CYBER SECURITY VULNERABILITY ASSESSMENT jobs in TEXAS, United Kingdom #3

you. Security Bell is seeking an Information Systems Security Officer (ISSO) SIPRNet Cyber Security Specialist to support... our SIPRNet and related systems. The ISSO SIPRNet Cyber Security Specialist is responsible for maintaining the appropriate...

Textron

with Anti-Virus, Intrusion Detection Systems, Firewalls, Active Directory, Vulnerability Assessment tools and other security... initial stages of a forensics investigation. Job Responsibilities: Working knowledge of security assessment...

Alliance of Professionals & Consultants

Qualifications Master's degree in related field preferred Cyber security related professional certifications such as CISSP, CISM... with a variety of industry standards, including NIST Cyber Security Framework (CSF), NIST 800-53, ISO 27001 & 27002, Cloud Security...

Southern Glazer's Wine and Spirits

and incident response to protect vital data and systems. As a Security Operations Senior Associate in the Cyber and Tech Controls... by proactively detecting, assessing, and responding to threats, vulnerabilities, and security incidents. Drawing on your knowledge...

JPMorgan Chase

, Firewalls, Active Directory, Vulnerability Assessment tools and other security tools found in large network environments... of security assessment and administration tools (e.g. Nessus, Nmap, Putty, Wireshark etc.) Posses strong knowledge of networking...

Aramco

regarding cyber security policy, assessment and authorization assessments (A&As), security test and evaluation reports... Systems Security Officer (ISSO) with DIACAP and/or RMF experience who has deep expertise in security assessment documentation...

Contact Government Services

of potential cybersecurity incidents. Investigates and analyzes the nature and scope of cyber incidents. Analyzes security... collaboration to improve metric results. Executes cyber security-related consulting, guidance, and support to customers...

Marathon Petroleum

cyber threats, conducting periodic data security audits, and developing plans around remediating active threats The... to improve cyber resiliency. Identify and document security best practices. Maintains up-to-date knowledge of emerging...

Chuck E. Cheese

and Security/Cyber Security: Remediation Risk and compliance Cloud Access Controls Vulnerability Management Experience..., Security, Global Risk and Compliance projects from original concept through final implementation. Ensure adherence...

ServiceNow

and Security/Cyber Security: Remediation Risk and compliance Cloud Access Controls Vulnerability Management Experience..., Security, Global Risk and Compliance projects from original concept through final implementation. Ensure adherence...

ServiceNow

extent and impact of any vulnerability, attack, or breach. Resolves HP security issues related to security vulnerabilities... of network monitoring and protocols. Advanced understanding of: Off-the-shelf vulnerability assessment products and tools...

HP

Policies and Controls function, Control Domain function members, LOB Information Security Managers and Assessment and Assurance... organization, you aim to effectively identify, monitor, evaluate, and manage the firm's Technology and Cyber risks and controls...

JPMorgan Chase

Apply security risk assessment methodology to system development, including assessing and auditing network penetration testing... programs, vulnerability scanning, content filtering, remote dial in protection, Host Based Security Services, Directory...

Tribalco

research, cyber awareness and training, cyber vulnerability detection and assessment, cyber intelligence and investigation..., proof of concept, and support for various cyber related projects. Analyze complex security issues and support development...

AT&T

controls for a broad range of technology and business projects and programs Employ cyber security processes, methods... Experience with specific security solutions including vulnerability scanning and reporting, firewalls, SIEMs, penetration-testing...

Qorvo

with technology infrastructure teams. Collaborate with the global security team to continually operate and improve a world-class cyber... to improve awareness and support risk remediation. Perform application vulnerability assessment and penetration testing of web...

Goldman Sachs

of activity of cyber threat actors. Provide security consulting within the Firm as needed. Job Requirements: Master's degree...'s degree) with: performing application vulnerability assessment and penetration testing of web applications; performing code...

Goldman Sachs