (including pregnancy and gender identity), marital status, age, national origin, sexual orientation, disability, genetic information, military service, or any other status protected under federal, state, or local law. Applicants have rights under Federal Employment Laws. FMLA - https://www.dol.gov/agencies/whd/fmla EEO- https://www.eeoc.gov/history/equal-employment-opportunity-act-1972 EPPA - https://www.dol.gov/agencies/whd/polygraph

Posted 6 days ago

Senior Security Sales Engineer - North Central Region (Minneapolis, MN)-logo
Senior Security Sales Engineer - North Central Region (Minneapolis, MN)
GuidePoint SecurityMinneapolis, MN
GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify threats, optimize resources and integrate best-fit solutions that mitigate risk. Security Engineers at GuidePoint Security are experienced professionals who are autonomous, experienced, self-driven security fanatics. Our Security Engineers are materially involved in the complete security technologies opportunity lifecycle, from pre-sales through delivery and have the freedom and control over how engagements are scoped and delivered. Our unique position as both a Value-Added Reseller (VAR) AND a professional services organization also requires our Security Engineers to continually expand their knowledge and experience with the latest cutting-edge information security technologies. This helps satisfy our Security Engineers desire to constantly expand their knowledge and better meet the needs of our clients. Position is remote/virtual; however candidates must reside locally within the Greater Chicago or Milwaukee areas and/or willing to travel 75% of the time to these locations and others within our North Central territory when necessary. Position Requirements: MUST be located in Minneapolis, MN and open to local/regional travel for customer/vendor partner events Minimum 5 years in an enterprise level security consultative, vendor, or operational role building and assessing Information Security architectures and programs Proficiency in multiple security technologies, including: network security and architecture, NGFW, cloud security, Data Security, Vulnerability & Risk Management, Proxy, EDR, IAM, SIEM & Analytics A good listener to work with clients to understand issues/gaps in their security programs and works alongside them to provide solutions Proactively research and engage emerging vendors and technologies to understand how they may be used to solve our clients challenges Excellent soft skills with the ability to articulate complex technical content to both technical and non-technical audiences Proactively works to mature the business, including improving existing offerings and creating new offerings Author comprehensive business and technical collateral to support the business that is proficiently tailored to both technical and managerial audiences Security Engineers work from remote/virtual when not visiting client locations or attending events/meetings Position will require travel within the Minneapolis metro area Expectations for this role is 70% Presales and 30% delivery Technical Requirements: Deep proficiency in multiple security technologies, including: network security, NGFW, cloud security, DLP, CASB, Proxy, IAM, SIEM/Analytics, etc. Deep expertise architecting and designing enterprise scale security solutions Strong networking and security troubleshooting Deep proficiency in various client and server operating systems (Windows, Nix, OSX, etc.) Working technical knowledge of advanced security concepts (Zero trust, defense in depth, etc.) Preferred: Experience with security technologies including Symantec DLP, ForeScout, Palo Alto, Check Point, CrowdStrike, Splunk, and AWS/Azure/GCP Educational & Professional Credentials Bachelor's degree in a relevant discipline or equivalent experience 5+ years of security engineering experience in the Information Security industry OR as a technical lead for an internal Information Security program Previous pre-sales experience is strongly preferred We use Greenhouse Software as our applicant tracking system and Zoom Scheduler for HR screen request scheduling. At times, your email may block our communication with you. Please be sure to check your SPAM folder so that you don't miss updates on your application. Why GuidePoint? GuidePoint Security is a rapidly growing, profitable, privately-held value added reseller that focuses exclusively on Information Security. Since its inception in 2011, GuidePoint has grown to over 1000 employees, established strategic partnerships with leading security vendors, and serves as a trusted advisor to more than 4,200 customers. Firmly-defined core values drive all aspects of the business, which have been paramount to the company's success and establishment of an enjoyable workplace atmosphere. At GuidePoint, your colleagues are knowledgeable, skilled, and experienced and will seek to collaborate and provide mentorship and guidance at every opportunity. This is a unique and rare opportunity to grow your career along with one of the fastest growing companies in the nation. Some added perks…. Remote workforce primarily (U.S. based only, some travel may be required for certain positions, working on-site may be required for Federal positions) Group Medical Insurance options: Zero Deductible PPO Plan (GuidePoint pays 90% of the premium for employees and 70% for family plans (spouse/children/family) or High Deductible Health Plan with HSA (GuidePoint pays 100% of the employees premiums and 75% for family plans (spouse/children/family) and GPS will contribute in one lump sum: ($500 per EE annually / $1000 per family annually (includes spouse/children/family options) Group Dental Insurance: GuidePoint pays 100% of the premium for employees and 75% of family plans 12 corporate holidays and a Flexible Time Off (FTO) program Healthy mobile phone and home internet allowance Eligibility for retirement plan after 2 months at open enrollment Pet Benefit Option

Posted 2 weeks ago

Janus International Group Inc. logo
Gate Security Technician - ACT
Janus International Group Inc.Greenville, SC
Apply

Automate your job search with Sonara.

Submit 10x as many applications with less effort than one manual application.1

Reclaim your time by letting our AI handle the grunt work of job searching.

We continuously scan millions of openings to find your top matches.

pay-wall

Job Description

Overview

Responsible for service and installation of commercial, retail, and industrial jobs in multiple states. Highly motivated, responsible, reliable, and teamwork-oriented technician to ensure superior service and installations on all projects.

Responsibilities

  • Experience or knowledge of the electronic security solutions industry, with an understanding of CCTV Surveillance Systems, Access Control Systems, Burglar Alarm Systems, Gate and Gate Entry Systems.
  • Strong mechanical and electrical skills are required.
  • Must be able to work on ladders and lifts.
  • Ability to work on a team or on an individual project.
  • Ability to explain technical information to non-technical individuals.
  • Ability to install conduit and efficiently run cable/wire.
  • Ability to maintain an in-depth knowledge of our complete line of products and services.
  • Effective interpersonal skills to represent the company to new and existing customers.
  • Must be organized, self-driven, and customer service focused.
  • Proficiency in Security and Alarm based Applications.
  • Excellent troubleshooting skills, with the ability to diagnose.

Qualifications

  • Valid driver's license and a clean driving record.
  • Previous low voltage installation experience.
  • Experience in welding is a plus.
  • 1-3 years' experience as a Security Systems Technician
  • OSHA 10 training is preferred.

PHYSICAL DEMANDS:

  • Regularly required to sit, stand, and walk.
  • Occasionally required to lift up to 50 pounds.
  • Occasionally required to climb stairs and/or ladders.
  • Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of the position.