landing_page-logo
  1. Home
  2. »All Job Categories
  3. »Security Jobs

Auto-apply to these security jobs

We've scanned millions of jobs. Simply select your favorites, and we can fill out the applications for you.

Principal Security Engineer - Cyber Security Incident Response Team-logo
Principal Security Engineer - Cyber Security Incident Response Team
GenesysTexas, AL
Genesys empowers organizations of all sizes to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, organizations can accelerate growth by delivering empathetic, personalized experiences at scale to drive customer loyalty, workforce engagement, efficiency and operational improvements. We employ more than 6,000 people across the globe who embrace empathy and cultivate collaboration to succeed. And, while we offer great benefits and perks like larger tech companies, our employees have the independence to make a larger impact on the company and take ownership of their work. Join the team and create the future of customer experience together. Job Title: Principal Security Engineer- Cyber Security Incident Response Team Department & Team: Information Security Location: Remote within US The Principal Security Engineer- Cyber Security Incident Response Team leads strategic and high-impact incident response initiatives, providing expert-level guidance in digital forensics, malware analysis, threat hunting, and SIEM operations across on-prem and cloud environments. This role requires deep technical proficiency, leadership in complex investigations, and the ability to influence stakeholders at all levels while mentoring junior staff and driving operational maturity. Ideal candidates will bring extensive hands-on experience with adversary tactics, automation, and cross-functional collaboration, while also shaping enterprise-wide detection and response. The Principal Security Engineer- Cyber Security Incident Response Team leads the investigation, containment, and remediation of complex cyber threats, leveraging deep expertise in incident response, digital forensics, malware analysis, and SIEM operations across cloud and on-prem environments. Key Responsibilities: Implements strategic goals established by functional leadership and creates operational plans to achieve these goals. Works on significant issues that require conceptual thinking and understanding to solve. Creates networks with both senior leaders and junior individual contributors, providing thought leadership for the organization in their specific area. Responsible for managing project initiatives of strategic importance to the organization. Implements strategic plans established by functional leadership to achieve operational and/or commercial goals. Establishes approaches and tactics to achieve these goals, with a short- to medium-term impact. Leads and contributes to the development of organizational objectives and principles to achieve goals in creative and effective ways. Works on significant and unique issues where analysis of situations or data requires an evaluation of broadly-defined variables. Requires conceptual thinking to comprehend the complex problems and their implications. Exercises independent judgment in methods, techniques and evaluation criteria for obtaining results. Accountable for results, which may impact their entire function or geography. Creates formal networks involving coordination among groups, including senior leaders and junior individual contributors. Focuses on providing thought leadership and works on broader organization projects, which require an understanding of the wider business. Requires conveying advanced information and persuading several diverse internal and external stakeholders/audiences, including clients and/or vendors. Recognized internally as a subject matter expert and may direct the activities of others. Frequently responsible for providing guidance, coaching and training to other employees across the Company within area of expertise. Typically responsible for managing project initiatives of strategic importance to the organization, which may involve cross-functional teams. May be assigned with and lead direct reports, but generally fewer than three and without headcount/budget ownership. Minimum Requirements: Length of Experience: A minimum of 4 years of related experience with a Bachelor's degree, 8 years and a Master's degree with 12+ years of experience or equivalent. Barriers to entry may require committee/functional leadership review. Extensive Incident Response Experience: Demonstrated expertise in managing complex security incidents from detection through remediation with the ability to lead technical investigations, develop containment strategies, and execute eradication plans. Digital Forensice: Extensive experience with forensic acquisition and analysis of endpoints, memory, and network traffic, and use of tools such as EnCase, FTK, or open-source forensics tools. Deep Knowledge of Security Technologies: Familiarity with EDR, SIEM, SOAR, forensic tools, and packet capture analysis, with a strong understanding of endpoint and network-based detection methods. Operational Proficiency with SIEM Tools: Ability to query, analyze, and correlate security events across diverse log sources, with experience creating and tuning detection rules, alerts, and dashboards. Familiarity with incident triage workflows and log normalization within a SIEM. Malware Analysis & Threat Hunting: Capability to analyze malware behavior (both static and dynamic analysis), and a strong background in threat hunting using indicators of compromise (IOCs), TTPs, and behavioral patterns. Scripting and Automation Skills: Proficiency in scripting languages such as Python, PowerShell, or Bash, and the ability to automate incident response tasks and develop custom tools. Understanding of Adversary Tactics (MITRE ATT&CK): Possess an in-depth knowledge of attacker lifecycle, persistence mechanisms, lateral movement, and privilege escalation. Cloud Security Experience: Familiarity with security operations in cloud environments (e.g., AWS, Azure, O365) and experience investigating cloud-based threats and misconfigurations. Compliance and Regulatory Knowledge: Understanding of relevant compliance frameworks (e.g., GDPR, HIPAA, PCI-DSS). Communication and Reporting: Strong written and verbal communication skills for executive and technical reporting, with the ability to build or customize playbooks and automated response workflows. Leadership: Experience briefing leadership during high-impact incidents, with the ability to coordinate across teams during incidents (Legal, IT, Communications), with demonstrated leadership in high-pressure environments. Non-Standard Work Hours Mandatory: Required to work non-standard business hours, including evenings, weekends, and holidays, as needed to respond to high-priority cyber threats and security incidents in a timely manner. There is no overtime pay associated with non-standard work hours. Desirable Skills: Advanced threat intelligence and third-party investigations. Proficiency with tools like IDA Pro, Ghidra, or OllyDbg to reverse malware binaries. Familiarity with offensive security techniques and how adversaries operate. Experience designing or participating in simulations to improve detection and response. Knowledge of secure network architecture, segmentation, and access controls. Ability to advise on hardening infrastructure post-incident. Familiarity with breach notification procedures for GDPR, CCPA, etc. #LI-Remote Compensation: This role has a market-competitive salary with an anticipated base compensation range listed below. Actual salaries will vary depending on a candidate's experience, qualifications, skills, and location. This role might also be eligible for a commission or performance-based bonus opportunities. $132,300.00 - $245,700.00 Benefits: Medical, Dental, and Vision Insurance. Telehealth coverage Flexible work schedules and work from home opportunities Development and career growth opportunities Open Time Off in addition to 10 paid holidays 401(k) matching program Adoption Assistance Fertility treatments More details about our company benefits can be found at the following link: https://mygenesysbenefits.com If a Genesys employee referred you, please use the link they sent you to apply. About Genesys: Genesys empowers more than 8,000 organizations in over 100 countries to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, Genesys delivers the future of CX to organizations of all sizes so they can provide empathetic, personalized experience at scale. As the trusted platform that is born in the cloud, Genesys Cloud helps organizations accelerate growth by enabling them to differentiate with the right customer experience at the right time, while driving stronger workforce engagement, efficiency and operational improvements. Visit www.genesys.com. Reasonable Accommodations: If you require a reasonable accommodation to complete any part of the application process or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you or someone you know may reach out to HR@genesys.com. You can expect a response from someone within 24-48 hours. To ensure we set you up with the best reasonable accommodation, please provide them the following information: first and last name, country of residence, the job ID(s) or (titles) of the positions you would like to apply, and the specific reasonable accommodation(s) or modification(s) you are requesting. This email is designed to assist job seekers who seek reasonable accommodation for the application process. Messages sent for non-accommodation-related issues, such as following up on an application or submitting a resume, may not receive a response. Genesys is an equal opportunity employer committed to fairness in the workplace. We evaluate qualified applicants without regard to race, color, age, religion, sex, sexual orientation, gender identity or expression, marital status, domestic partner status, national origin, genetics, disability, military and veteran status, and other protected characteristics. Please note that recruiters will never ask for sensitive personal or financial information during the application phase.

Posted 2 weeks ago

Security Monitoring & Remediation – Information Security Expert - Vice President-logo
Security Monitoring & Remediation – Information Security Expert - Vice President
Deutsche BankArlington, Texas
Job Description: Job Title Security Monitoring & Remediation – Information Security Expert Corporate Title Vice President Location Remote - Arlington, VA (Remote) Overview Our Cyber Enterprise Security Architect team supports the Group Security Strategy for all of Deutsche Bank. You’ll be focused on one security domain (Security Monitoring & Remediation), while working with stakeholders throughout the Bank, to drive the strategy for your domain. As a future-thinking team, we are looking for professionals like you to help operationalize Deutsche Bank’s target Enterprise Security Architecture. Our team of experts ensure the integration of advanced technologies and tools into our environment. What We Offer You A diverse and inclusive environment that embraces change, innovation, and collaboration A hybrid working model, allowing for in-office / work from home flexibility, generous vacation, personal and volunteer days Employee Resource Groups support an inclusive workplace for everyone and promote community engagement Competitive compensation packages including health and wellbeing benefits, retirement savings plans, parental leave, and family building benefits Educational resources, matching gift and volunteer programs What You’ll Do Support the design and implementation of a Security Domain Strategy that supports the organization’s objectives Develop short and long-term roadmaps for security capabilities within your specific domain, ensuring the strategies are in accordance with market and industry trends Facilitate proper channels of communication with internal and external stakeholders to properly discuss and understand interdependencies, facilitate architecture and technology reviews of major programs, and drive alignment across the various architectural teams in and outside of Chief Security Office (CSO) Closely collaborate with other security domain architects to maintain consistency in development and delivery of CSO domain strategies Understand, advocate, and support the enterprise's Information Technology (IT) security strategy as well as mature the Security Pillar Domain Architecture program Analyze the current IT security environment related to your domain to detect critical deficiencies and recommend solutions for improvement through knowledge of current threat landscape, and to identify optimization opportunities for the technology landscape How You’ll Lead Own the strategy for the Security Monitoring & Remediation domain Develop short, mid, and long-term roadmaps for all security capabilities within the domain Manage interdependencies for your domain with stakeholders across the organization Skills You’ll Need Bachelor's degree, preferably in a computer science or engineering, information technology or alike Significant Experience in cyber security disciplines Strong knowledge of cyber capabilities – including designing and deploying security solutions Cyber certifications are an advantage (i.e. CISSP, Security+, SABSA) Skills That Will Help You Excel Excellent communication and presentation skills Proven record of grasping highly complex problems and turning them into actionable plans to deliver solutions Familiarity with working in a large, complex enterprise Expectations It is the Bank’s expectation that employees hired into this role will work in the Arlington office in accordance with the Bank’s hybrid working model. Deutsche Bank provides reasonable accommodations to candidates and employees with a substantiated need based on disability and/or religion. The salary range for this position in Arlington or remote is $125,000 to $203,000. Actual salaries may be based on a number of factors including, but not limited to, a candidate’s skill set, experience, education, work location and other qualifications. Posted salary ranges do not include incentive compensation or any other type of remuneration. Deutsche Bank Benefits At Deutsche Bank, we recognize that our benefit programs have a profound impact on our colleagues. That’s why we are focused on providing benefits and perks that enable our colleagues to live authenti­cally and be their whole selves, at every stage of life. We provide access to physical, emotional, and financial wellness benefits that allow our colleagues to stay financially secure and strike balance between work and home. Click here to learn more! Learn more about your life at Deutsche Bank through the eyes of our current employees https://careers.db.com/life The California Consumer Privacy Act outlines how companies can use personal information. If you are interested in receiving a copy of Deutsche Bank’s California Privacy Notice please email HR.Direct@DB.com . #LI-REMOTE We strive for a culture in which we are empowered to excel together every day. This includes acting responsibly, thinking commercially, taking initiative and working collaboratively. Together we share and celebrate the successes of our people. Together we are Deutsche Bank Group. We welcome applications from all people and promote a positive, fair and inclusive work environment. We are an Equal Opportunity Employer - Veterans/Disabled and other protected categories. Click these links to view the following notices: EEOC Know Your Rights ; Employee Rights and Responsibilities under the Family and Medical Leave Act ; Employee Polygraph Protection Act and Pay Transparency Nondiscrimination Provision.

