Cyber Security Analyst
Cyber security analyst job in Wilmington, DE
Details:
Stefanini Group is hiring!
Exciting opportunity awaits, let us help you get started!
Click Apply now or you may call: **************/ email: Deepak Tyagi (**************************) for faster processing!
Job Description:
The Cyber Monitoring Analyst will be part of the Cyber Operations team that is responsible for monitoring and investigating alerts to identify potential incidents. The individual will be required to work closely with other members of the Cyber Operations team to ensure the successful delivery of the alert monitoring, triage, and escalation. Specifically, the Cyber
Monitoring Associate will have the following key responsibilities:
Perform real-time analysis and correlation of logs/alerts.
Follow detailed operational procedures to appropriately analyze, escalate, and assist in remediation of security events.
Utilize multiple security technologies to investigate and analyses alerts.
Deliver timely and detailed documentation related to any incident including the findings, review, and follow-up activities
Participate in the creation, modification and maintenance of all Cyber Monitoring policies and procedures
Keep abreast of cyber security trends and the emerging threat landscape in general
Details:
What the ideal candidate looks like:
1-4 years of experience in IT, IT Security, Security, Technical helpdesk, Security Operations are preferred
Understanding various Cloud technologies such as Azure, AWS, GCP is highly desirable
Also desirable is if they have performed investigation of high severity threats, in on-Prem technologies or in cloud
Strong oral and written communication skills including the ability to interact directly with individuals that do not have an IT background.
Intermediate knowledge of endpoint and network security concepts and tools preferred.
Knowledge of ServiceNow.
Crowdstrike, highly desired.
Experience with event monitoring and security reporting
Ability to exercise sound technical, interpersonal, and organizational judgment while evaluating and solving complex problems.
*Listed salary ranges may vary based on experience, qualifications, and local market. Also, some positions may include bonuses or other incentives*
About Stefanini Group
The Stefanini Group is a global provider of offshore, onshore and near shore outsourcing, IT digital consulting, systems integration, application and strategic staffing services to Fortune 1000 enterprises around the world. Our presence is in countries like Americas, Europe, Africa and Asia, and more than 400 clients across a broad spectrum of markets, including financial services, manufacturing, telecommunications, chemical services, technology, public sector, and utilities. Stefanini is a CMM level 5, IT consulting, company with global presence. We are CMM Level 5 company.
#LI-DT1
#LI-HYBRID
Easy ApplyLead Security Engineer - Cyber Security
Cyber security analyst job in Delaware
Posting Type
Remote
As a Lead Cyber Security Engineer, you will ensure the security of Relativity's network and infrastructure. In this role, the main responsibilities will be to investigate and analyze emerging threats against our assets, identities, and clients. You will also provide actionable remediation guidance to end users and collaborate with highly skilled cyber experts to anticipate and mitigate evolving threats using world-class toolsets and next generation capabilities.
Job Description and Requirements
Responsibilities:
Review, validation, and triage of alerts and technical analysis of log data from a diverse inventory of sensors, correlated signature logic, and threat intelligence sources.
Assess the impact of security events by leveraging host, cloud and network-based indicators and evidence to deliver actionable incident escalations.
Develop and deploy detection and prevention signatures with response actions as part of a layered defensive strategy leveraging multiple technologies and data types.
Build automation to search through collected telemetry to detect and isolate advanced threats that evade existing security solutions.
Create Standard Operating Procedures, SOC playbooks, configuration guides, and secure standards.
Automate incident handling processes.
Engage in the continuous research of emerging threats and apply appropriate countermeasures within the context of a rapidly changing environment.
Serve as a subject matter expert in the mechanism and analysis of observed malicious activity.
Clearly document and communicate investigation findings to both technical and executive stakeholders.
Identify and automate away technical burden.
Build automation to deploy, operate and connect multiple cyber security tools and applications.
Preferred Qualifications:
7+ years of experience in a Security Operations Center, Incident Response, or Threat Detection team for Cloud applications and corporate networks
Exposure to threat detection development and tuning
Experience in software design and development
DevSecOps experience
Ability to perform threat hunting, threat emulation, and/or purple teaming exercises
Familiarity with industry standard security devices and their configuration
Experience in reverse engineering malicious code to explore infection and propagation mechanisms
Experience with threat intelligence tools and processes
Certifications: One or more of the following certifications are preferred (GCFA, GCIA, GCIH, GNFA, GREM, OSCP, OSEP, OSED, OSWE, OSDA, OSCE3, CompTIA Security+, CCNA CyberOps, or CEH)
5+ years of experience in a Security Operations Center, Incident Response, or Threat Detection team
Strong cyber incident response skills (such as: Network forensics, memory forensics, and/or packet analysis)
Ability to read, write and analyze PowerShell, C#, and Python
Capability to independently manage the prioritization of complex security events
Advanced understanding of common SOC/CIRT operational processes and documentation
Advanced knowledge of TCP/IP, network services, cryptography, cloud, and web application attacks
Ability to collaborate within a global cross-functional team to execute on high-level objectives and drive the maturation of Relativity's security posture
Deep understanding of infection mechanisms, malicious behavior, exploitation techniques, and mitigating controls
Good understanding of tools, tactics, and procedures utilized by attackers to access private systems and data
Strong analytical and problem-solving skills
Minimum Qualifications:
5+ years of experience in a Security Operations Center, Incident Response, or Threat Detection team
Strong cyber incident response skills (such as: Network forensics, memory forensics, and/or packet analysis)
Ability to read, write and analyze PowerShell, C#, and Python
Capability to independently manage the prioritization of complex security events
Advanced understanding of common SOC/CIRT operational processes and documentation
Advanced knowledge of TCP/IP, network services, cryptography, cloud, and web application attacks
Ability to collaborate within a global cross-functional team to execute on high-level objectives and drive the maturation of Relativity's security posture
Deep understanding of infection mechanisms, malicious behavior, exploitation techniques, and mitigating controls
Good understanding of tools, tactics, and procedures utilized by attackers to access private systems and data
Strong analytical and problem-solving skills
Ability to leverage programming and scripting languages to build automations and develop SOAR playbooks
Relativity is committed to competitive, fair, and equitable compensation practices.
This position is eligible for total compensation which includes a competitive base salary, an annual performance bonus, and long-term incentives.
The expected salary range for this role is between following values:
$150,000 and $226,000
The final offered salary will be based on several factors, including but not limited to the candidate's depth of experience, skill set, qualifications, and internal pay equity. Hiring at the top end of the range would not be typical, to allow for future meaningful salary growth in this position.
