SUPERVISOR CYBER ASSESSMENT VULNERABILITY jobs in USA, United Kingdom

skills. Job Responsibilities Cyber Assessment & Vulnerability Management lead is responsible for the overall lifecycle... of the Cyber Assessment & Vulnerability Management program. Inform, advise, and partner with IT, Security...

PSEG

skills. Job Responsibilities Cyber Assessment & Vulnerability Management lead is responsible for the overall lifecycle... of the Cyber Assessment & Vulnerability Management program. Inform, advise, and partner with IT, Security...

PSEG

for growth and development, and competitive pay and benefits. New Jersey Resources is seeking a Cyber Security Analyst II... or inadvertent access or threats and work in our Industrial control systems (ICS) cyber security team. Major Responsibilities...

New Jersey Resources

The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Threat Analyst to support our government... organizations and the threat hunt team. Analyze, correlate, and trend anomalous cyber events and incidents: analyze and correlate...

Alaka`ina Foundation

Tools, Vulnerability Assessment Tools, ISD Tools, IPS Tools, Digital Forensics Tools) is essential and an advantage. The... Engineering Ethical Hacking and Penetration Testing Digital Forensics and Cyber Investigations Cybersecurity Operation...

University of the District of Columbia

and supervisor for a team of Information System Security Managers (ISSMs) and Information Systems Security Officers (ISSOs) assigned... Security Program Operations Manual (NISPOM) and Defense Counterintelligence and Security Agency (DCSA) Defense Assessment...

MIT Lincoln Laboratory

and supervisor for a team of Information System Security Managers (ISSMs) and Information Systems Security Officers (ISSOs) assigned... Security Program Operations Manual (NISPOM) and Defense Counterintelligence and Security Agency (DCSA) Defense Assessment...

MIT Lincoln Laboratory

The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Threat Analyst to support our government... organizations and the threat hunt team. Analyze, correlate, and trend anomalous cyber events and incidents: analyze and correlate...

Alaka`ina Foundation

of other SecGRC team members. The Cyber Security Analyst III - SecGRC reports to the Supervisor of Information Security - SecGRC... tasks Leads Information Security risk and vulnerability assessment processes Counsels teams on the management of residual...

Love's Travel Stops & Country Stores

of other SecGRC team members. The Cyber Security Analyst III - SecGRC reports to the Supervisor of Information Security - SecGRC... tasks Leads Information Security risk and vulnerability assessment processes Counsels teams on the management of residual...

Love's Travel Stops & Country Stores

? Do you want to have a stake in the overall security posture and assessment of the IT infrastructure? If so, we're...) tools such as Endpoint Security Solutions (ESS), Assured Compliance Assessment Solution (ACAS), Comply-to-Connect (C2C...

Johns Hopkins Applied Physics Laboratory (APL)

) team by assisting staff in one or more of these areas, threat management, vulnerability management, incident management... identified threats to the institution Working with CDR's enterprise vulnerability management system to identify vulnerabilities...

University of Florida

from the agency U.S. Citizens Duties You will serve as a Security Specialist in the Office of Compliance and Assessment... (OCA), Office of the Commander-Headquarters, at U.S. Fleet Cyber Command/ C10F. You will perform assessments as part...

Federal government of the United States

of security measures and software that perform cybersecurity functions such as access control, monitoring, or vulnerability... assessment. Assists in providing support to the end-user community and ensuring they have up-to-date protection from malicious...

Johnson Service Group

cybersecurity concepts and using computer network defense and vulnerability assessment tools, intrusion detection methodologies... locations on campus and at the UC Davis Medical Center. The primary role of this position is to support the growing cyber...

University of California

network assets and identifying any network incident detection, incident response, threat assessment, cyber intelligence..., network and security software, and vulnerability assessment and services. Oversee the upkeep, configuration, and reliable...

McAllen ISD

Vulnerability Alert (IAVA) reporting Work history consists of extensive experience performing cyber security support for a DoD/DoN... an incident or vulnerability is discovered. You will ensure that IS and IS-enabled software, hardware, and firmware comply...

Federal government of the United States