Posted 6 days ago

Security Engineer, Application Security-logo
Security Engineer, Application Security
OpenaiNew York City, NY
About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture. About the Role As a Security Engineer, Application Security you will be responsible for identifying and mitigating security vulnerabilities within software applications through building security tools, code reviews, penetration testing, and security assessments. We're looking for people who will work closely with development teams to ensure secure coding practices are integrated throughout the software development lifecycle, preventing security risks before they emerge. You will also provide security guidance to developers and other stakeholders, fostering a culture of security awareness within the organization. The role is preferred to be based in San Francisco, Seattle or New York City but may consider remote work. We use a hybrid work model of 3 days in the office per week and offer relocation assistance to new employees. In this role, you will: Perform Security Assessments: Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities in applications and software. Develop and Implement Security Tools: Design, develop, and implement security tools, frameworks, and methodologies to protect applications against security threats. Collaborate with Development Teams: Work closely with development teams to ensure security best practices are integrated throughout the software development lifecycle (SDLC), including secure coding guidelines. Threat Modeling and Risk Assessment: Conduct threat modeling and risk assessments to proactively identify potential risks and develop mitigation strategies. Vulnerability Management: Track, analyze, and manage vulnerabilities in applications, providing guidance and support for remediation efforts. Incident Response Support: Assist in investigating, analyzing, and responding to security incidents related to applications, ensuring timely resolution and documentation of incidents. Stay Current on Security Trends: Continuously stay updated on the latest security threats, vulnerabilities, and technologies to enhance security measures in applications. You might thrive in this role if you: Extensive experience in information security, cybersecurity, or a related field, with a significant portion of that experience in leadership or management roles. Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response. Experience in application security, software development, or related areas with a strong understanding of secure coding practices and application security frameworks. Proficiency in programming languages (such as Python, Java, C++, etc.), knowledge of security tools (e.g., Burp Suite, OWASP ZAP), and familiarity with security protocols and encryption methods. Strong written and verbal communication skills, with the ability to explain complex security issues to both technical and non-technical audiences About OpenAI OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity. We are an equal opportunity employer, and we do not discriminate on the basis of race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic. For additional information, please see OpenAI's Affirmative Action and Equal Employment Opportunity Policy Statement. Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. For unincorporated Los Angeles County workers: we reasonably believe that criminal history may have a direct, adverse and negative relationship with the following job duties, potentially resulting in the withdrawal of a conditional offer of employment: protect computer hardware entrusted to you from theft, loss or damage; return all computer hardware in your possession (including the data contained therein) upon termination of employment or end of assignment; and maintain the confidentiality of proprietary, confidential, and non-public information. In addition, job duties require access to secure and protected information technology systems and related data security obligations. We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link. OpenAI Global Applicant Privacy Policy At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.

Posted 30+ days ago

Principal Security Engineer - Cyber Security Incident Response Team-logo
Principal Security Engineer - Cyber Security Incident Response Team
GenesysIndiana, PA
Genesys empowers organizations of all sizes to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, organizations can accelerate growth by delivering empathetic, personalized experiences at scale to drive customer loyalty, workforce engagement, efficiency and operational improvements. We employ more than 6,000 people across the globe who embrace empathy and cultivate collaboration to succeed. And, while we offer great benefits and perks like larger tech companies, our employees have the independence to make a larger impact on the company and take ownership of their work. Join the team and create the future of customer experience together. Job Title: Principal Security Engineer- Cyber Security Incident Response Team Department & Team: Information Security Location: Remote within US The Principal Security Engineer- Cyber Security Incident Response Team leads strategic and high-impact incident response initiatives, providing expert-level guidance in digital forensics, malware analysis, threat hunting, and SIEM operations across on-prem and cloud environments. This role requires deep technical proficiency, leadership in complex investigations, and the ability to influence stakeholders at all levels while mentoring junior staff and driving operational maturity. Ideal candidates will bring extensive hands-on experience with adversary tactics, automation, and cross-functional collaboration, while also shaping enterprise-wide detection and response. The Principal Security Engineer- Cyber Security Incident Response Team leads the investigation, containment, and remediation of complex cyber threats, leveraging deep expertise in incident response, digital forensics, malware analysis, and SIEM operations across cloud and on-prem environments. Key Responsibilities: Implements strategic goals established by functional leadership and creates operational plans to achieve these goals. Works on significant issues that require conceptual thinking and understanding to solve. Creates networks with both senior leaders and junior individual contributors, providing thought leadership for the organization in their specific area. Responsible for managing project initiatives of strategic importance to the organization. Implements strategic plans established by functional leadership to achieve operational and/or commercial goals. Establishes approaches and tactics to achieve these goals, with a short- to medium-term impact. Leads and contributes to the development of organizational objectives and principles to achieve goals in creative and effective ways. Works on significant and unique issues where analysis of situations or data requires an evaluation of broadly-defined variables. Requires conceptual thinking to comprehend the complex problems and their implications. Exercises independent judgment in methods, techniques and evaluation criteria for obtaining results. Accountable for results, which may impact their entire function or geography. Creates formal networks involving coordination among groups, including senior leaders and junior individual contributors. Focuses on providing thought leadership and works on broader organization projects, which require an understanding of the wider business. Requires conveying advanced information and persuading several diverse internal and external stakeholders/audiences, including clients and/or vendors. Recognized internally as a subject matter expert and may direct the activities of others. Frequently responsible for providing guidance, coaching and training to other employees across the Company within area of expertise. Typically responsible for managing project initiatives of strategic importance to the organization, which may involve cross-functional teams. May be assigned with and lead direct reports, but generally fewer than three and without headcount/budget ownership. Minimum Requirements: Length of Experience: A minimum of 4 years of related experience with a Bachelor's degree, 8 years and a Master's degree with 12+ years of experience or equivalent. Barriers to entry may require committee/functional leadership review. Extensive Incident Response Experience: Demonstrated expertise in managing complex security incidents from detection through remediation with the ability to lead technical investigations, develop containment strategies, and execute eradication plans. Digital Forensice: Extensive experience with forensic acquisition and analysis of endpoints, memory, and network traffic, and use of tools such as EnCase, FTK, or open-source forensics tools. Deep Knowledge of Security Technologies: Familiarity with EDR, SIEM, SOAR, forensic tools, and packet capture analysis, with a strong understanding of endpoint and network-based detection methods. Operational Proficiency with SIEM Tools: Ability to query, analyze, and correlate security events across diverse log sources, with experience creating and tuning detection rules, alerts, and dashboards. Familiarity with incident triage workflows and log normalization within a SIEM. Malware Analysis & Threat Hunting: Capability to analyze malware behavior (both static and dynamic analysis), and a strong background in threat hunting using indicators of compromise (IOCs), TTPs, and behavioral patterns. Scripting and Automation Skills: Proficiency in scripting languages such as Python, PowerShell, or Bash, and the ability to automate incident response tasks and develop custom tools. Understanding of Adversary Tactics (MITRE ATT&CK): Possess an in-depth knowledge of attacker lifecycle, persistence mechanisms, lateral movement, and privilege escalation. Cloud Security Experience: Familiarity with security operations in cloud environments (e.g., AWS, Azure, O365) and experience investigating cloud-based threats and misconfigurations. Compliance and Regulatory Knowledge: Understanding of relevant compliance frameworks (e.g., GDPR, HIPAA, PCI-DSS). Communication and Reporting: Strong written and verbal communication skills for executive and technical reporting, with the ability to build or customize playbooks and automated response workflows. Leadership: Experience briefing leadership during high-impact incidents, with the ability to coordinate across teams during incidents (Legal, IT, Communications), with demonstrated leadership in high-pressure environments. Non-Standard Work Hours Mandatory: Required to work non-standard business hours, including evenings, weekends, and holidays, as needed to respond to high-priority cyber threats and security incidents in a timely manner. There is no overtime pay associated with non-standard work hours. Desirable Skills: Advanced threat intelligence and third-party investigations. Proficiency with tools like IDA Pro, Ghidra, or OllyDbg to reverse malware binaries. Familiarity with offensive security techniques and how adversaries operate. Experience designing or participating in simulations to improve detection and response. Knowledge of secure network architecture, segmentation, and access controls. Ability to advise on hardening infrastructure post-incident. Familiarity with breach notification procedures for GDPR, CCPA, etc. #LI-Remote Compensation: This role has a market-competitive salary with an anticipated base compensation range listed below. Actual salaries will vary depending on a candidate's experience, qualifications, skills, and location. This role might also be eligible for a commission or performance-based bonus opportunities. $132,300.00 - $245,700.00 Benefits: Medical, Dental, and Vision Insurance. Telehealth coverage Flexible work schedules and work from home opportunities Development and career growth opportunities Open Time Off in addition to 10 paid holidays 401(k) matching program Adoption Assistance Fertility treatments More details about our company benefits can be found at the following link: https://mygenesysbenefits.com If a Genesys employee referred you, please use the link they sent you to apply. About Genesys: Genesys empowers more than 8,000 organizations in over 100 countries to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, Genesys delivers the future of CX to organizations of all sizes so they can provide empathetic, personalized experience at scale. As the trusted platform that is born in the cloud, Genesys Cloud helps organizations accelerate growth by enabling them to differentiate with the right customer experience at the right time, while driving stronger workforce engagement, efficiency and operational improvements. Visit www.genesys.com. Reasonable Accommodations: If you require a reasonable accommodation to complete any part of the application process or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you or someone you know may reach out to HR@genesys.com. You can expect a response from someone within 24-48 hours. To ensure we set you up with the best reasonable accommodation, please provide them the following information: first and last name, country of residence, the job ID(s) or (titles) of the positions you would like to apply, and the specific reasonable accommodation(s) or modification(s) you are requesting. This email is designed to assist job seekers who seek reasonable accommodation for the application process. Messages sent for non-accommodation-related issues, such as following up on an application or submitting a resume, may not receive a response. Genesys is an equal opportunity employer committed to fairness in the workplace. We evaluate qualified applicants without regard to race, color, age, religion, sex, sexual orientation, gender identity or expression, marital status, domestic partner status, national origin, genetics, disability, military and veteran status, and other protected characteristics. Please note that recruiters will never ask for sensitive personal or financial information during the application phase.