Suggested Skills:
Cybersecurity, Infrastructure Security, Network Security, Penetration Testing, Security Architecture Design, Security Audit, Security Information, Security Information and Event Management (SIEM), Security Operations, Vulnerability Management
Auto-ApplyCyber User Behavior Engineer
Cyber security analyst job in Dover, DE
*****CANDIDATE MUST BE US Citizen (due to contractual/access requirements)***** **For candidates residing within a 50-mile radius of a Highmark office, a hybrid work schedule of three days per week (Tuesday, Wednesday, and Thursday) in the office is required.**
The Cyber User Behavior Engineer is a pivotal role at Highmark, dedicated to enhancing our organization's security by cultivating a robust "security-first" culture. This individual will lead the design, implementation, and ongoing management of comprehensive security awareness programs. Their primary responsibility will be to educate, train, and inspire all Highmark employees to effectively identify and report security threats, ensuring adherence to Highmark's security policies and industry best practices. This role is crucial in minimizing human-centric security risks and fostering a vigilant and informed workforce.
**ESSENTIAL RESPONSIBILITIES**
+ Develop, implement, and continuously improve a proactive program to identifying internal threats.
+ Establish close relationships with business stakeholders outside of the security discipline, working closely with privacy, physical security, fraud, legal, human resources and senior leadership.
+ Perform predictive analysis of behavior, anomalies, and concerns to identify internal threats.
+ Execute campaigns designed to improve enterprise security posture.
+ Continually enhance insider risk program to increase efficiencies and measure program effectiveness and report accordingly on progress.
+ Utilize change management methodologies to mitigate identified security risks.
+ Provide insider threat support to security operations and incident response teams in advance of and during cyber security incidents.
+ Ensure clear lines of communication including but not limited to; transparency to the business on upcoming security initiatives, identifying impact to the business and to consumers, helping shape remediation, and developing external and internal communications.
+ Ensure the education and awareness program is aligned with the Information Security Program, Policies and Standards.
+ Other duties as assigned or requested.
**EDUCATION**
**Required**
+ Bachelor's Degree in Business Education, Marketing or Information Systems
**Substitutions**
+ Six (6) years relevant, progressive experience
**Preferred**
+ Bachelors in Information Security
**EXPERIENCE**
**Required**
+ 3 years in IT or IT Security Focus
+ 3 years of Insider Threat Program focus
To include:
+ 3 years with Human Intelligence (HUMINT) **OR** as an Open-source Intelligence Analyst
**Preferred**
+ 1-3 years in a Security Awareness or adjacent role
**LICENSES or CERTIFICATIONS**
**Required**
+ None
**Preferred**
+ Security + **OR**
+ GSEC **OR**
+ CISSP **OR**
+ CERT Insider Threat
+ SANS Security Awareness Professional (SSAP) Proofpoint Certified Security Awareness Specialist
**SKILLS**
+ Change Management
+ Presentation Delivery
+ Prioritizing
+ Analytical and Logical Reasoning/Thinking
+ Communication Skills
+ Cyber Security
+ User Behavior
+ Continuous Improvement
**Language (Other than English):**
None
**Travel Requirement:**
0% - 25%
**PHYSICAL, MENTAL DEMANDS and WORKING CONDITIONS**
**Position Type**
Office-based
Teaches / trains others regularly
Frequently
Travel regularly from the office to various work sites or from site-to-site
Rarely
Works primarily out-of-the office selling products/services (sales employees)
Never
Physical work site required
Yes
Lifting: up to 10 pounds
Occasionally
Lifting: 10 to 25 pounds
Rarely
Lifting: 25 to 50 pounds
Never
**_Disclaimer:_** _The job description has been designed to indicate the general nature and essential duties and responsibilities of work performed by employees within this job title. It may not contain a comprehensive inventory of all duties, responsibilities, and qualifications required of employees to do this job._
**_Compliance Requirement_** _: This job adheres to the ethical and legal standards and behavioral expectations as set forth in the code of business conduct and company policies._
_As a component of job responsibilities, employees may have access to covered information, cardholder data, or other confidential customer information that must be protected at all times. In connection with this, all employees must comply with both the Health Insurance Portability Accountability Act of 1996 (HIPAA) as described in the Notice of Privacy Practices and Privacy Policies and Procedures as well as all data security guidelines established within the Company's Handbook of Privacy Policies and Practices and Information Security Policy._
_Furthermore, it is every employee's responsibility to comply with the company's Code of Business Conduct. This includes but is not limited to adherence to applicable federal and state laws, rules, and regulations as well as company policies and training requirements._
Highmark Health and its affiliates prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on any category protected by applicable federal, state, or local law.
We endeavor to make this site accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact the email below.
For accommodation requests, please contact HR Services Online at *****************************
California Consumer Privacy Act Employees, Contractors, and Applicants Notice
Req ID: J272819
Information Security Analyst
Cyber security analyst job in Newark, DE
A Few Words About Us Integrated Resources, Inc is a premier staffing firm recognized as one of the tri-states most well-respected professional specialty firms. IRI has built its reputation on excellent service and integrity since its inception in 1996. Our mission centers on delivering only the best quality talent, the first time and every time. We provide quality resources in four specialty areas: Information Technology (IT), Clinical Research, Rehabilitation Therapy and Nursing.
Position: Information Security Analyst
Location: NEWARK, DE
Duration: 6 Months
Job Description:
• The Tier I Information Security Analyst is responsible for executing day-to-day tasks in the Security Operations Center 24x7. These tasks include: answering the NASS security support hotline, monitoring the NASS security support mailbox, creating tickets for client requests, monitoring and responding to Instant Messaging applications, and executing a variety of scripted actions on timed intervals. This position will also act as Tier I support for several endpoint services.
Responsibilities:
• Eyes on glass monitoring and resolution of security incidents within established customer Service Level Agreements.
• Perform daily operational 'eyes on glass' real-time monitoring and analysis of security events from multiple sources including but not limited to events from Security Information Monitoring tools, network and host based intrusion detection systems, firewall logs, system logs (Unix & Windows), mainframes, midrange, applications and databases.
• Monitors and analyzes attempted efforts to compromise security protocols. Identifies and investigates activities and conducts and provides analyses regarding results. Escalates issues to higher level associates.
• Reviews computer logs and messages to identify and report possible violations of security. Coordinates, documents, and reports on internal investigations of security violations.
• Interacts with customers to understand their security needs; assists in the development and implementation of procedures to accommodate them.
• Writes security status reports to provide system status, report potential and actual security violations and provide procedural recommendations.
Basic Qualifications:
• Bachelor's degree or equivalent combination of education and experience in Information Security is required.
