RIX Industries is a technology-focused company specializing in the design, development and manufacturing of gas generation systems, precision compressor solutions, and cryogenic cooling technologies for critical applications in Marine, Aerospace, Land, Energy, Industrial, Medical, and Critical Infrastructure markets.. Manage and maintain Veeam-based backup and disaster recovery systems, including bi-annual testing and validation.. Configure and manage Office 365 products in the GCC High environment, including Office, Exchange, OneDrive, SharePoint, Teams, Intune, and Security Center.. Maintain network and system security, including certificate management, Group policy configuration, Identity and access management, On-premises and Azure Active Directory, Security updates and patch management, and Two-factor authentication systems.. Experience with the following technologies: Azure, Barracuda Web and Email Filters, Cisco and Palo Alto Network Firewalls, Disaster Recovery, HP Aruba and Cisco Switches, Meraki Access Points, SSO and SAML, VEEAM, and Windows Server 2016 or 2019.
The Information Security Specialist will possess knowledge and experience in standard methodologies used in certification and accreditation processes; extensive experience following NIST guidelines in risk assessment and management; conducting vulnerability analysis; developing mitigation plans; and performing penetration testing, password protection testing and application security testing.. Familiarity with vulnerability management, threat intelligence analysis, and security architecture design in support of risk and compliance objectives.. Foundational knowledge of technical environments including IT security, networking, and systems administration, with awareness of tools such as SIEM (e.g., Microsoft Sentinel), firewalls, and other endpoint/network security platforms.. CRISC – Certified in Risk and Information Systems Control. CISM (Certified Information Security Manager)
Lead vendor risk management activities, including third-party risk assessments, contract reviews, and ongoing monitoring of security posture. Establish security governance processes to support secure design reviews, exception handling, and third-party risk management. Relevant certifications such as CISSP, CISM, SABSA, TOGAF, or AWS/GCP/Azure Security are a plus. Experience with secure SDLC, DevSecOps integration, and infrastructure/cloud security design. Experience implementing and/or supporting vendor risk management platforms, enterprise GRC platforms, Security Orchestration, Automation and Response (SOAR) platforms or SAST/DAST platforms
As a Security Engineer, Application Security you will be responsible for identifying and mitigating security vulnerabilities within software applications through building security tools, code reviews, penetration testing, and security assessments. Perform Security Assessments: Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities in applications and software. Vulnerability Management: Track, analyze, and manage vulnerabilities in applications, providing guidance and support for remediation efforts. Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response. OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity.
As the Chief Information Security Officer (CISO), you will be responsible for establishing and maintaining the enterprise vision, strategy, and programs to ensure that information assets and technologies are adequately protected for both SCAN Health Plan and associated portfolio companies.. Chief Information Security Officer. The CISO will be the strategic leader for all aspects of information security, including security architecture, risk management framework, incident response, security awareness training, and vulnerability management.. CISSP (Certified Information Systems Security Professional) or Certified Information Security Manager (CISM). Understanding and experience with adherence to information and network security standards (HIPAA, HITECH, HITRUST, PCI and PII compliance), data management, disaster recovery.
As a Security Engineer, Application Security you will be responsible for identifying and mitigating security vulnerabilities within software applications through building security tools, code reviews, penetration testing, and security assessments. Perform Security Assessments: Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities in applications and software. Vulnerability Management: Track, analyze, and manage vulnerabilities in applications, providing guidance and support for remediation efforts. Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response. OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity.
Participate in system audits and perform testing for disaster recovery or SOX controls, ensuring a secure processing environment that protects the integrity and availability of the managed systems. Experience with network hardware, including routers, switches, firewalls, and VPN appliances (e.g., Aruba Networks, Juniper Mist, Palo Alto Networks). Proficiency in network security practices and technologies (e.g., IDS/IPS, NAC, SSL, IPsec). Experience with virtualization technologies (e.g., VMware, Hyper-V) and cloud networking (e.g., AWS, Azure). Proficiency in scripting languages (e.g., Python, Perl, Bash) for network automation.