Posted 2 weeks ago

Contractor Program Security Officer (Cpso) / Contractor Special Security Representative (Cssr)-logo
Contractor Program Security Officer (Cpso) / Contractor Special Security Representative (Cssr)
Radiance Technologies, Inc.Huntsville, AL
This is a multidisciplinary security position requiring a qualified security professional in support of multiple special access programs for the United States Army Space and Missile Defense Command (USASMDC). The CPSO/CSSR is responsible for the management, direction, administration and development of security programs and procedures for those assigned programs that have contractually imposed security requirements more than normal National Industrial Security Program Operating Manual (NISPOM) requirements. The CPSO/CSSR is the primary interface with government agencies regarding assigned program security matters and requirements. The CPSO/CSSR will complete the Program Access Request (PAR) process, prepare for inspections, process visit requests, conduct security briefings, refreshers, and debriefings, maintain access rosters, and IDS/access management systems and perform other duties as assigned. Radiance Technologies is an employee-owned company with a generous benefits package that is unmatched among our peers. Employee ownership, generous 401K, full heath / dental / life / vision insurance benefits, challenging assignments, educational reimbursement, competitive salaries, and work environment combine to make Radiance Technologies a great place to work and succeed. Responsibilities Perform program security administrative tasks and duties i.e., filing, updating logs/lists, supplies, coordination with internal and external customers Maintain personnel security records for SAP/SAR/SCI related programs to include the use of SIMS and Defense Information Security System (DISS) Perform initial access eligibility determinations and create PARs and SCI nominations. Process incoming and outgoing classified visit certifications Conduct internal self-inspections and assist with Staff Assistance Visits and Customer Security Assessments Maintain classified material accountability records to include inventory lists, receipt and transmittal records and final disposition documentation Working knowledge in the preparation and maintenance of prime and subcontract DD254s Ensure all classified materials are marked and controlled in accordance with contractual requirements Review operational requirements and system specification documents to ensure applicable security requirements are addressed and incorporated into security processes Interpret and implement security classification guidance Assist in the development of Program Protection Plans (PPPs) Investigate and document security violations/incidents, providing recommendations for corrective actions to program personnel/management Develop and maintain the program's Standard Operating Procedure (SOP) Attend, support, and participate in program meetings, staff meetings, telecons, etc. Maintain the program's access control system Develop/maintain program Fixed Facility Checklists to establish/update classified work areas, including maintaining necessary waiver/approval records as required per program. Oversee the design, construction, and management of a new SCIF or SAPF Develop/conduct formal initial and recurring security education and training materials/events as required per program. Provide necessary support to Information Assurance team in the implementation and maintenance of classified information systems accredited under the Risk Management Framework (RMF) as required per program. Up to 10% travel may be required Desired Qualifications Recent practical experience supporting DoD, SAP and / or SCI security programs. Thorough knowledge of DoD 5205.07 v 1-4, DoD 5105.21 v 1-3, IC Tech Spec for ICD/ICS 705, DNI Directives, NISPOM, JSIG and other applicable security regulations and requirements Ability to develop and execute security policy, plans and procedures, to include completion of an accreditation package. Experience supporting information systems, knowledge of RMF packages and the roles supporting the generation and administration of a system. Excellent organizational and communication skills and the ability to effectively interact with staff at all levels. Self-starter with the ability to work independently in a dynamic environment, with a focus on customer service and high regard to details and processes. Required Experience Bachelor's degree in related discipline, or equivalent education and work experience At least 5 years total overall work experience. Preferably, with at least 3 years' experience supporting multiple special access programs In-Scope active Top Secret security clearance with SCI eligibility EOE/Minorities/Females/Vet/Disabled

Posted 2 weeks ago

Security Engineer, Cloud Security-logo
Security Engineer, Cloud Security
OpenaiSan Francisco, CA
About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture. About the Role We are looking for a Security Engineer to join our Cloud Security and Identity team. As a Security Engineer, you will play a crucial role in building secure systems and implementing effective security measures based on input from cross-functional partners. Leveraging your strong engineering skills and deep security knowledge, you will collaborate with cross-functional teams to design and develop secure software solutions and infrastructure. Additionally, you will work closely with partners to understand their requirements and ensure that security is ingrained into the fabric of OpenAI's systems. This role requires a proactive and resilient team player who can work cross-functionally and help build a cohesive security team. This role is open to remote employees, or relocation assistance is available to one of our OpenAI offices in San Francisco, Seattle, or New York City. In this role, you will: Design and implement scalable systems and controls to secure infrastructure, ensuring robust functionality across a global footprint. Collaborate with engineering and security teams to drive deployment of security enhancements and control changes across broad-scale infrastructure. Deliver on key projects that enhance security operations, from improving infrastructure visibility to automating routine tasks and workflows. Take a generalist approach to building security controls, balancing a mix of security expertise and broad technical skillsets to adapt to evolving challenges. This role involves a combination of partnership, hands-on engineering, infrastructure security, and automation to support OpenAI's mission of creating safe and beneficial artificial general intelligence. Build enduring and high-trust partnerships with colleagues across the organization. You might thrive in this role if you have: Deep understanding of security principles, best practices, and common vulnerabilities. A proactive mindset, with the ability to identify and address security gaps or inefficiencies through automation and tooling. A track record of delivering scalable solutions and driving impactful changes across infrastructure in real-world projects. Expertise in the security of cloud platforms (e.g., Amazon AWS, Microsoft Azure), especially securing multi-cloud networks and infrastructure, and designing cloud agnostic systems. Familiarity with container security, orchestration security, and authentication/authorization. Strong analytical and problem-solving skills, with an ability to think critically and objectively assess security risks. Excellent communication skills, with the ability to convey complex security concepts to technical and non-technical stakeholders. Excitement about collaborating with cross-functional teams to build secure, reliable systems that scale globally. About OpenAI OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity. We are an equal opportunity employer, and we do not discriminate on the basis of race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic. For additional information, please see OpenAI's Affirmative Action and Equal Employment Opportunity Policy Statement. Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. For unincorporated Los Angeles County workers: we reasonably believe that criminal history may have a direct, adverse and negative relationship with the following job duties, potentially resulting in the withdrawal of a conditional offer of employment: protect computer hardware entrusted to you from theft, loss or damage; return all computer hardware in your possession (including the data contained therein) upon termination of employment or end of assignment; and maintain the confidentiality of proprietary, confidential, and non-public information. In addition, job duties require access to secure and protected information technology systems and related data security obligations. We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link. OpenAI Global Applicant Privacy Policy At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.

Posted 30+ days ago

Senior Security Engineer - Enterprise Security-logo
Senior Security Engineer - Enterprise Security
SamsaraAtlanta, GA
About the role: The Senior Security Engineer II - Enterprise Security is responsible for building, operating, and maintaining Samsara's core security infrastructure. You will collaborate with a global team of engineers to help build a world-class security engineering program utilizing modern principles across corporate infrastructure. You take security seriously and strive to build low-friction solutions developed in close partnership with others. You are passionate about building automated alerting and response capabilities and helping to drive insights around potentially malicious activity within production environments. You enjoy building tools and workflows from scratch, maintaining active programs, and threading security into company processes to meet business needs. You will use your familiarity with a diverse set of technologies and practices to build a leading program in our industry. You enjoy teaching and supporting team members, and helping junior engineers develop their skills and security instincts. This is a remote role open to candidates residing in the US except Alaska, Austin Metro, Boulder Metro, California, Chicago Metro, Connecticut, Dallas Metro, Denver Metro, Houston Metro, Maryland, Massachusetts, New Jersey, New York, Rhode Island, Seattle Metro, and Washington, D.C. Relocation assistance will not be provided for this role. You should apply if: You want to impact the industries that run our world: Your efforts will result in real-world impact-helping to keep the lights on, get food into grocery stores, reduce emissions, and most importantly, ensure workers return home safely. You are the architect of your own career: If you put in the work, this role won't be your last at Samsara. We set up our employees for success and have built a culture that encourages rapid career development, countless opportunities to experiment and master your craft in a hyper growth environment. You're energized by our opportunity: The vision we have to digitize large sectors of the global economy requires your full focus and best efforts to bring forth creative, ambitious ideas for our customers. You want to be with the best: At Samsara, we win together, celebrate together and support each other. You will be surrounded by a high-calibre team that will encourage you to do your best. In this role, you will: Own and drive execution of multiple key enterprise security systems, ensuring they are well-integrated, documented, and effectively support Samsara's security goals. Write clear, concise documentation and runbooks for enterprise security workflows. Collaborate with partners across Engineering, IT, and Security to ensure proper implementation of security tools and policies. Occasionally assist the Security Operations team during security investigations, acting as a technical subject matter expert within your domain. Partner with engineering teams to triage and support remediation of vulnerabilities and misconfigurations in systems and applications. Mentor engineers in the Security team to grow their domain knowledge, tool-specific skills, and communication abilities. Champion, role model, and embed Samsara's cultural principles (Focus on Customer Success, Build for the Long Term, Adopt a Growth Mindset, Be Inclusive, Win as a Team) as we scale globally and across new offices. Minimum requirements for the role: 8+ years of relevant experience with demonstrated impact and influence across a large part of an organization, with 5+ years in an Enterprise Security specific role. Deep expertise in enterprise security engineering best practices. Strong scripting skills with Python, including experience building tools and automations. Demonstrated experience building, integrating, and maintaining enterprise security tools. Strong familiarity with common security problems and the ability to independently judge their severity and impact on the business. Hands-on experience with automation tools (e.g., Tines, AWS Lambda) and common security platforms (e.g., Crowdstrike, Zscaler, Wiz). Track record of delivering large scope, impactful work across multiple quarters and collaborating effectively across teams. An ideal candidate also has: Experience driving efforts around least privilege, just-in-time access management, identity lifecycle management, and data loss prevention. A history of building out security programs using modern SaaS platforms such as Zscaler, Crowdstrike, Wiz, Splunk, and other tools. Experience with infrastructure as code deployments using Terraform.

Posted 30+ days ago

Staff Security Engineer, Cloud And Application Security-logo
Staff Security Engineer, Cloud And Application Security
Proofpoint IncDraper, UT
It's fun to work in a company where people truly BELIEVE in what they're doing! We're committed to bringing passion and customer focus to the business. About Proofpoint Proofpoint is a leading cybersecurity company that protects organizations' greatest assets and biggest risks-people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard sensitive data, and make their users more resilient against cyber-attacks. The Role We are looking for a Staff Security Engineer with deep expertise in Cloud Security across AWS, Azure, and GCP. This role will focus on securing cloud environments, managing asset inventory and vulnerabilities, and driving application security and penetration testing initiatives. As a key member of our security team, you will play a strategic and hands-on role in ensuring our cloud-native and distributed systems are secure by design. Based in Draper Utah, this key role will drive key product and application security engineering initiatives for Proofpoint Product portfolio. Key Responsibilities Cloud Security: Architect, implement, and maintain security controls across AWS, Azure, and GCP environments. Asset Inventory: Develop and manage systems to continuously track and secure cloud and on-prem assets. Vulnerability Management: Identify, prioritize, and drive remediation of vulnerabilities across infrastructure and applications. Application Security: Perform code reviews, threat modeling, and support DevSecOps integration in CI/CD pipelines. Penetration Testing: Plan and conduct internal penetration testing and coordinate with third-party testers. Automation & Tooling: Build security tooling and automation to enhance detection and response capabilities. Collaboration: Work with engineering and DevOps teams to embed security best practices across services and deployments. Compliance Support: Ensure alignment with internal policies, industry best practices, and regulatory requirements. What You Bring Citizenship: Must be a U.S. Citizen. Experience: 8+ years in cybersecurity, with deep experience in cloud and application security. Cloud Platforms: Strong hands-on experience with AWS, Azure, and GCP security tools and architecture. Technical Expertise: Knowledge of network protocols, identity and access management, encryption, and secrets management. Tools & Languages: Experience with vulnerability scanners, SAST/DAST tools, Infrastructure-as-Code (Terraform, CloudFormation), and languages such as Python or Go. Certifications: Relevant certifications (e.g., AWS Security Specialty, GCP Professional Cloud Security Engineer, CISSP, OSCP) are a plus. Communication: Strong written and verbal communication skills; able to influence and educate technical and non-technical stakeholders. Why Proofpoint Protecting people is at the heart of our award-winning lineup of cybersecurity solutions, and the people who work here are the key to our success. We're a customer-focused and a driven-to-win organization with leading-edge products. We are an inclusive, diverse, multinational company that believes in culture fit, but more importantly 'culture-add', and we strongly encourage people from all walks of life to apply. We believe in hiring the best and the brightest to help cultivate our culture of collaboration and appreciation. Apply today and explore your future at Proofpoint! #LifeAtProofpoint #LI-AN2 If you like wild growth and working with happy, enthusiastic over-achievers, you'll enjoy your career with us! Consistent with Proofpoint values and applicable law, we provide the following information to promote pay transparency and equity. Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets as set out below. Pay within these ranges varies and depends on job-related knowledge, skills, and experience. The actual offer will be based on the individual candidate. The range provided may represent a candidate range and may not reflect the full range for an individual tenured employee. This role may be eligible for variable compensation and/or equity. We offer a competitive benefits package, including flexible time off, a comprehensive well-being program with two paid Wellbeing Days and two paid Volunteer Days per year, plus a three-week Work from Anywhere option. Base Pay Ranges: SF Bay Area, New York City Metro Area: Base Pay Range: 182,175.00 - 267,190.00 USD California (excludes SF Bay Area), Colorado, Connecticut, Illinois, Washington DC Metro, Maryland, Massachusetts, New Jersey, Texas, Washington, Virginia, and Alaska: Base Pay Range: 146,550.00 - 214,940.00 USD All other cities and states excluding those listed above: Base Pay Range: 132,975.00 - 195,030.00 USD