• Zero or more years of experience in information systems security
• Experience working with operating systems
• Experience working with domain structures and digital signatures
• Experience working with computer desktop packages such as Microsoft Word, Excel, etc.
Qualifications
Other Qualifications:
• Communication skills to interact with team members, management, and support personnel
• Analytical and problem solving skills for design, creation and testing of security systems
• Ability to work independently and as part of a team
Additional Information
Kind Regards
Sachin Gaikwad
Technical Recruiter
Direct Line : 732-429-1920
Consulting Security Engineer
Cyber security analyst job in Dover, DE
As a key member of Oracle Cloud Infrastructure's (OCI) Security Organization, you will play a critical role in safeguarding the cloud and broader enterprise from adversaries and insider threats. As our team continues to grow and expand into ambitious new initiatives, we seek a **Consulting Security Engineer** to lead and contribute to critical security engineering imperatives.
In this highly visible role within the OCI and Infrastructure Security, you will research, innovate on, and design engineering/ process solutions. You will tackle broad security initiatives across cloud, product, and infrastructure security topics such as AI, Hardware, Network, Cryptography. You will partner closely with Cloud Security leadership and collaborate across OCI and broader Oracle business operations and leadership teams to drive security excellence.
Success in this role requires a results-driven, self-starter with a strong sense of ownership, accountability, and the ability to influence and engage with senior security and technology leaders and their engineering teams. The ideal candidate brings deep expertise in security engineering, networking, and cloud computing. Strong executive communication, stakeholder engagement, attention to detail, and problem-solving capabilities are essential to thrive in this role. This is a high-impact, strategic position that offers the opportunity to shape the future of OCI and make a lasting impact across the cloud security ecosystem.
**Responsibilities**
Key Responsibilities:
+ **Security Deep Dive** : Investigate the security posture, controls, and risks associated with complex architectures and lifecycle management.
+ **Security Innovation** : Drive security innovation across legacy and nascent product and cloud services.
+ **Data-Driven Decision Making** : Analyze and interpret complex datasets using scripts, Python, or other analytics tools to identify trends, generate insights, and provide actionable recommendations to leadership.
+ **Global Stakeholder Collaboration** : Establish strong relationships with cross-functional partners and senior leadership to align cybersecurity initiatives with business objectives.
+ **Cross-Functional Communication** : Facilitate clear, concise communication across teams, ensuring alignment on key priorities and enabling effective decision-making at all levels.
+ **Executive Reporting & Presentations** : Develop high-impact reports, dashboards, and presentations tailored for senior leadership, ensuring clarity, professionalism, and strategic insight.
+ **Strategic Planning & Execution** : Define project requirements, establish roadmaps, and manage execution for complex cybersecurity programs, balancing long-term strategy with immediate business needs.
+ **Issue & Risk Management** : Identify, assess, and mitigate program risks and blockers, ensuring continued progress toward cybersecurity and operational goals.
+ **Security Program Oversight** : Oversee multiple security initiatives, ensuring alignment with organizational security objectives and compliance requirements.
+ **Problem Solving & Critical Thinking** : Leverage data-driven methodologies to solve complex business and technical challenges, optimizing cybersecurity operations for effectiveness and efficiency.
+ **AI Enablement** : Help innovate and drive AI capabilities to streamline security operations and create security insights.
+ **Security Tooling:** Collaborate with cross-functional teams to enhance security tooling, CI/CD pipelines and tools, ensuring alignment with OCI's cloud strategy and compliance requirements.
+ **Industry Policies:** Partner with stakeholders to define and implement policies that align with industry best practices and compliance standards.
+ **Security by Default:** Implement closed-loop mechanisms to continuously improve security by default. Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures.
+ **Emerging Security Trends:** Stay informed about emerging technologies and industry trends, integrating new software solutions to strengthen risk reduction strategies.
+ **Security Mentoring:** Guide and mentor junior security team members.
Additionally:
Responsible for expert planning, design and build of security systems, applications, environments and architectures; oversees the implementation of security systems, applications, environments and architectures and ensures compliance with information security standards and corporate security policies and procedures.
Evaluates existing and proposed technical architectures for security risk, provides expert technical advice to support the design and development of secure architectures and recommends security controls to mitigate those risks. Evaluations of internal security architecture may include design assessment, risk assessment, and threat modeling.
Provides expert technical advice and direction to support the design and development of secure architectures.
Maintain expert proficiency in emerging trends in information security.
Determine the best practices for the large-scale Big Data infrastructure used by some Oracle LOBs, including tooling, data architecture, and content.
May lead incident management teams and provide expert level incident management expertise. Coordinates incidents with other business units and may act as incident commander of multiple serious incidents. Leads development of new methods, playbooks and provide thought-leadership related to incident management throughout Oracle.
May provide leadership in an incident management team, bringing expert-level skills to respond to security events in line with Oracle incident response playbooks. Investigates purported intrusions and breaches, and oversees root cause analysis. Coordinates incidents with other business units and may act as Incident Commander on multiple serious incidents. Leads development of new methods, and playbooks, as well as highly sophisticated scripts, applications, and tools. Trains and mentors other staff, and may supervise incident management teams.
Brings expert-level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required, but no computer programming/scripting knowledge is required. Leads development of highly sophisticated scripts, applications, and tools, and trains others in their use.
Focus on operational and strategic level tasks, and provide counsel and guidance to the junior level security operations engineers in the department.
Disclaimer:
**Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.**
**Range and benefit information provided in this posting are specific to the stated locations only**
US: Hiring Range in USD from: $120,100 to $251,600 per annum. May be eligible for bonus, equity, and compensation deferral.
Oracle maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Oracle's differing products, industries and lines of business.
Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.
Oracle US offers a comprehensive benefits package which includes the following:
1. Medical, dental, and vision insurance, including expert medical opinion
2. Short term disability and long term disability
3. Life insurance and AD&D
4. Supplemental life insurance (Employee/Spouse/Child)
5. Health care and dependent care Flexible Spending Accounts
6. Pre-tax commuter and parking benefits
7. 401(k) Savings and Investment Plan with company match
8. Paid time off: Flexible Vacation is provided to all eligible employees assigned to a salaried (non-overtime eligible) position. Accrued Vacation is provided to all other employees eligible for vacation benefits. For employees working at least 35 hours per week, the vacation accrual rate is 13 days annually for the first three years of employment and 18 days annually for subsequent years of employment. Vacation accrual is prorated for employees working between 20 and 34 hours per week. Employees working fewer than 20 hours per week are not eligible for vacation.
9. 11 paid holidays
10. Paid sick leave: 72 hours of paid sick leave upon date of hire. Refreshes each calendar year. Unused balance will carry over each year up to a maximum cap of 112 hours.