Manage projects and perform forensic analysis on incident response engagements involving Azure and M365.. Manage projects and deliver adversary simulation (purple team) exercises in Azure and M365.. In-depth knowledge of Cloud Service Providers Forensic Analysis: a background using a variety of forensic analysis tools in incident response investigations to determine the extent and scope of compromise.. BA or BS / MA or MS degree in Computer Science, Computer Engineering, Math, Information Security, Information Assurance, Information Security Management, Intelligence Studies, Cybersecurity, Cybersecurity Policy, or a related field.. The base salary range for this position in the U.S. is $125,000 - $190,000 per year + variable/incentive compensation + equity + benefits.
The Chief Information Security Officer (CISO) is a senior executive and strategic business partner responsible for establishing and leading a comprehensive, enterprise-wide information security and risk management program.. Enterprise Risk & Compliance Management: Lead a holistic digital risk management program, encompassing technology, data, and third-party/supply chain risks.. Ensure and demonstrate compliance with applicable legal, statutory, and regulatory requirements (e.g., GDPR, CCPA, HIPAA, SOX, PCI DSS) in collaboration with legal and compliance teams.. Cloud Security: Architect and manage a comprehensive security program for multi-cloud and hybrid environments, focusing on secure configuration and cloud-native protection mechanisms.. Extensive, hands-on experience with modern security operations, cyber threat intelligence, vulnerability management, and proven leadership experience in high-stakes crisis and incident response scenarios.
In this role, you will lead and deliver high-impact cyber risk and assurance engagements, helping clients navigate regulatory requirements, manage information security risks, and enhance their cybersecurity posture. Delivering digital risk and cyber security engagements.. Hands-on experience with tools and platforms used for cyber risk assessments, vulnerability scanning, and audit processes.. Strong understanding of information security domains such as access control, encryption, vulnerability management, network security, and incident response. Medical Benefits, Prescription Benefits, FSA, Dental Benefits, Vision Benefits, Life and AD&D, Voluntary Life and AD&D, Disability Benefits, Voluntary Benefits, 401 (K) Retirement, Nationwide Pet Insurance, Employee Assistance Program.
Partner with SOC, incident response, threat intelligence, and vulnerability management teams to ensure the interface enhances security operations workflows.. Ensure seamless integration with SIEM, SOAR, TIP, EDR, cloud security tools, and other enterprise security platforms.. Hands-on experience with cloud security architectures (AWS, Azure, GCP) and DevSecOps methodologies.. Deep knowledge of enterprise security operations tools (SIEM, SOAR, EDR, threat intelligence, log management, etc. Senior Manager, Customer Growth Marketing
Job Description: The Chief Information Security Officer (CISO) serves as the senior executive responsible for developing and executing the organization’s global information security and cyber risk strategy.. The role includes full accountability for cyber governance, incident response, regulatory compliance, data protection, and third-party risk, with emphasis on proactive defense, resilience planning, and secure innovation.. Participate in governance forums and contribute to enterprise risk management (ERM) efforts through integrated cyber risk metrics and dashboards.. Advise on security implications of emerging technologies including artificial intelligence, quantum computing, blockchain, and IoT.. Relevant certifications preferred: CISSP, CISM, CISA, CRISC, CCSP, or equivalent.
An active Top Secret / SCI with CI Poly security clearance is required for consideration for hire for this role.. Formulate custom Security Information and Event Management (SIEM) tool content and IDS/IPS signatures to address threats.. CNDSP-A (GCIA, GCIH, or CEH) or CNDSP-IR (GCIH, CSIH, or CEH) certification required.. Ability to support incident response and forensic operations as required to include static/dynamic malware analysis and reverse engineering.. Experience with enterprise security tools, including Security information and event management (SIEM), Threat intelligence platforms (TIPs), or Network monitoring tools.