Posted 30+ days ago

Senior Information Security Engineer, Information Security, South Bend, IN (On-Site)-logo
Senior Information Security Engineer, Information Security, South Bend, IN (On-Site)
1st Source BankSouth Bend, IN
POSITION SUMMARY The Senior Information Security Engineer position will work both independently and as part of a team to ensure our security posture by designing, implementing, and maintaining our security toolsets. In addition, you will help foster collaboration with IT teams, management, and other stakeholders to promote and embed security throughout the organization. ESSENTIAL REQUIREMENTS Develops and leads incident response strategies. Safeguards our integration of AI by identifying and mitigating risks. Assesses our current cloud security and propose improvements or solutions. Serves as a subject matter expert for security tools, applications, and processes. Leads SIEM platform management, log integrations, and detection engineering. Champions the integration of cutting-edge security technologies, strategies, and best practices. Participates in project initiatives to ensure security alignment. Maintains awareness of latest trends and developments within an everchanging threat landscape. Provides advanced technical guidance and training to team members. Tracks remediation and follow-up of audit and assessments. Conducts regular security assessments. Proactively identify security gaps and work with both management and staff to address those gaps through processes, policies, or technology. Creates detailed design drawings and documentation for implementations, procedures, and remediation plans. Regular and predictable attendance is an essential requirement of the position. Responsible for the completion of all compliance training related to the position and continuing professional education to maintain professional security certifications. Understands all applicable laws and regulations that apply to the position and comply with the requirements. NON-ESSENTIAL FUNCTIONS Perform all other duties as assigned. EXPERIENCE/SKILLS Required: Five (5) years of experience in security engineering with a strong emphasis on SOAR, detection, and response. Seven (7) to ten (10) years of experience in various security domains (e.g., security operations, network security). Experience creating solutions to enhance visibility, alerting, and reducing risk within IaaS, PaaS, SaaS, and M365 environments. In-depth knowledge of M365 security features and capabilities, with a focus on threat protection, data loss prevention, and compliance. Proven experience with tools such as: Nessus, Nmap, BurpSuite, Metasploit, Responder, CrackMapExec, Certipy, Impacket, and Bloodhound as well as an in-depth knowledge of open-source security projects and tools. Excellent communication and collaboration skills with IT partner teams, business units, and leadership. Excellent analytical and problem-solving skills to identify, assess, and mitigate security risks. Solid foundational understanding of networking concepts. Preferred: Three (3)+ years of experience in the banking or financial services industries. Experience with vulnerability assessment and penetration testing. Experience with a wide range of Azure security architecture, services, and tools. Strong understanding of security frameworks and compliance regulations (e.g., NIST, PCI DSS). Knowledge of cloud service providers and their various technologies and services. Intermediate scripting/programming proficiency in various languages, with a preference for Python, for security orchestration, automation, and code analysis. Strong organizational and time management skills. Strong leadership and project management skills. Strong documentation and report writing skills. Ability to handle multiple tasks in a fast-paced environment. EDUCATION Bachelor's degree in Cybersecurity, Computer Science, or related discipline preferred. CERTIFICATIONS Security certifications such as CISSP, CISM, CEH, OCSP or equivalent preferred. TRAVEL REQUIREMENTS Ability to travel to all locations as needed for meetings, projects, seminars, etc. PHYSICAL DEMANDS The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job Reasonable accommodations may be made to enable individuals to perform the essential functions. While performing the duties of this job, the employee is regularly required to use hands and fingers to operate keyboard and other office equipment; reach with hands and arms; and talk or hear. The employee frequently is required to sit, stand and walk. The employee is occasionally required to stoop or kneel. The employee may occasionally lift and/or move up to 10 pounds. EQUIPMENT MS Office, PC, phone, and standard office equipment.

Posted 2 weeks ago

Security Officer - Security - Full Time 8 Hour Rotating Shift (Non-Exempt)(Non-Union)-logo
Security Officer - Security - Full Time 8 Hour Rotating Shift (Non-Exempt)(Non-Union)
University Of Southern CaliforniaLos Angeles, CA
Ensures that the healthcare enterprise remains a safe place. Maintains safe and secure environment for medical staff/employees, patients, and visitors by patrolling the premises and visitor management. Observes and reports activities and incidents at an assigned site. Preserves order and acts to enforce regulations when assistance is requested by medical staff/employees. Responds rapidly to security emergencies within the hospital or other healthcare settings. While not authorized to carry firearms, may use security defensive equipment (e.g., batons, pepper foam/gel, handcuffs) when necessary, according to training and/or standard procedures. This position requires the full understanding and active participation in fulfilling the Mission of Keck Medical Center of USC. It is expected that the employee will demonstrate behavior consistent with the Core Values of the Keck Medical Center of USC. Essential Duties: The functions listed describe the business purpose of this job. Specific duties or tasks may vary and be documented separately.. Additional duties may be assigned, and functions may be modified, according to business necessity. Provide a visible deterrence to crime, prohibited activities, or suspicious activities in public and non-public areas such as the main building, outlying buildings, grounds, parking areas, stairways, tunnels, mechanical areas, patient treatment areas May provide physical assistance alongside a in-patient staff member, including but not limited to nursing supervisor and / or nursing aid in lifting, transporting, and placing cadavers in a morgue or designated location and patient restraints based on assigned location. Interacts regularly with patients or representatives for status updates and addresses any security related or potential problems; carries out security plans. Escorts and assists visitors, patients, facility personnel, members, and medical staff upon request throughout organization including parking lots and/or hospital premises, including hotel/student housing Successfully completes Healthcare Security Competency Tasks and its associated checklist in collaboration with management. Acts to ensure that staff members understand and comply with applicable laws, regulations, standards, policies and procedures. Maintaining composure in dealing with authorities, executives, clients, staff, media, and the public, occasionally under conditions of urgency and in pressure situations. Ability to handle multiple tasks concurrently. Must understand and demonstrate the ability to take protective actions, following established guidelines. The delivery of quality service and positive interaction with our customers is critical to the completion of all the tasks within this job description. Monitors and assures that policies and procedures related to accuracy, integrity, confidentiality, and security are maintain. Respond quickly and effectively to emergency and non-emergency situations. Ensure the compliance with governmental regulations (HIPAA, FERPA, The Clery Act etc.) and hospital policies. Maintain security documentation as required for outside regulatory agencies (The Joint Commission, HIPPA, etc.). Thorough knowledge of emergency procedure. Follow of company standards as mentioned in Security standard procedure. Ensure material/assets are physically verified while coming in and going out of the premises. Make regular patrol rounds (Physical / Vehicle) of the premises and ensure security measures are adhered. Check security management logbook, emails information daily during your shift assignment. Keep the security supervisor apprised and informed of conditions and security activities in the hospital and clinics. Take information of investigations of all reported crimes, injuries / illness or any unusual incidents; make necessary reports to document incident. Employees are held accountable for successful job performance. Job performance standards may be documented separately, and may include functions, objectives, duties or tasks not specifically listed herein. Follow time and attendance policy while coming in and going out of the premises. Follow appropriate training and development interventions to ensure an organization committed to its employees. Follow personal grooming, inspection of shifts, uniform, equipment and fitness for duty rules. Follow attendance on behavioral and vocational training programs, and personally conducts key training. Successfully complete modules and training programs. In the event of an emergency, the employee holding this position is required to "report to duty" in accordance with the Keck Medical Center of USC Emergency Operations Plan and/or the employee's department's emergency response and/or recovery plans. Familiarity with those plans and regular training to implement those plans is required. During or immediately following an emergency, the employee will be notified to assist in the emergency response efforts and mobilize other staff members if needed. In performing functions, duties or tasks, employees are required to know and follow safe work practices, and to be aware of company policies and procedures related to job safety, including safety rules and regulations. Employees are required to notify superiors upon becoming aware of unsafe working conditions. All functions, duties or tasks are to be carried out in an honest, ethical, and professional manner, and to be performed in conformance with applicable company policies and procedures. In the event of uncertainty or lack of knowledge of company policies and procedures, employees are required to request clarification or explanations from superiors or authorized company representatives. Performs other related duties as assigned or requested; any other job assigned from time to time by the concerned superiors. Required Qualifications: Req High school or equivalent Req 1 year 1 year of related experience required (preferably in a healthcare setting) Req Demonstrated experience in monitoring surveillance system and writing reports. Req Ability to respond quickly and effectively to emergency and non-emergency situations Req Respond to and report activities which could result in injury to a person or damage to or loss of property Req Ability to communicate effectively with diverse people including members, patients, visitors, and medical personnel Req Oral and written communications skills, including the excellent written and spoken English. Req Ability to write accurate, clear, and legible reports Req Maintain a positive working relationship with facility staff members Req Knowledge about all security equipment, security operations and computer software. Req Ability to identify critical issues quickly and accurately. Req Physical ability to handle various intervention incidents, including patient restraints and violent subjects. Req Ability to exercise emotional control, judgment, and objectivity. Preferred Qualifications: Pref Experience, knowledge and/or training, in safety, fire protection, civil disturbance, emergency preparedness procedures and planning, C.P.R./AED, Security and Safety issues and standards as set forth by Department of Health Services and The Joint Commission is preferred. Required Licenses/Certifications: Req Driver's License (CA DMV) Valid current California driver's license is required. Req Basic Life Support (BLS) Healthcare Provider from American Heart Association Req California Guard Certification (BSIS) BSIS California Guard Certification Card required and must be maintained by renewal before expiration date. Req International Association for Healthcare Security and Safety (IAHSS) (Basic) IAHSS-International Association for Healthcare Security and Safety (Basic Certification) required within 6 months of hire Req AVADE Workplace Violence Prevention Certification AVADE Workplace Violence Prevention Certification - required within 6 months of meeting eligibility criteria. Req Fire Life Safety Training (LA City) If no card upon hire, one must be obtained within 30 days of hire and maintained by renewal before expiration date. (Required within LA City only) The hourly rate range for this position is $22.00 - $34.18. When extending an offer of employment, the University of Southern California considers factors such as (but not limited to) the scope and responsibilities of the position, the candidate's work experience, education/training, key skills, internal peer equity, federal, state, and local laws, contractual stipulations, grant funding, as well as external market and organizational considerations. USC is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, or any other characteristic protected by law or USC policy. USC observes affirmative action obligations consistent with state and federal law. USC will consider for employment all qualified applicants with criminal records in a manner consistent with applicable laws and regulations, including the Los Angeles County Fair Chance Ordinance for employers and the Fair Chance Initiative for Hiring Ordinance, and with due consideration for patient and student safety. Please refer to the Background Screening Policy Appendix D for specific employment screen implications for the position for which you are applying. We provide reasonable accommodations to applicants and employees with disabilities. Applicants with questions about access or requiring a reasonable accommodation for any part of the application or hiring process should contact USC Human Resources by phone at (213) 821-8100, or by email at uschr@usc.edu. Inquiries will be treated as confidential to the extent permitted by law. Notice of Non-discrimination Employment Equity Read USC's Clery Act Annual Security Report USC is a smoke-free environment Digital Accessibility If you are a current USC employee, please apply to this USC job posting in Workday by copying and pasting this link into your browser: https://wd5.myworkday.com/usc/d/inst/1$9925/9925$128120.htmld