11. Paid parental leave
12. Adoption assistance
13. Employee Stock Purchase Plan
14. Financial planning and group legal
15. Voluntary benefits including auto, homeowner and pet insurance
The role will generally accept applications for at least three calendar days from the posting date or as long as the job remains posted.
Career Level - IC5
**About Us**
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's challenges. We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.
We know that true innovation starts when everyone is empowered to contribute. That's why we're committed to growing an inclusive workforce that promotes opportunities for all.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs.
We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing accommodation-request_************* or by calling *************** in the United States.
Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
Product Security Engineer, Instagram
Cyber security analyst job in Dover, DE
The Instagram Security Ecosystems team is seeking a product-focused security engineer interesting in enabling Instagram product teams to develop features with a focus on security and user safety. You will be relied upon to directly work with Instagram engineers, hardening both product features and our protective frameworks that make life harder for bad actors on the Instagram platform.
**Required Skills:**
Product Security Engineer, Instagram Responsibilities:
1. Threat Modeling and Security Architecture: Work directly with product managers and technical leads on threat models and security architecture for novel Instagram features or products
2. Security Reviews: Perform manual design and implementation reviews of web, mobile, and native code
3. Developer Guidance: Provide guidance and education to developers that help prevent the authoring of vulnerabilities
4. Automated Analysis and Secure Frameworks: Work with other security teams to improve Instagram's static and dynamic analysis and frameworks to scale coverage
5. Bug Bounty: Help provide technical guidance to our world class bug bounty program and independent security researchers
6. Industry Impact: Push the industry forward through conference talks and open source projects to contribute broadly to security for the world
**Minimum Qualifications:**
Minimum Qualifications:
7. B.S. or M.S. in Computer Science, Cybersecurity, or related field, or equivalent experience
8. 8+ years of experience finding vulnerabilities in interpreted languages (Python, PHP)
9. Extensive, proven experience in threat modeling and secure systems design
10. Experience with exploiting common security vulnerabilities
**Preferred Qualifications:**
Preferred Qualifications:
11. Product software engineering or product management experience
12. Experience in security consulting or other leadership-facing security advisory roles
13. Familiarity with cybersecurity investigations, abuse operations, and/or security incident response
14. Contributions to the security community (public research, blogging, presentations, bug bounty, etc.)
**Public Compensation:**
$177,000/year to $251,000/year + bonus + equity + benefits
**Industry:** Internet
**Equal Opportunity:**
Meta is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender, gender identity, gender expression, transgender status, sexual stereotypes, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics. We also consider qualified applicants with criminal histories, consistent with applicable federal, state and local law. Meta participates in the E-Verify program in certain locations, as required by law. Please note that Meta may leverage artificial intelligence and machine learning technologies in connection with applications for employment.
Meta is committed to providing reasonable accommodations for candidates with disabilities in our recruiting process. If you need any assistance or accommodations due to a disability, please let us know at accommodations-ext@fb.com.
Information Security Software Engineer
Cyber security analyst job in Wilmington, DE
Company Details Company URL: ****************************************** Berkley Technology Services (BTS) is a dynamic company committed to providing world class IT services. We offer a unique culture, enabling our team members to be on the cutting edge of technology while delivering high quality solutions. We are looking for outstanding individuals who will bring unique perspectives, insight and innovation to our teams. BTS, a member company of W. R. Berkley Corporation, has facilities located in Des Moines, Iowa and Wilmington, Delaware.
Our functions include working with various third parties to develop, integrate, and support insurance systems of WRBC's operating units. BTS strives to provide these functions in a holistic manner including helpdesk support, system connectivity, and operational support. Additional responsibilities include coordinating communications regarding best practices in the use of our supported systems and researching new technology. At BTS, there are opportunities associated with being a part of an established and empowering corporation while maintaining a positive personal working environment. Additionally, we provide a competitive compensation and benefits package including a casual dress code. BTS is constantly growing and expanding to meet the changing demands of one of the most successful insurance organizations in the world. Visit us at berkley-bts.com to learn more information.
Berkley Technology Services: Right Team, Right Technology, Simple and Secure.
The Company is an equal employment opportunity employer.
Responsibilities
The Information Security Software Engineer will be responsible for designing, implementing, and maintaining the organization's information security systems, programs and security as code. They will work closely with architects, developers and business units to ensure the protection of sensitive data and minimize the risk of cyber-attacks.
* Design and implement robust, scalable, and secure APIs Integrations.
* Collaborate with cross-functional teams to define API requirements and ensure seamless integration.
* Maintain and enhance existing APIs to improve performance and functionality.
* Build workflows and pipelines.
* Troubleshoot and resolve API-related issues in a timely manner.
* Stay up-to-date with the latest industry trends and best practices in API development.
Qualifications
* Bachelors Degree in Computer Science, Information Technology, Information Systems, or a related discipline. Equivalent experience and/or alternative qualifications will be considered.
* At least 5 years of coding experience in both Python and Java.
* Proven experience in API development using languages such as Python, Java, Power Query, and Power Shell.
* Strong understanding of API design principles.
* Experience with API testing and documentation tools (e.g., Postman, Swagger).
* Familiarity with authentication and authorization mechanisms (e.g., OAuth, JWT).
* Develop and implement custom solutions.
#LI-Hybrid
The company offers a competitive compensation plan and robust benefits package for full time regular employees including:• Base Salary Range: $88k - $154k • Benefits include: Health, dental, vision, dental, life, disability, wellness, paid time off, 401(k) and profit-sharing plans The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment.
The Company is an equal employment opportunity employer.
Additional Company Details
We do not accept unsolicited resumes from third party recruiting agencies or firms.
Sponsorship Details
Sponsorship not Offered for this Role Responsibilities The Information Security Software Engineer will be responsible for designing, implementing, and maintaining the organization's information security systems, programs and security as code. They will work closely with architects, developers and business units to ensure the protection of sensitive data and minimize the risk of cyber-attacks. - Design and implement robust, scalable, and secure APIs Integrations. - Collaborate with cross-functional teams to define API requirements and ensure seamless integration. - Maintain and enhance existing APIs to improve performance and functionality. - Build workflows and pipelines. - Troubleshoot and resolve API-related issues in a timely manner. - Stay up-to-date with the latest industry trends and best practices in API development.
Auto-ApplyInformation Security Software Engineer
Cyber security analyst job in Wilmington, DE
Company Details
Company URL: ******************************************
Berkley Technology Services (BTS) is a dynamic company committed to providing world class IT services. We offer a unique culture, enabling our team members to be on the cutting edge of technology while delivering high quality solutions. We are looking for outstanding individuals who will bring unique perspectives, insight and innovation to our teams. BTS, a member company of W. R. Berkley Corporation, has facilities located in Des Moines, Iowa and Wilmington, Delaware.