Join our Cybersecurity and Digital Risk (CDR) team to help us also lead the airline industry in cyber-safety. This is a critical part of a cross-disciplinary Cyber security team responsible for third-party risk management. Working knowledge of concepts such as security protocols, cryptography, identity and access management (IAM), network security, risk, and/or data encryption.. AWS Solution Architect Pro., Networking, and Security Specializations.. CISM, CRISC, CEH, GIAC Family
Softek Inc. is seeking an experienced Network Infrastructure Architect to provide strategic architectural leadership for the DHS Enterprise Engineering Division (EED), supporting comprehensive HSEN capabilities and services.. This role requires deep expertise in LAN/WAN, enterprise wireless networking, network security engineering, collaboration tools, cloud hosting, and advanced communication services.. The Architect will drive the consolidation and standardization of DHS’s diverse communication networks, significantly enhancing collaboration, operational efficiency, and the overall homeland security response capabilities.. Lead architectural design for the integration, scalability, interoperability, and flexibility of DHS HSEN and LAN-A networks.. Guide strategic initiatives to evaluate emerging technologies, implement cloud solutions, and enhance collaboration platforms to streamline DHS network operations.
Research and develop new threat detection use cases based on emerging threats, threat intelligence research, and Threat Detection Analyst feedback.. Work with DLA stakeholders and cybersecurity tool SMEs to identify gaps in security protection and analytics capabilities.. 3+ years working with a SIEM in a content development or Incident Response role. Understanding of the MITRE ATT&CK framework. MUST POSSESS A CURRENT DOD TOP SECRET CLEARANCE and be eligible for an IT-1 at time of proposal submission.
Responsible for developing and maintaining the technical IT/cyber security capabilities necessary for safeguarding the firm's information systems and applications (software development lifecycle), including every phase of the SDLC and software stack.. Strong functional and technical knowledge of information/cyber security capabilities with deep expertise in one or more of the following areas: Encryption, Data Security, Application Security, End Point Security, Identity and Access Management, Windows/Unix/Linux Systems Security, Mainframe Security, Perimeter Security, Network Security, Mobility Security, Cloud Security, Cyber Security, Cryptography, or Authentication Systems. Other security certifications (e.g. CCNA Security, GSEC, GCED, GPPA, etc.). Other technical Certifications (e.g. CCNA, RHCE, MCSE, etc.). Certification in Information Security Management (e.g. Certified Information Systems Security Professional (CISSP), Certified in Risk and Information Systems Control (CRISC) or Certified Information Security Manager (CISM
Application Security Consultant will act as in internal consultant to development teams and will perform daily, hands-on, software security assessment and remediation activities as part of the application security program.. Perform software security activities within the defined application security program including; application vulnerability testing and analysis, code review, use of common tools, written and verbal articulation of remediation recommendations and follow up.. Advise development teams on application security controls, methods, and remediations.. Secure coding practices, and application vulnerability assessment and penetration testing methodologies. Understanding of web architecture and protocols (HTTP(S), TCP/IP, ARP, SMTP, DNS, etc).
By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients.. US Citizenship is required, with ability to obtain Public Trust clearance.. Coordinate across teams supporting SIEM, Defender for Endpoint, and RMF functions. 3+ years of experience working in Microsoft GCC/GCC-H environments. Familiarity with RMF, FedRAMP, and FISMA frameworks
Experience in cloud platforms such as Google Cloud, AWS or Azure and how to leverage their security features and services.. Secure development methodologies such as threat modeling, static source code reviews, dynamic application security assessments, penetration testing, and security best practices.. Experience in implementation of latest standards and technologies in authentication, authorization, auditing, cryptography, PKI, federation, OAuth, MFA, OIDC, and data security at rest, in transit and in use.. Experience with security tools and technologies, such as encryption, authentication, authorization, firewalls, web application firewalls, intrusion detection/prevention systems, vulnerability scanning, penetration testing, etc.. Experience with agile development methodologies and DevSecOps practices.