Posted 30+ days ago

Security Engineer, Infrastructure Security-logo
Security Engineer, Infrastructure Security
SpyCloudAustin, TX
At SpyCloud, security isn't just about reducing risk-it's about enabling innovation. Our engineering-forward security team designs frictionless, scalable solutions that empower our teams to build with confidence. As a Security Engineer, you'll have the opportunity to shape our security strategies, drive automation initiatives, and influence the future of security at SpyCloud. If you're excited to tackle complex security challenges, shape modern cloud defense strategies, and drive security innovation, we'd love to hear from you! What You'll Do: Cloud and Infrastructure Security Engineering Architect, implement, and operate cloud-native security solutions across production and corporate environments Lead security design reviews and threat modeling exercises for infrastructure and platform services Integrate infrastructure security tooling and automation to enhance detection, prevention, and response capabilities Partner with product and engineering teams to build security into the development lifecycle; make the secure path the easy path Team Collaboration and Growth Work cross-functionally with Product, IT, DevOps, and Engineering teams to drive secure-by-default practices Develop and deliver training, documentation, and tooling to improve the security posture across the organization Technical Leadership Drive architectural and design decisions for SpyCloud's infrastructure and platforms Drive continuous improvement of processes, procedures, and tools used across the security engineering organization Automate and optimize workflows to improve the speed and accuracy of our detection and response efforts Requirements: Professional Experience 5+ years of full-time combined experience working in a software, infrastructure, or security engineering role Technical Proficiency Demonstrated proficiency developing tools and automations with an object-oriented language, with a preference for Python; ability to .build and maintain your own tools Deep understanding of securing distributed, high-availability, cloud-native production environments Hands-on experience designing and maintaining secure systems in Amazon Web Services (AWS) Experience with Infrastructure-as-Code (e.g., Terraform, CloudFormation, Pulumi) Nice to Have: Experience deploying and operating Palo Alto Next-Generation firewalls Experience working with complex multi-region or multi-cloud cloud networking architectures While very rare, this position may require occasional after-hours work to support incident response efforts and mission-critical security services.

Posted 3 days ago

Armed Safety And Security Officer - Security - Mount Carmel St. Ann's-logo
Armed Safety And Security Officer - Security - Mount Carmel St. Ann's
Trinity Health CorporationWesterville, OH
Employment Type: Full time Shift: Description: At Mount Carmel, we work to continuously inspire one another. Here, all are welcome. It is this culture of humility and compassion that sets Mount Carmel apart. We see the big picture and do the right thing. That means a dedication to the well-being our both our colleagues and the patients they serve. Our colleagues are proud to go the extra mile. This dedication to doing what's right - and working together to make it all happen for our patients - is what truly sets Mount Carmel apart. Our Clinical Support teams ensure that success every day, and Mount Carmel ensures they have the resources and opportunities to succeed. Armed Safety and Security Position Purpose: In accordance with the Mission and Guiding Behaviors; the Safety & Security Officer is to provide protective services to all persons and property across the Mount Carmel Health System. What You Will Do: Maintain a safe and secure environment through job knowledge, skills and engagement. Intervene as appropriate in any safety & security observed issues. Enforces all governmental regulations, standards, policies associated with Mount Carmel Health System and Safety & Security policies, (i.e. smoking policy). Communicate safety and security discrepancies to the appropriate parties for mitigation. Minimum Qualifications: Education: High school graduate or GED required. Licensure / Certification: Receipt of Ohio Peace Officer Training Academy certificate of completion prior to being assigned a shift as an Armed Safety and Security Officer for Mount Carmel. Experience: Three to five years experience in security, law enforcement or military disciplines or equivalent training which might include criminal justice, homeland security, or law enforcement academy is preferred. Valid driver's license with good driving record maintained. Position Highlights and Benefits: Competitive compensation and benefits packages including medical, dental, and vision with coverage starting on day one. Retirement savings account with employer match starting on day one. Generous paid time off programs. Employee recognition programs. Tuition/professional development reimbursement. Relocation assistance (geographic and position restrictions apply). Discounted tuition and enrollment opportunities at the Mount Carmel College of Nursing. Employee Referral Rewards program. Mount Carmel offers DailyPay - if you're hired as an eligible colleague, you'll be able to see how much you've made every day and transfer your money any time before payday. You deserve to get paid every day! Opportunity to join Diversity, Equity, and Inclusion Colleague Resource Groups. Ministry/Facility Information: Mount Carmel, a member of Trinity Health, has been a transforming healing presence in Central Ohio for over 135 years. Mount Carmel serves over 1.3 million patients each year at our four hospitals, free-standing emergency centers, outpatient facilities, surgery centers, urgent care centers, primary care and specialty care physician offices, community outreach sites and homes across the region. Mount Carmel College of Nursing offers one of Ohio's largest undergraduate, graduate, and doctor of nursing programs. If you're seeking a rewarding career where your purpose, passion, and desire to make a difference come alive, we invite you to consider joining our team. Here, care is provided by all of us For All of You! Our Commitment to Diversity and Inclusion Trinity Health is one of the largest not-for-profit, Catholic healthcare systems in the nation. Built on the foundation of our Mission and Core Values, we integrate diversity, equity, and inclusion in all that we do. Our colleagues have different lived experiences, customs, abilities, and talents. Together, we become our best selves. A diverse and inclusive workforce provides the most accessible and equitable care for those we serve. Trinity Health is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other status protected by law.

Posted 3 days ago

Hotel Security Guard Unarmed Security (Part time 2-3 days a week)-logo
Hotel Security Guard Unarmed Security (Part time 2-3 days a week)
LA Crystal HotelCompton, CA
Responsible for maintaining a safe and secure environment for all patrons, employees, and company assets. Displays excellent guest service. Monitor patron and employee passage in and out of casino and atrium to hotel. The primary function of this position will be monitoring for minors and checking for proper identification at the casino entrances. Performs other duties as assigned. The Security's Duties Include, but not limited to: Secures premises and personnel by patrolling property; monitoring surveillance equipment; inspecting buildings, equipment, and access points; permitting entry. Obtains help by sounding alarms. Prevents losses and damage by reporting irregularities; informing violators of policy and procedures; restraining trespassers. Controls traffic by directing drivers. Completes reports by recording observations, information, occurrences, and surveillance activities; interviewing witnesses; obtaining signatures. Maintains environment by monitoring and setting building and equipment controls. Maintains organization's stability and reputation by complying with legal requirements. Ensures operation of equipment by completing preventive maintenance requirements; following manufacturer's instructions; troubleshooting malfunctions; calling for repairs; evaluating new equipment and techniques. Contributes to team effort by accomplishing related results as needed. Support front desk for hotel customer services Ensure the safety and well being of all property and assets of the LA Crystal Hotel, and well as it's guests and team members. Requirements Must work at weekend 21 years or older 1-3 year of prior security experience Valid CA driver's license Valid CA Guard Card CPR, First Aid Certification is a plus Be able to lift at least 50lbs Must be able to communicate clearly on the radio Must be available to work any shift including weekends and holidays and overtime when necessary. General knowledge of California criminal laws and security procedures. Has a thorough knowledge of emergency and safety procedures. Drug Test and Background Checks are required Benefits Yearly paid time off & Vacations Complimentary stay at the hotel Bonus and perks etc.

Posted 1 day ago

Security Engineer - Enterprise Security-logo
Security Engineer - Enterprise Security
FigureSan Jose, California
Figure is an AI Robotics company developing a general purpose humanoid. Our humanoid robot, Figure 02, is designed for commercial tasks and the home. We are based in San Jose, CA and require 5 days/week in-office collaboration. It’s time to build. We are looking for a Security Engineer to join the Security & Privacy team at Figure, focusing on designing, implementing, and managing security of Figure’s corporate infrastructure. Responsibilities: Develop systems and tools to improve the security posture of Figure’s enterprise infrastructure, touching domains such as client platform, corporate networks, as well as SaaS infrastructure Build cutting edge security controls to manage Figure enterprise security posture, including corporate Identity, DLP, device hardening, and Zero Trust architectures. Review and provide security guidance company wide for infrastructure systems, account lifecycle, fleet management and automation. Define and contribute to the team's operational duties (e.g. security reviews, consulting, and on-call), identify areas of improvement by delegating work, improving automation, and runbooks. Requirements: Experience in several of the following Enterprise Security Domains: Zero Trust/Beyond Corp, Endpoint Security, Data Loss Prevention, Cryptography and PKI, SaaS Security. Strong understanding of federated authentication/authorization technologies (e.g., SAML, SCIM, OPA, OIDC). Strong understanding of network security mechanisms, including mTLS, 802.1X, SSH, DNSSEC, Certificate transparency, VPN, and others Strong understanding of Email security mechanisms, including DKIM, DMARC, SPF, S/MIME and others Strong software engineering (beyond scripting or automation) skills in C/C++, Rust, Golang, Python or similar. Experience in common tools and processes of adjacent security domains, esp. Detection and Response. Solid knowledge of operating system internals, and experience with several of the following areas: Identity and Access, OS Hardening (macOS, Windows, Linux, ChromeOS), SaaS Security or Assurance and Validation Bachelor of Science in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field 6+ years of experience as an Enterprise Security focused Security Engineer Excellent verbal and written communication skills, with high attention to detail The US base salary range for this full-time position is between $150,000 - $350,000 annually. The pay offered for this position may vary based on several individual factors, including job-related knowledge, skills, and experience. The total compensation package may also include additional components/benefits depending on the specific role. This information will be shared if an employment offer is extended.