Our functions include working with various third parties to develop, integrate, and support insurance systems of WRBC's operating units. BTS strives to provide these functions in a holistic manner including helpdesk support, system connectivity, and operational support. Additional responsibilities include coordinating communications regarding best practices in the use of our supported systems and researching new technology. At BTS, there are opportunities associated with being a part of an established and empowering corporation while maintaining a positive personal working environment. Additionally, we provide a competitive compensation and benefits package including a casual dress code. BTS is constantly growing and expanding to meet the changing demands of one of the most successful insurance organizations in the world. Visit us at berkley-bts.com to learn more information.
Berkley Technology Services: Right Team, Right Technology, Simple and Secure.
The Company is an equal employment opportunity employer.
Responsibilities
The Information Security Software Engineer will be responsible for designing, implementing, and maintaining the organization's information security systems, programs and security as code. They will work closely with architects, developers and business units to ensure the protection of sensitive data and minimize the risk of cyber-attacks.
Design and implement robust, scalable, and secure APIs Integrations.
Collaborate with cross-functional teams to define API requirements and ensure seamless integration.
Maintain and enhance existing APIs to improve performance and functionality.
Build workflows and pipelines.
Troubleshoot and resolve API-related issues in a timely manner.
Stay up-to-date with the latest industry trends and best practices in API development.
Qualifications
Bachelors Degree in Computer Science, Information Technology, Information Systems, or a related discipline. Equivalent experience and/or alternative qualifications will be considered.
At least 5 years of coding experience in both Python and Java.
Proven experience in API development using languages such as Python, Java, Power Query, and Power Shell.
Strong understanding of API design principles.
Experience with API testing and documentation tools (e.g., Postman, Swagger).
Familiarity with authentication and authorization mechanisms (e.g., OAuth, JWT).
Develop and implement custom solutions.
#LI-Hybrid
The company offers a competitive compensation plan and robust benefits package for full time regular employees including:
• Base Salary Range: $88k - $154k
• Benefits include: Health, dental, vision, dental, life, disability, wellness, paid time off, 401(k) and profit-sharing plans
The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment.
The Company is an equal employment opportunity employer.
Additional Company Details We do not accept unsolicited resumes from third party recruiting agencies or firms. Sponsorship Details Sponsorship not Offered for this Role
Auto-ApplySOC Cloud Security Analyst
Cyber security analyst job in Wilmington, DE
Job DescriptionAt ALLERE, we take pride in creating the perfect match for our candidates. We work diligently to build strong relationships with top companies nationwide, ensuring we always have exciting opportunities available for the right individuals. If you're passionate about emerging technologies and eager to contribute to a forward-thinking organization, we'd love to connect with you!Job Title: SOC Cloud Security AnalystLocation: Hybrid - Wilmington, DEOverviewIn this role, you will assist in the execution, monitoring, and documentation of SOC 1 controls across our cloud environments, ensuring compliance with regulatory requirements, client expectations, and industry security standards. The ideal candidate will have hands-on experience with cloud platforms, security frameworks, audit methodologies, and continuous control monitoring. Key Responsibilities
SOC 1 Compliance & Controls
Support the readiness, testing, and ongoing maintenance of SOC 1 Type I and Type II control activities.
Ensure cloud-based systems adhere to internal control requirements, including change management, logical access, incident response, and system operations.
Assist with preparing evidence, documentation, and reporting for internal and external auditors.
Cloud Security Monitoring & Analysis
Monitor cloud infrastructure security across platforms such as AWS, Azure, or Google Cloud.
Analyze security alerts, investigate potential threats, and escalate incidents as needed.
Validate that cloud controls are operating effectively and consistently.
Documentation & Reporting
Maintain accurate and up-to-date control documentation, policies, and procedures.
Assist in preparing SOC 1 audit deliverables and ensuring timely submission.
Develop dashboards and metrics to communicate control health and compliance performance.
Qualifications
2-6 years of experience in cloud security
Intermediate knowledge of at least one major Cloud technology such as Azure, AWS, GCP
Understanding of IaaS security concepts and technologies with intermediate knowledge in at least one major CSP is preferred
Also desirable is if they have performed investigation of high severity threats in cloud
ALLERE is a proud woman-owned business (WBENC certified) and an active supporter of numerous philanthropic, volunteer, and fundraising initiatives. We provide direct hire, contract-to-hire, and statement-of-work placements, along with access to employer-sponsored healthcare benefits and a 401(k)-retirement plan.ALLERE is committed to equal employment opportunity for all employees and applicants. We prohibit discrimination or harassment of any kind based on race, color, religion, age, sex, national origin, disability status, genetic information, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected under federal, state, or local laws.
JPMorgan Wealth Management Securities Based Lending Analyst
Cyber security analyst job in Newark, DE
Join a dynamic team driving impactful credit solutions for clients. Make a difference by supporting asset-based lending and portfolio growth.
As a Securities Based Lending Analyst in the Securities Based Lending Team, you underwrite lines of credit secured by marketable securities, assist with loan portfolio maintenance, and support client credit needs.
Job Responsibilities
Prepare analysis for underwriting, including collateral evaluation and loan grading
Generate collateral analysis and support loan pricing
Review lines of credit annually and recommend renewals or modifications
Analyze client data across multiple systems for credit criteria
Review and prepare loan documentation with high accuracy
Ensure documentation complies with federal and local regulations
Recommend process improvements for efficiency and consistency
Collaborate with business partners across teams
Support error-free environment through strong controls
Strive to develop underwriting expertise and grow into a lender role
Assist with credit authority responsibilities as experience increase. Maintain high standards of accuracy and compliance
Required Qualifications, Capabilities, and Skills
Bachelor's degree or relevant credit experience
4 years of experience in underwriting, credit risk, or collateral valuation
Strong interpersonal skills with business partners
Excellent communication skills across organizational levels
Ability to review and improve processes
Strong understanding of controls for error-free operations
Intermediate Microsoft Office skills, especially Excel, Word, and SharePoint
Preferred Qualifications, Capabilities, and Skills
Working knowledge of financial markets and asset vehicles (Mutual Funds, Equities, Fixed Income, Municipals)
Experience with underwriting, credit risk, and collateral valuation
Ability to develop into a lender role with credit authority
Experience supporting asset and wealth management clients
Familiarity with federal and local lending regulations
Proven track record of accuracy in documentation
Demonstrated ability to work in a dynamic, client-focused environment
Auto-ApplyEngineer, Information Security and Risk
Cyber security analyst job in Dover, DE
Cardinal Health, Inc. (NYSE: CAH) is a global healthcare services and products company. We provide customized solutions for hospitals, healthcare systems, pharmacies, ambulatory surgery centers, clinical laboratories, physician offices and patients in the home. We are a distributor of pharmaceuticals and specialty products; a global manufacturer and distributor of medical and laboratory products; an operator of nuclear pharmacies and manufacturing facilities; and a provider of performance and data solutions. Working to be healthcare's most trusted partner, our customer-centric focus drives continuous improvement and leads to innovative solutions that improve the lives of people every day. With approximately 50,000 employees worldwide, Cardinal Health ranks among the top fifteen in the Fortune 500.
**_Department Overview:_**
**Information Technology** oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.
**Information Security and Risk** develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure, or destruction. This job family develops system back-up and disaster recovery plans, conducts incident responses, threat management, vulnerability scanning, virus management and intrusion detection as well as completes risk assessments.
**Responsibilities:**
+ **M&A Integration Execution:** Collaborate and engage with IAM Lead and other business partners on planning, design, and execution of IAM integration strategies for M&A activities, ensuring alignment with overall business and security objectives. This includes assessing the IAM landscapes of merging entities to identify challenges and solutions.
+ **Design and Implement Sailpoint IIQ Solutions:** Configure and customize Sailpoint IIQ components (Lifecycel Manager, Compliance Manager etc). Also develop workflows, rules, and connectors for identity governance.
+ **Application integration with Sailpoint IIQ:** Integrate Sailpoint IIQ with enterprise applications, directories and cloud platforms in addition to developing and maintaining connectros for provisioning and de-provisioning.
+ **Sailpoint IIQ Development and Scripting:** Write and maintain BeanShell scripts, Java code and XML configurations, develop customer Sailpoint tasks and workflows.
+ **Identity System Merging & Consolidation:** Manage the complex process of merging disparate identity providers, user directories (e.g., Active Directory, Azure AD, LDAP), and access management systems from acquired companies into the existing infrastructure.
+ **User Lifecycle Management:** Streamline and automate user provisioning, de-provisioning, and periodic access reviews for employees, contractors, and partners across all integrated systems, ensuring smooth onboarding and offboarding during M&A transitions.
+ **Security & Compliance:** Ensure IAM systems and processes comply with regulatory requirements (e.g., GDPR, HIPAA, SOX) and internal security policies, providing auditable records of access activities. Protect against data breaches by ensuring only authorized personnel can access sensitive information.
+ **Technical Troubleshooting & Support:** Troubleshoot, identify, and resolve technical identity and access management-related issues, providing expert support to internal teams and end-users during and after integration.
+ **Collaboration & Communication:** Coordinate cross-functional teams, including Information Security, IT Operations, HR, and Application Development, to ensure effective IAM implementation and seamless integration with business processes. Communicate complex security concepts to technical and non-technical stakeholders.
+ **Documentation & Best Practices:** Develop, review, and maintain comprehensive technical documentation, including architecture diagrams, configuration guides, and operational procedures. Stay up-to-date with IAM best practices, regulatory requirements, and security trends.
**Qualifications**
+ Experience with SailPoint IdentityIQ (IIQ) is a must
+ Experience with SailPoint IIQ Integrations (Workday, Active Directory/LDAP, Webservices, SCIM, JDBC, SAP)
+ Experience implementing Life Cycle Manager (LCM) Configuration workflow tasks that model business functions, including Lifecycle Requests (Role or Entitlement), Lifecycle Events (Joiner, Mover, or Leaver), and LCM Workflow Details (Workflows and Subprocesses)
+ Solid understanding of the SailPoint object model, rules, and policies
+ Experience with both lifecycle manager (LCM) and compliance manager (CM) modules
+ Knowledge of Active Directory, LDAP, Workday, and cloud platforms (GCP, MS Entra ID) is required
+ Proven track record of successful IAM implementations including large scale enterprise deployments.
+ Experience working within regulatory standards and requirements such as, SOX, HIPAA, GDPR etc. is desired.
**Anticipated salary range:** $94,900 - $135,600
**Bonus eligible:** No
**Benefits:** Cardinal Health offers a wide variety of benefits and programs to support health and well-being.
+ Medical, dental and vision coverage
+ Paid time off plan
+ Health savings account (HSA)
+ 401k savings plan
+ Access to wages before pay day with my FlexPay
+ Flexible spending accounts (FSAs)
+ Short- and long-term disability coverage
+ Work-Life resources
+ Paid parental leave
+ Healthy lifestyle programs
**Application window anticipated to close:** 12/20/2025 *if interested in opportunity, please submit application as soon as possible.
The salary range listed is an estimate. Pay at Cardinal Health is determined by multiple factors including, but not limited to, a candidate's geographical location, relevant education, experience and skills and an evaluation of internal pay equity.
_Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply._
_Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal_ _Opportunity/Affirmative_ _Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law._
_To read and review this privacy notice click_ here (***************************************************************************************************************************
Lead Security Engineer- Big Data Architecture
Cyber security analyst job in Wilmington, DE
Join our team to take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. As a Lead Security Engineer at JPMorgan Chase within the Cybersecurity and Tech Controls team, you are an integral part of team that
works to deliver software solutions that satisfy pre-defined functional and user requirements with the added dimension of preventing
misuse, circumvention, and malicious behavior. As a core technical contributor, you are responsible for carrying out critical technology
solutions with tamper-proof, audit defensible methods across multiple technical areas within various business functions.
**Job responsibilities**
+ Executes creative security solutions, design, development, and technical troubleshooting with the ability to think beyondroutine or conventional approaches to build solutions and break down technical problems.
+ Develops secure and high-quality production code and reviews and debugs code written by others.
+ Minimizes security vulnerabilities by following industry insights and governmental regulations to continuously evolvesecurity protocols, including creating processes to determine the effectiveness of current controls.
+ Works with stakeholders and business leaders to understand security needs and recommend business modifications duringperiods of vulnerability.
+ Conducts discovery, vulnerability, penetration testing, and threat scenarios on multiple organizational assets to identify andassess if vulnerabilities are present, and executes threat modeling for multiple applications including external applicationsinteracting with the internal JPMorgan Chase network.
+ Works across customer engineering teams to help apply our framework and applications to their problem domain.
+ Prototypes and recommends changes and additions to system components based on engineering customer experiences.
+ Focuses on an integrated system approach to delivery versus ad-hoc add- ons to the architecture; looks for commonalityand patterns in the needs of the engineering teams.