Posted 30+ days ago

Application Security Engineer II (Container Security)-logo
Application Security Engineer II (Container Security)
Travelers Indemnity CoAtlanta, Georgia
Who Are We? Taking care of our customers, our communities and each other. That’s the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it. Job Category Technology Compensation Overview The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards. Salary Range $111,600.00 - $184,200.00 Target Openings 1 What Is the Opportunity? Travelers is seeking an Application Security Engineer II to join our organization as we grow and transform our Technology landscape. This engineer will focus on supporting and driving security initiatives related to containerized development. Additionally, the individual will complete advanced end to end security engineering tasks for specific system including security research, application security testing, interpretation of vulnerability scan results, threat modeling code reviews, and will provide defensive coding techniques consulting. Works with circle leads in a Value Stream on security and performs Application Security testing for Value Stream. Provides guidance on testing to Application Security Engineer I. Performs application architecture security reviews. Partners with Cybersecurity and Enterprise Security Engineering on testing and remediation of vulnerabilities and implementation of Cybersecurity patterns. What Will You Do? Support the development of a container image security strategy to include supply chain risk initiatives. Support the container image security strategy implementation and integration with DevOps pipelines. Promote a culture around secure container development. Perform security research, application security testing, interpretation of vulnerability scan results, threat modeling code reviews and advise on defensive coding techniques with a high degree of accuracy and speed, operating as an individual contributor to team goals. Work independently to tackle well-scoped and loosely scoped problems. Seek opportunities to expand technical knowledge and capabilities. Provide technical guidance and mentorship to less experienced employees. Perform other duties as assigned What Will Our Ideal Candidate Have? Bachelor's degree plus four years of modern application development or application security experience. Moderate experience in Container Security working with technologies like Kubernetes and container technologies such as Docker or OpenShift Moderate experience with development in AWS Moderate knowledge and understanding of container security and related risks. Moderate knowledge and experience with build (CI/CD) pipeline technologies such as GitHub Actions, Jenkins, and/or GitLab CI/CD. Experience with container image hardening and base image management. Experience with integrating and managing tools involving SAST, SCA, and Secrets scanning capabilities. Familiarity of microservices architecture and design patterns. Delivery - Intermediate delivery skills including the ability to estimate accurate timelines for tasks and deliver work at a steady, predictable pace to achieve commitments, contribute to the software design strategy and methodologies used to best meet the system requirements, consider and build for many different use cases, avoid over engineering, and ensure automation, deliver complete solutions but release them in small batches, and identify important tradeoffs and negotiate them. Domain Expertise - Demonstrated track record of domain expertise including understanding technical concepts necessary to do the job effectively and aware of industry trends, demonstrate willingness, cooperation, and concern for business issues and priorities, and possess in depth knowledge of immediate systems worked on and some knowledge of adjacent systems. Problem Solving - Strong problem solver who ensures solutions are built for the long term, is able to resolve new issues, recognizes mistakes using them as learning and teaching opportunities and consistently breaks down large problems into smaller, more manageable ones. Communication - Strong communicator who possesses the ability to articulate information clearly and concisely with the business, document work in a clear, easy to follow manner, collaborate well with team members as both a mentor and mentee, take in vague requirements and ask the right questions to ensure clarification, offer feedback appropriately and effectively, seek out and receives constructive criticism well, listen when others are speaking and make space for colleagues to share their thoughts. Leadership - Intermediate leadership skills with the ability to help create a safe environment for others to learn and grow as engineers and a proven track record of self-motivation in identifying opportunities and tracking team efforts. What is a Must Have? Three years of system security experience. What Is in It for You? Health Insurance : Employees and their eligible family members – including spouses, domestic partners, and children – are eligible for coverage from the first day of employment. Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers. Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays. Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs. Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice. Employment Practices Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences. In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions. If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email so we may assist you. Travelers reserves the right to fill this position at a level above or below the level included in this posting. To learn more about our comprehensive benefit programs please visit http://careers.travelers.com/life-at-travelers/benefits/ .

Posted 30+ days ago

Security Enablement Lead, Information Security-logo
Security Enablement Lead, Information Security
Idexx Laboratories, Inc.Westbrook, ME
IDEXX Laboratories is seeking a Information Security Enablement Lead to drive our security empowerment initiatives across the organization. This pivotal role will serve as the cornerstone of our Security Champions program and Secure Systems Development Lifecycle (SSDLC) education program. The ideal candidate will be passionate about creating a security-minded culture, adept at building relationships across technical teams, and experienced in translating complex security concepts into actionable guidance for development teams. As the Security Enablement Lead, you will be responsible for building and maintaining a network of security-minded individuals embedded within delivery teams who act as force multipliers for our security initiatives. Additionally, you will develop and implement comprehensive security education programs to integrate security awareness throughout the development lifecycle. This role requires a unique blend of technical security knowledge, education/training expertise, and program management skills. If you would love to make a meaningful impact on global health through our work with animals, people, and the environment, thrive in a collaborative culture that values security as a shared responsibility, and have the opportunity to build and scale security programs across a diverse, global organization, then this could be the role for you! Location: Maine-based or driving distance to Westbrook, Maine HQ is preferred, but we are open to individuals outside of this area as well, mostly EST and CST time zones In this role you will be responsible for... Security Champions Program Management Lead the day-to-day operation and evolution of the Security Champions program Recruit, onboard, and support a growing network of security champions embedded within product and application delivery teams Coordinate specialized security training, certification opportunities, and regular briefings on security trends and threats Establish and maintain a community platform for knowledge sharing and collaboration Track and report on program success metrics including security defect identification rates, resolution times, and team awareness levels Act as the primary liaison between security champions and the security organization Drive the program to full operational status by Q4 2025 as outlined in our roadmap Facilitate recognition for champion contributions to security initiatives SSDLC Education Framework Support development of a comprehensive security engineering framework based on industry standards (OWASP SAMM, CIS Benchmarks, CMU SEF) Implement a role-based security training curriculum for technical personnel (developers, architects, testers) Communicate security controls across the development lifecycle Establish security assessment methods for application architectures Implement training needs assessment, curriculum development, and module launches Design and deliver education programs on secure development practices Build awareness campaigns to promote security best practices Measure and report on training effectiveness using established metrics Cross-Functional Partnership Collaborate with InfoSec, IT Operations, and product delivery teams to align security objectives Provide guidance on security best practices to development teams Support security requirement implementation and vulnerability management initiatives Identify opportunities to enhance security processes and tools Contribute to the continued development of the security culture at IDEXX What you will need to Succeed... Bachelor's degree in Computer Science, Information Security, or related field, or equivalent work experience 3 to 5+ years of experience in information security, with specific focus on application security, secure development practices, or security program implementation Demonstrated experience developing and delivering security training or education programs Strong understanding of SDLC processes and secure coding principles Excellent communication, presentation, and interpersonal skills Ability to translate complex security concepts for technical and non-technical audiences Program management experience with demonstrated success in building and scaling initiatives Knowledge of security frameworks and standards (OWASP, NIST, CIS, etc.) Preferred Security certification (CISSP, CSSLP, Security+, etc.) Experience implementing or managing a Security Champions program Background in training, education, or knowledge management Knowledge of cloud security concepts across major platforms (AWS, Azure, GCP) Knowledge of security tooling (SAST, DAST, SCA, etc.) Knowledge of vulnerability management processes Experience working in regulated industries What you can expect from us: Base annual salary target: $90000 - $100000 (yes, we do have flexibility if needed) Opportunity for annual cash bonus Health / Dental / Vision Benefits Day-One 5% matching 401k Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching, and much more! Why IDEXX? We're proud of the work we do, because our work matters. An innovation leader in every industry we serve, we follow our Purpose and Guiding Principles to help pet owners worldwide keep their companion animals healthy and happy, to ensure safe drinking water for billions, and to help farmers protect livestock and poultry from diseases. We have customers in over 175 countries and a global workforce of over 10,000 talented people. So, what does that mean for you? We enrich the livelihoods of our employees with a positive and respectful work culture that embraces challenges and encourages learning and discovery. At IDEXX, you will be supported by competitive compensation, incentives, and benefits while enjoying purposeful work that drives improvement. Let's pursue what matters together. IDEXX values a diverse workforce and workplace and strongly encourages women, people of color, LGBTQ+ individuals, people with disabilities, members of ethnic minorities, foreign-born residents, and veterans to apply. IDEXX is an equal opportunity employer. Applicants will not be discriminated against because of race, color, creed, sex, sexual orientation, gender identity or expression, age, religion, national origin, citizenship status, disability, ancestry, marital status, veteran status, medical condition, or any protected category prohibited by local, state, or federal laws. #LI-REMOTE

Posted 30+ days ago

Staff Security Engineer - Data Protection (Data Security Architect), Remote-logo
Staff Security Engineer - Data Protection (Data Security Architect), Remote
AledadeMyrtle Point, OR
The Data Security Architect will be responsible for designing, implementing, and maintaining security services that support our business. You will understand data and automation are important ingredients to our mission and know how to actively employ these ingredients at scale. Beyond the technical expertise, we value individuals who can partner cross-functionally across various teams, driving impactful outcomes and further securing our digital landscape. Primary Duties: Lead the development, implementation, and ongoing maintenance of comprehensive security strategies and solutions. Design and deploy advanced security controls to safeguards networks, systems, and applications. Work across disciplines to shape our security services strategy and execution. Mentor and galvanize new engineers to do their best work. Set and uphold the standard for security processes to support high-quality engineering. Minimum Qualifications: BS/BTech (or higher) in Computer Science, Information Technology, Cybersecurity or a related field, 10 years security domain experience without degree 8+ years of experience in securing and deploying applications within Cloud Native environments 5+ years of experience in a dedicated data security role with focus on establishing secure data management and governance processes. Preferred Knowledge, Skills and/or Experience: Knowledge of health-tech systems, like Electronic Health Records, Clinical data, PHI, etc, direct experience preferred. Experience in designing and implementing Data Security Controls in multi-cloud and hybrid environments. Extensive experience identifying, evaluating and triaging data protection related events with DLP, DSPM methodologies and tools. Experience implementing and maintaining data protection tools ensuring optimal configuration and performance. Experience with managing policies for data loss prevention (DLP) and detection, including scanning and identifying sensitive data across systems. Proficient in conducting data discovery and classification initiatives, ensuring sensitive information is adequately protected. Experience working with tools such as Forcepoint DLP, Symantec DLP, Zscaler, Netskope CASB, DSPM tools such as Cyera, Laminar, BigID etc. Certifications such as Security+, CISSP etc. preferred. 4+ years of experience acting as a trusted technical decision-maker in a team setting, solving for short-term and long-term business value Experience with health-tech systems, like Electronic Health Records, Clinical data, etc preferred. Who We Are: Aledade, a public benefit corporation, exists to empower the most transformational part of our health care landscape - independent primary care. We were founded in 2014, and since then, we've become the largest network of independent primary care in the country - helping practices, health centers and clinics deliver better care to their patients and thrive in value-based care. Additionally, by creating value-based contracts across a wide variety of health plans, we aim to flip the script on the traditional fee-for-service model. Our work strengthens continuity of care, aligns incentives and ensures primary care physicians are paid for what they do best - keeping patients healthy. If you want to help create a health care system that is good for patients, good for practices and good for society - and if you're eager to join a collaborative, inclusive and remote-first culture - you've come to the right place. What Does This Mean for You? At Aledade, you will be part of a creative culture that is driven by a passion for tackling complex issues with respect, open-mindedness and a desire to learn. You will collaborate with team members who bring a wide range of experiences, interests, backgrounds, beliefs and achievements to their work - and who are all united by a shared passion for public health and a commitment to the Aledade mission. In addition to time off to support work-life balance and enjoyment, we offer the following comprehensive benefits package designed for the overall well-being of our team members: Flexible work schedules and the ability to work remotely are available for many roles Health, dental and vision insurance paid up to 80% for employees, dependents and domestic partners Robust time-off plan (21 days of PTO in your first year) Two paid volunteer days and 11 paid holidays 12 weeks paid parental leave for all new parents Six weeks paid sabbatical after six years of service Educational Assistant Program and Clinical Employee Reimbursement Program 401(k) with up to 4% match Stock options And much more! At Aledade, we don't just accept differences, we celebrate them! We strive to attract, develop and retain highly qualified individuals representing the diverse communities where we live and work. Aledade is committed to creating a diverse environment and is proud to be an equal opportunity employer. Employment policies and decisions at Aledade are based on merit, qualifications, performance and business needs. All qualified candidates will receive consideration for employment without regard to age, race, color, national origin, gender (including pregnancy, childbirth or medical conditions related to pregnancy or childbirth), gender identity or expression, religion, physical or mental disability, medical condition, legally protected genetic information, marital status, veteran status, or sexual orientation. Privacy Policy: By applying for this job, you agree to Aledade's Applicant Privacy Policy available at https://www.aledade.com/privacy-policy-applicants