**Required qualifications, capabilities, and skills**
+ Formal training or certification on software engineering concepts and 5+ years applied experience.
+ Skilled in planning, designing, and implementing enterprise level security solutions.
+ Advanced in one or more programming languages like Java or Python.
+ Proficient in all aspects of the Software Development Life Cycle.
+ Advanced understanding of agile methodologies such as CI/CD, Application Resiliency, and Security.
+ Understand requirements management processes for highly regulated environments.
+ Cloud experience (AWS, Azure) and delivery mechanisms such as Terraform.
+ Kubernetes and related tooling experience.
+ Experience with threat modeling, discovery, vulnerability, and penetration testing.
+ In-depth knowledge of the financial services industry and their IT systems.
+ Experience with big data platforms and technologies such as Apache Flink, Apache Spark, Trino, Kafka, Apache Iceberg.
**Preferred qualifications, capabilities, and skills**
+ Experience effectively communicating with senior business leaders.
+ Experience with Data Lake and Lake House Architectures and tooling.
\#CTC
JPMorganChase, one of the oldest financial institutions, offers innovative financial solutions to millions of consumers, small businesses and many of the world's most prominent corporate, institutional and government clients under the J.P. Morgan and Chase brands. Our history spans over 200 years and today we are a leader in investment banking, consumer and small business banking, commercial banking, financial transaction processing and asset management.
We offer a competitive total rewards package including base salary determined based on the role, experience, skill set and location. Those in eligible roles may receive commission-based pay and/or discretionary incentive compensation, paid in the form of cash and/or forfeitable equity, awarded in recognition of individual achievements and contributions. We also offer a range of benefits and programs to meet employee needs, based on eligibility. These benefits include comprehensive health care coverage, on-site health and wellness centers, a retirement savings plan, backup childcare, tuition reimbursement, mental health support, financial coaching and more. Additional details about total compensation and benefits will be provided during the hiring process.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.
JPMorgan Chase & Co. is an Equal Opportunity Employer, including Disability/Veterans
**Base Pay/Salary**
Jersey City,NJ $152,000.00 - $215,000.00 / year
Digital Security Expert (m/f/d)
Cyber security analyst job in Delaware
BU1 Powertrain and Charging Your Contribution As a Digital Security Expert (m/f/d), you are responsible for identifying and assessing the impact of IT system disruptions on business operations. * Supporting the creation and further development of business continuity and recovery plans for processes and IT systems
* Identifying security-related risks and serving as the point of contact for security incidents at the site
* Ensuring the implementation of defined security measures and policies
* Responsibility for local OT asset management
* Optimizing the OT security strategy at the site and supporting IT/OT projects
* Regularly conducting self-assessments and coordinating and conducting external audits to establish and ensure standards
Your Experience and Qualifications
* Successfully completed degree (engineering, computer science) or comparable qualification, e.g., as an IT specialist for system integration with a specialization in IT security or as a state-certified technician
* Professional experience in the areas of IT, production IT (OT), IT security, and/or network technology
* Independent and structured working style, strong organizational skills
* High level of initiative, sense of responsibility, resilience, flexibility, and ability to work in a team
* Confident communication skills in both German and English
#TeamMAHLE is diverse and we see that as a great advantage! We welcome applications with diverse experiences, backgrounds and identities.
Do you have any questions?
*********************
+49 711 5011 4717
DE
Facts about the job
Benefits: Benefits-DE/FH_PE_AP_TR_SP_DI_RE
Entry level: Experienced hires
Part- / Full-time: Full Time
Functional area: IT
Department: BU1 Powertrain and Charging
Location:
Wölfersheim, DE, 61200
Company: MAHLE Ventiltrieb (DE)
Closing date for applications
Don't waste any time, apply while the position is online.
Your future at MAHLE
As a team player and someone who thinks ahead, you can deploy all your skills with us. In cooperation with colleagues from different countries and areas, you contribute in designing the mobility of the future. When selecting MAHLE, you choose trend-setting technologies and strategies. Are you interested in working with us and developing efficient and environmentally-friendly solutions, optimising existing products, and turning innovative ideas into reality? Then MAHLE is the right address for you.
Shape the future with us.
Easy ApplyOffensive Security Engineer, Assessments (Web3)
Cyber security analyst job in Dover, DE
Ready to be pushed beyond what you think you're capable of? At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our ******************************** is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
The Application Security organization at Coinbase is seeking to hire an experienced Offensive Security Engineer specializing in Web3 penetration testing and Web3 bug bounty program management and optimization. In this role, you will collaborate with the Bug Bounty Program Lead to drive Web3 bug bounty triage, validation, and strategic initiatives aimed at increasing program efficiency, maturity, and hacker engagement. You will work closely with whitehat hackers, security engineers, and cross-functional teams to enhance Coinbase's security posture through an effective bug bounty program. Additionally, you will perform penetration tests on Web3 technologies and applications, ensuring the security of Coinbase's blockchain-based products and services.
*What you'll be doing (ie. job duties):*
* Conduct security assessments of Web3 products and services, including smart contracts, DeFi protocols, and blockchain infrastructure.
* Collaborate with partner teams to enhance detection and response capabilities for Web3 vulnerabilities.
* Stay informed on emerging security trends, advisories, and academic research in the Web3 space.
* Lead Web3 bug bounty triage and validation, ensuring timely and accurate assessments of reported vulnerabilities.
* Develop and implement strategies to incentivize high-quality bug bounty submissions and engage with the hacker community.
* Manage the Web3 bug bounty program, including scope updates, researcher communication, and payout disbursements.
* Analyze bug bounty data to identify trends, common vulnerabilities, and areas for improvement.
* Collaborate with engineering teams to prioritize and remediate vulnerabilities identified through the bug bounty program.
* Mentor and train junior security engineers in Web3 bug bounty triage and analysis.
* Provide on-call support for critical Web3 bug bounty-related incidents.
* Document and report on Web3 bug bounty metrics and program effectiveness.
*What we look for in you (ie. job requirements):*
* Bachelor's or Master's degree in Computer Science, Cybersecurity, Software Engineering, or a related field.
* 3+ years of experience in Web3 application security and penetration testing.
* Proven track record of identifying critical vulnerabilities across the blockchain protocol stack, Web2, and Web3 components.
* Extensive knowledge of the blockchain ecosystem, including L1/L2 networks, DeFi protocols, and staking mechanisms.
* Deep understanding of Web2 security concepts and common vulnerabilities (e.g., OWASP Top 10, SANS Top 25).
* Strong analytical skills to identify trends and patterns in vulnerabilities.
* Excellent communication skills for engaging with internal teams.
* Passion for security and a drive to improve Web3 security posture.