Posted 30+ days ago

Staff Security Engineer - Product Security-logo
Staff Security Engineer - Product Security
DatadogNew York, NY
We're on a mission to build the best platform in the world for engineers to understand and scale their systems, applications, and teams. We operate at a high scale - trillions of data points per day - providing always-on alerting, metrics visualization, logs, and application tracing for tens of thousands of companies. Our engineering culture values pragmatism, honesty, and simplicity to solve hard problems the right way. The Opportunity Providing a secure product and platform is central to Datadog's mission. The Product Security organization consists of multiple teams dedicated to working collaboratively to bridge gaps between security and the broader Datadog business. We are seeking an experienced Staff Product Security Engineer to join our team. You will be instrumental in ensuring that our products are built with the highest security standards, protecting our users and maintaining their trust. As a Staff Engineer, you will lead complex projects, mentor junior engineers, and work cross-functionally to embed security into every aspect of our infrastructure and operations. At Datadog, we place value in our office culture - the relationships and collaboration it builds, and the creativity it brings to the table. We operate as a hybrid workplace to ensure our Datadogs can create a work-life harmony that best fits them. What You'll Do: Collaborate with product and engineering teams to ensure security is integrated into all aspects of the Datadog product Provide strategic direction and determine new areas of development for our data and infrastructure security initiatives. Lead large-scale projects aimed at improving the security of our products and customer data management, ensuring compliance with industry regulations and best practices. Develop and build security standards with secure by default solutions to improve the security of our applications and their underlying infrastructure in line with common industry security frameworks like SLSA, SSDF, SSCP. Identify vulnerabilities and develop actionable mitigation strategies by conducting thorough threat modeling and risk assessments for new and existing products. Mentor and guide junior engineers, establishing best practices in security and reliability. Datadog values people from all walks of life. We understand not everyone will meet all the above qualifications on day one. That's okay. If you're passionate about technology and want to grow your skills, we encourage you to apply. Who You Are: You have 10+ years of software or security engineering experience, including supporting multiple teams and complex org-wide initiatives. You are experienced building, securing and maintaining scalable, fault-tolerant systems in cloud environments (e.g., AWS, GCP, Azure). You are an excellent communicator and collaborator, able to work effectively through complex technical problems with a diverse group of stakeholders. You can lead projects, mentor team members, and provide technical leadership. You have a problem-solving mindset with the ability to prioritize and handle multiple tasks. You stay current on emerging security threats and technologies, proactively identifying areas for improvement and drive initiatives to enhance the security posture of our products. Benefits and Growth listed above may vary based on the country of your employment and the nature of your employment with Datadog.

Posted 30+ days ago

Security Officer, PT Night Shift, Security Services-logo
Security Officer, PT Night Shift, Security Services
Adventist HealthCareGermantown, MD
Shady Grove Medical Center If you are a current Adventist HealthCare employee, please click this link to apply through your Workday account. Adventist HealthCare seeks to hire an experienced Security Officer for our Security Services Department who will embrace our mission to extend God's care through the ministry of physical, mental, and spiritual healing. As a Security Officer, you will: Ensure a safe environment for our patients, staff, visitors, physicians and volunteers Ensure quality outcomes for the security department by communicating effectively with security, staff, and the public Use time and resources in a financially responsible manner Foster group cohesiveness within the security department Portray a positive image of the organization. Qualifications Include: High School Diploma or equivalent Previous security experience, preferably in a hospital setting Preferred Must possess a US Driver's License Active American Heart Association Basic Life Support (BLS) certification required Must be able to respond to physically demanding emergency calls Work Schedule: Midnight Shift 0000-0800, every weekend requirement, rotating days off during the week. Pay Range: $18.31 - $24.90 If the salary range is listed as $0 or if the position is Per Diem (with a fixed rate), salary discussions will take place during the screening process. Under the Fair Labor Standards Act (FLSA), this position is classified as: United States of America (Non-Exempt) At Adventist HealthCare our job is to care for you. We do this by offering: Work life balance through nonrotating shifts Recognition and rewards for professional expertise Free Employee parking Medical, Prescription, Dental, and Vision coverage for employees and their eligible dependents effective on your date of hire Employer-paid Short & Long-Term Disability, Basic Life Insurance and AD&D, (short-term disability buy-up available) Paid Time Off Employer retirement contribution and match after 1-year of eligible employment with a 3-year vesting period Voluntary benefits include flexible spending accounts, legal plans, and life, pet, auto, home, long term care, and critical illness & accident insurance Subsidized childcare at participating childcare centers Tuition Reimbursement Employee Assistance Program (EAP) support As a faith-based organization, with over a century of caring for the communities in the Maryland area, Adventist HealthCare has earned a reputation for high-quality, compassionate care. Adventist HealthCare was the first and is the largest healthcare provider in Montgomery County. If you want to make a difference in someone's life every day, consider a position with a team of professionals who are doing just that, making a difference. Join the Adventist HealthCare team today, apply now to be considered! COVID-19 Vaccination Adventist HealthCare strongly recommends all applicants to be fully vaccinated for COVID-19 before commencing employment. Applicants may be required to furnish proof of vaccination. Tobacco and Drug Statement Tobacco use is a well-recognized preventable cause of death in the United States and an important public health issue. In order to promote and maintain a healthy work environment, Adventist HealthCare will not hire applicants for employment who either state that they are nicotine users or who test positive for nicotine and drug use. While some jurisdictions, including Maryland, permit the use of marijuana for medical purposes, marijuana continues to be classified as an illegal drug under the federal Controlled Substances Act. As a result, medical marijuana use will not be accepted as a valid explanation for a positive drug test result. Adventist HealthCare will withdraw offers of employment to applicants who test positive for Cotinine (nicotine) and marijuana. Those testing positive are given the opportunity to re-apply in 90 days, if they can truthfully attest that they have not used any nicotine products in the past ninety (90) days and successfully pass follow-up testing. ("Nicotine products" include, but are not limited to: cigarettes, cigars, pipes, chewing tobacco, e-cigarettes, vaping products, hookah, and nicotine replacement products (e.g., nicotine gum, nicotine patches, nicotine lozenges, etc.). Equal Employment Opportunity Adventist HealthCare is an Equal Opportunity/Affirmative Action Employer. We are committed to attracting, engaging, and developing the best people to cultivate our mission-centric culture. Our goal is to have a welcoming, equitable, and safe place to work and grow for all employees, no matter their background. AHC does not discriminate in employment opportunities or practices on the basis of race, ethnicity, color, religion, sex, national origin, age, disability, sexual orientation, gender identity, pregnancy and related medical conditions, protected veteran status, or any other characteristic protected by law. Adventist HealthCare will make reasonable accommodations for applicants with disabilities, in accordance with applicable law. Adventist HealthCare is a religious organization as defined under applicable law; however, it will endeavor to provide reasonable accommodations for applicants' religious beliefs. Applicants who wish to request accommodations for disabilities or religious belief should contact the Support Center HR Office.

Posted 6 days ago

Principal Security Engineer - Cyber Security Incident Response Team-logo
Principal Security Engineer - Cyber Security Incident Response Team
GenesysNew York, NY
Genesys empowers organizations of all sizes to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, organizations can accelerate growth by delivering empathetic, personalized experiences at scale to drive customer loyalty, workforce engagement, efficiency and operational improvements. We employ more than 6,000 people across the globe who embrace empathy and cultivate collaboration to succeed. And, while we offer great benefits and perks like larger tech companies, our employees have the independence to make a larger impact on the company and take ownership of their work. Join the team and create the future of customer experience together. Job Title: Principal Security Engineer- Cyber Security Incident Response Team Department & Team: Information Security Location: Remote within US The Principal Security Engineer- Cyber Security Incident Response Team leads strategic and high-impact incident response initiatives, providing expert-level guidance in digital forensics, malware analysis, threat hunting, and SIEM operations across on-prem and cloud environments. This role requires deep technical proficiency, leadership in complex investigations, and the ability to influence stakeholders at all levels while mentoring junior staff and driving operational maturity. Ideal candidates will bring extensive hands-on experience with adversary tactics, automation, and cross-functional collaboration, while also shaping enterprise-wide detection and response. The Principal Security Engineer- Cyber Security Incident Response Team leads the investigation, containment, and remediation of complex cyber threats, leveraging deep expertise in incident response, digital forensics, malware analysis, and SIEM operations across cloud and on-prem environments. Key Responsibilities: Implements strategic goals established by functional leadership and creates operational plans to achieve these goals. Works on significant issues that require conceptual thinking and understanding to solve. Creates networks with both senior leaders and junior individual contributors, providing thought leadership for the organization in their specific area. Responsible for managing project initiatives of strategic importance to the organization. Implements strategic plans established by functional leadership to achieve operational and/or commercial goals. Establishes approaches and tactics to achieve these goals, with a short- to medium-term impact. Leads and contributes to the development of organizational objectives and principles to achieve goals in creative and effective ways. Works on significant and unique issues where analysis of situations or data requires an evaluation of broadly-defined variables. Requires conceptual thinking to comprehend the complex problems and their implications. Exercises independent judgment in methods, techniques and evaluation criteria for obtaining results. Accountable for results, which may impact their entire function or geography. Creates formal networks involving coordination among groups, including senior leaders and junior individual contributors. Focuses on providing thought leadership and works on broader organization projects, which require an understanding of the wider business. Requires conveying advanced information and persuading several diverse internal and external stakeholders/audiences, including clients and/or vendors. Recognized internally as a subject matter expert and may direct the activities of others. Frequently responsible for providing guidance, coaching and training to other employees across the Company within area of expertise. Typically responsible for managing project initiatives of strategic importance to the organization, which may involve cross-functional teams. May be assigned with and lead direct reports, but generally fewer than three and without headcount/budget ownership. Minimum Requirements: Length of Experience: A minimum of 4 years of related experience with a Bachelor's degree, 8 years and a Master's degree with 12+ years of experience or equivalent. Barriers to entry may require committee/functional leadership review. Extensive Incident Response Experience: Demonstrated expertise in managing complex security incidents from detection through remediation with the ability to lead technical investigations, develop containment strategies, and execute eradication plans. Digital Forensice: Extensive experience with forensic acquisition and analysis of endpoints, memory, and network traffic, and use of tools such as EnCase, FTK, or open-source forensics tools. Deep Knowledge of Security Technologies: Familiarity with EDR, SIEM, SOAR, forensic tools, and packet capture analysis, with a strong understanding of endpoint and network-based detection methods. Operational Proficiency with SIEM Tools: Ability to query, analyze, and correlate security events across diverse log sources, with experience creating and tuning detection rules, alerts, and dashboards. Familiarity with incident triage workflows and log normalization within a SIEM. Malware Analysis & Threat Hunting: Capability to analyze malware behavior (both static and dynamic analysis), and a strong background in threat hunting using indicators of compromise (IOCs), TTPs, and behavioral patterns. Scripting and Automation Skills: Proficiency in scripting languages such as Python, PowerShell, or Bash, and the ability to automate incident response tasks and develop custom tools. Understanding of Adversary Tactics (MITRE ATT&CK): Possess an in-depth knowledge of attacker lifecycle, persistence mechanisms, lateral movement, and privilege escalation. Cloud Security Experience: Familiarity with security operations in cloud environments (e.g., AWS, Azure, O365) and experience investigating cloud-based threats and misconfigurations. Compliance and Regulatory Knowledge: Understanding of relevant compliance frameworks (e.g., GDPR, HIPAA, PCI-DSS). Communication and Reporting: Strong written and verbal communication skills for executive and technical reporting, with the ability to build or customize playbooks and automated response workflows. Leadership: Experience briefing leadership during high-impact incidents, with the ability to coordinate across teams during incidents (Legal, IT, Communications), with demonstrated leadership in high-pressure environments. Non-Standard Work Hours Mandatory: Required to work non-standard business hours, including evenings, weekends, and holidays, as needed to respond to high-priority cyber threats and security incidents in a timely manner. There is no overtime pay associated with non-standard work hours. Desirable Skills: Advanced threat intelligence and third-party investigations. Proficiency with tools like IDA Pro, Ghidra, or OllyDbg to reverse malware binaries. Familiarity with offensive security techniques and how adversaries operate. Experience designing or participating in simulations to improve detection and response. Knowledge of secure network architecture, segmentation, and access controls. Ability to advise on hardening infrastructure post-incident. Familiarity with breach notification procedures for GDPR, CCPA, etc. #LI-Remote Compensation: This role has a market-competitive salary with an anticipated base compensation range listed below. Actual salaries will vary depending on a candidate's experience, qualifications, skills, and location. This role might also be eligible for a commission or performance-based bonus opportunities. $132,300.00 - $245,700.00 Benefits: Medical, Dental, and Vision Insurance. Telehealth coverage Flexible work schedules and work from home opportunities Development and career growth opportunities Open Time Off in addition to 10 paid holidays 401(k) matching program Adoption Assistance Fertility treatments More details about our company benefits can be found at the following link: https://mygenesysbenefits.com If a Genesys employee referred you, please use the link they sent you to apply. About Genesys: Genesys empowers more than 8,000 organizations in over 100 countries to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, Genesys delivers the future of CX to organizations of all sizes so they can provide empathetic, personalized experience at scale. As the trusted platform that is born in the cloud, Genesys Cloud helps organizations accelerate growth by enabling them to differentiate with the right customer experience at the right time, while driving stronger workforce engagement, efficiency and operational improvements. Visit www.genesys.com. Reasonable Accommodations: If you require a reasonable accommodation to complete any part of the application process or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you or someone you know may reach out to HR@genesys.com. You can expect a response from someone within 24-48 hours. To ensure we set you up with the best reasonable accommodation, please provide them the following information: first and last name, country of residence, the job ID(s) or (titles) of the positions you would like to apply, and the specific reasonable accommodation(s) or modification(s) you are requesting. This email is designed to assist job seekers who seek reasonable accommodation for the application process. Messages sent for non-accommodation-related issues, such as following up on an application or submitting a resume, may not receive a response. Genesys is an equal opportunity employer committed to fairness in the workplace. We evaluate qualified applicants without regard to race, color, age, religion, sex, sexual orientation, gender identity or expression, marital status, domestic partner status, national origin, genetics, disability, military and veteran status, and other protected characteristics. Please note that recruiters will never ask for sensitive personal or financial information during the application phase.

Posted 2 weeks ago

Genesys logo
Principal Security Engineer - Cyber Security Incident Response Team
GenesysTexas, AL
Apply

Automate your job search with Sonara.

Submit 10x as many applications with less effort than one manual application.1

Reclaim your time by letting our AI handle the grunt work of job searching.

We continuously scan millions of openings to find your top matches.

pay-wall

Job Description

Genesys empowers organizations of all sizes to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, organizations can accelerate growth by delivering empathetic, personalized experiences at scale to drive customer loyalty, workforce engagement, efficiency and operational improvements.

We employ more than 6,000 people across the globe who embrace empathy and cultivate collaboration to succeed. And, while we offer great benefits and perks like larger tech companies, our employees have the independence to make a larger impact on the company and take ownership of their work. Join the team and create the future of customer experience together.

Job Title: Principal Security Engineer- Cyber Security Incident Response Team

Department & Team: Information Security

Location: Remote within US

The Principal Security Engineer- Cyber Security Incident Response Team leads strategic and high-impact incident response initiatives, providing expert-level guidance in digital forensics, malware analysis, threat hunting, and SIEM operations across on-prem and cloud environments. This role requires deep technical proficiency, leadership in complex investigations, and the ability to influence stakeholders at all levels while mentoring junior staff and driving operational maturity. Ideal candidates will bring extensive hands-on experience with adversary tactics, automation, and cross-functional collaboration, while also shaping enterprise-wide detection and response.

The Principal Security Engineer- Cyber Security Incident Response Team leads the investigation, containment, and remediation of complex cyber threats, leveraging deep expertise in incident response, digital forensics, malware analysis, and SIEM operations across cloud and on-prem environments.

Key Responsibilities:

  • Implements strategic goals established by functional leadership and creates operational plans to achieve these goals.
  • Works on significant issues that require conceptual thinking and understanding to solve.
  • Creates networks with both senior leaders and junior individual contributors, providing thought leadership for the organization in their specific area.
  • Responsible for managing project initiatives of strategic importance to the organization.
  • Implements strategic plans established by functional leadership to achieve operational and/or commercial goals. Establishes approaches and tactics to achieve these goals, with a short- to medium-term impact. Leads and contributes to the development of organizational objectives and principles to achieve goals in creative and effective ways.
  • Works on significant and unique issues where analysis of situations or data requires an evaluation of broadly-defined variables. Requires conceptual thinking to comprehend the complex problems and their implications. Exercises independent judgment in methods, techniques and evaluation criteria for obtaining results. Accountable for results, which may impact their entire function or geography.
  • Creates formal networks involving coordination among groups, including senior leaders and junior individual contributors. Focuses on providing thought leadership and works on broader organization projects, which require an understanding of the wider business. Requires conveying advanced information and persuading several diverse internal and external stakeholders/audiences, including clients and/or vendors. Recognized internally as a subject matter expert and may direct the activities of others.
  • Frequently responsible for providing guidance, coaching and training to other employees across the Company within area of expertise.
  • Typically responsible for managing project initiatives of strategic importance to the organization, which may involve cross-functional teams. May be assigned with and lead direct reports, but generally fewer than three and without headcount/budget ownership.

Minimum Requirements:

  • Length of Experience: A minimum of 4 years of related experience with a Bachelor's degree, 8 years and a Master's degree with 12+ years of experience or equivalent. Barriers to entry may require committee/functional leadership review.
  • Extensive Incident Response Experience: Demonstrated expertise in managing complex security incidents from detection through remediation with the ability to lead technical investigations, develop containment strategies, and execute eradication plans.
  • Digital Forensice: Extensive experience with forensic acquisition and analysis of endpoints, memory, and network traffic, and use of tools such as EnCase, FTK, or open-source forensics tools.
  • Deep Knowledge of Security Technologies: Familiarity with EDR, SIEM, SOAR, forensic tools, and packet capture analysis, with a strong understanding of endpoint and network-based detection methods.
  • Operational Proficiency with SIEM Tools: Ability to query, analyze, and correlate security events across diverse log sources, with experience creating and tuning detection rules, alerts, and dashboards.
  • Familiarity with incident triage workflows and log normalization within a SIEM.
  • Malware Analysis & Threat Hunting: Capability to analyze malware behavior (both static and dynamic analysis), and a strong background in threat hunting using indicators of compromise (IOCs), TTPs, and behavioral patterns.
  • Scripting and Automation Skills: Proficiency in scripting languages such as Python, PowerShell, or Bash, and the ability to automate incident response tasks and develop custom tools.
  • Understanding of Adversary Tactics (MITRE ATT&CK): Possess an in-depth knowledge of attacker lifecycle, persistence mechanisms, lateral movement, and privilege escalation.
  • Cloud Security Experience: Familiarity with security operations in cloud environments (e.g., AWS, Azure, O365) and experience investigating cloud-based threats and misconfigurations.
  • Compliance and Regulatory Knowledge: Understanding of relevant compliance frameworks (e.g., GDPR, HIPAA, PCI-DSS).
  • Communication and Reporting: Strong written and verbal communication skills for executive and technical reporting, with the ability to build or customize playbooks and automated response workflows.
  • Leadership: Experience briefing leadership during high-impact incidents, with the ability to coordinate across teams during incidents (Legal, IT, Communications), with demonstrated leadership in high-pressure environments.
  • Non-Standard Work Hours Mandatory: Required to work non-standard business hours, including evenings, weekends, and holidays, as needed to respond to high-priority cyber threats and security incidents in a timely manner. There is no overtime pay associated with non-standard work hours.

Desirable Skills:

  • Advanced threat intelligence and third-party investigations.
  • Proficiency with tools like IDA Pro, Ghidra, or OllyDbg to reverse malware binaries.
  • Familiarity with offensive security techniques and how adversaries operate.
  • Experience designing or participating in simulations to improve detection and response.
  • Knowledge of secure network architecture, segmentation, and access controls.
  • Ability to advise on hardening infrastructure post-incident.
  • Familiarity with breach notification procedures for GDPR, CCPA, etc.

#LI-Remote

Compensation:

This role has a market-competitive salary with an anticipated base compensation range listed below. Actual salaries will vary depending on a candidate's experience, qualifications, skills, and location. This role might also be eligible for a commission or performance-based bonus opportunities.

$132,300.00 - $245,700.00

Benefits:

  • Medical, Dental, and Vision Insurance.

  • Telehealth coverage

  • Flexible work schedules and work from home opportunities

  • Development and career growth opportunities

  • Open Time Off in addition to 10 paid holidays

  • 401(k) matching program

  • Adoption Assistance

  • Fertility treatments

More details about our company benefits can be found at the following link: https://mygenesysbenefits.com

If a Genesys employee referred you, please use the link they sent you to apply.

About Genesys:

Genesys empowers more than 8,000 organizations in over 100 countries to improve loyalty and business outcomes by creating the best experiences for their customers and employees. Through Genesys Cloud, the AI-powered Experience Orchestration platform, Genesys delivers the future of CX to organizations of all sizes so they can provide empathetic, personalized experience at scale. As the trusted platform that is born in the cloud, Genesys Cloud helps organizations accelerate growth by enabling them to differentiate with the right customer experience at the right time, while driving stronger workforce engagement, efficiency and operational improvements. Visit www.genesys.com.

Reasonable Accommodations:

If you require a reasonable accommodation to complete any part of the application process or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you or someone you know may reach out to HR@genesys.com. You can expect a response from someone within 24-48 hours. To ensure we set you up with the best reasonable accommodation, please provide them the following information: first and last name, country of residence, the job ID(s) or (titles) of the positions you would like to apply, and the specific reasonable accommodation(s) or modification(s) you are requesting.

This email is designed to assist job seekers who seek reasonable accommodation for the application process. Messages sent for non-accommodation-related issues, such as following up on an application or submitting a resume, may not receive a response.

Genesys is an equal opportunity employer committed to fairness in the workplace. We evaluate qualified applicants without regard to race, color, age, religion, sex, sexual orientation, gender identity or expression, marital status, domestic partner status, national origin, genetics, disability, military and veteran status, and other protected characteristics.

Please note that recruiters will never ask for sensitive personal or financial information during the application phase.