* Ability to work independently and take ownership of penetration testing initiatives.
* Energy and self-drive for continuous learning in the rapidly evolving crypto space.
* Excellence in clear, direct, and kind communication with technical and non-technical stakeholders.
* Experience building relationships with product, engineering, and security teams.
*Nice to haves:*
* Participation in CTFs, bug bounty programs, or open-source security research.
* Expertise in Application Security, Network Security, or Cloud Security.
* Relevant security certifications (e.g., OSCP, GPEN).
* Experience developing and implementing security tooling to support bug bounty triage and analysis.
* Experience with bug bounty programs and platforms, including triage, validation, and researcher communication.
* Strong analytical skills to identify trends and patterns in bug bounty submissions.
* Excellent communication skills to effectively engage with bug bounty researchers.
Position ID: P69494
\#LI-remote
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include bonus eligibility + equity eligibility**+ benefits (including medical, dental, vision and 401(k)).
Pay Range:
$152,405-$179,300 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the *********************************************** in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations***********************************
*Global Data Privacy Notice for Job Candidates and Applicants*
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available ********************************************************** By submitting your application, you are agreeing to our use and processing of your data as required.
*AI Disclosure*
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations[at]coinbase.com
Information Security Engineer - Black Lotus Labs Threat Researcher (APT)
Cyber security analyst job in Dover, DE
Lumen connects the world. We are igniting business growth by connecting people, data and applications - quickly, securely, and effortlessly. Together, we are building a culture and company from the people up - committed to teamwork, trust and transparency. People power progress.
We're looking for top-tier talent and offer the flexibility you need to thrive and deliver lasting impact. Join us as we digitally connect the world and shape the future.
**The Role**
Black Lotus Labs is seeking a Principal Security Engineer on the Research & Analysis team. This team leverages Lumen's global visibility of one of the world's largest and most interconnected IP backbones and a petabyte-scale compute cluster to perform cutting edge threat research, hunting and tracking advanced persistent threat actors (APTs) and emerging criminal activity as the threat actors traverse the internet. They empower customers to stay ahead of the evolving threat landscape.
**The Main Responsibilities**
+ Serve as Threat Research Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, troubleshooting technical challenges, developing solutions, and mentoring team members in overcoming obstacles. Set priorities for what threats to analyze to maximize team's impact.
+ Conduct threat research across technical data sets, fusing Black Lotus Labs telemetry with third party data sets, to automate detection of the latest threat attacker tools, techniques and procedures (TTPs) with a goal of automating detection.
+ Use industry-leading technical knowledge of adversary capabilities and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries, delivering actionable threat intelligence data to Lumen customers.
+ Lead and enhance threat hunting operations by actively engaging with other research teams, building strong partnerships to achieve shared goals, exploring new data sources, and mentoring team members in executing workflows and solving complex challenges.
+ Provide expert analysis and strategic insights on emerging threats and vulnerabilities, translating complex technical information into actionable intelligence for executive leadership and external stakeholders.
+ Spearhead thought leadership initiatives by leading Black Lotus Lab's voice at security conferences and internal executive briefings.
**What We Look For in a Candidate**
+ Proven experience in threat hunting and in-depth technical security research, demonstrating a strong track record of successfully identifying, tracking, and disrupting nation-state and cybercriminal threat actors.
+ Deep understanding of advanced threat hunting methodologies, attacker tactics, techniques, and procedures (TTPs), and the ability to derive actionable threat hunts from complex data sets.
+ Demonstrated experience building prototype threat hunting solutions and large data analysis tools with Python (or other equivalent languages).
+ Proven experience initiating and coordinating technical projects focused on telemetry collection, TTP based threat hunting, or developing threat hunt tools that have cross-organization impact on threat visibility, including leading private-public partnerships and multi-company collaborations.
+ 5+ years of experience in the IC, DoD or similar tracking and defending against nation state threat activity.
+ Exceptional communication and presentation skills, including the ability to clearly and concisely convey complex technical information to both technical and non-technical audiences, ranging from executives and board members to conference attendees and internal stakeholders.
+ Experience presenting at industry conferences and in the media.
+ Highly organized with the ability to manage multiple tasks, prioritize effectively, and triage competing demands in a fast-paced environment.
+ Proven ability to lead and manage complex technical projects, effectively driving them to successful completion.
+ Active TS/SCI clearance with poly
**Well-experienced candidates may also have the following skills: **
+ Proficiency in malware reverse engineering and incident response.
+ 5+ years of experience leading teams of technical threat discovery professionals.
+ Software development experience in Docker and big data technologies like Hadoop, Spark, and Tensor Flow.
**Compensation**
This information reflects the anticipated base salary range for this position based on current national data. Minimums and maximums may vary based on location. Individual pay is based on skills, experience and other relevant factors.
Location Based Pay Ranges:
$149,084 - $198,779 in these states: AL, AR, AZ, FL, GA, IA, ID, IN, KS, KY, LA, ME, MO, MS, MT, ND, NE, NM, OH, OK, PA, SC, SD, TN, UT, VT, WI, WV, and WY.
$156,539 - $208,718 in these states: CO, HI, MI, MN, NC, NH, NV, OR, and RI.
$163,993 - $218,657 in these states: AK, CA, CT, DC, DE, IL, MA, MD, NJ, NY, TX, VA, and WA.
Lumen offers a comprehensive package featuring a broad range of Health, Life, Voluntary Lifestyle benefits and other perks that enhance your physical, mental, emotional and financial wellbeing. We're able to answer any additional questions you may have about our bonus structure (short-term incentives, long-term incentives and/or sales compensation) as you move through the selection process.
Learn more about Lumen's:
+ Benefits (****************************************************
+ Bonus Structure
**What to Expect Next**
\#LI-JS1
Requisition #: 339093
**Background Screening**
If you are selected for a position, there will be a background screen, which may include checks for criminal records and/or motor vehicle reports and/or drug screening, depending on the position requirements. For more information on these checks, please refer to the Post Offer section of our FAQ page (************************************* . Job-related concerns identified during the background screening may disqualify you from the new position or your current role. Background results will be evaluated on a case-by-case basis.
Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.
**Equal Employment Opportunities**
We are committed to providing equal employment opportunities to all persons regardless of race, color, ancestry, citizenship, national origin, religion, veteran status, disability, genetic characteristic or information, age, gender, sexual orientation, gender identity, gender expression, marital status, family status, pregnancy, or other legally protected status (collectively, "protected statuses"). We do not tolerate unlawful discrimination in any employment decisions, including recruiting, hiring, compensation, promotion, benefits, discipline, termination, job assignments or training.
**Disclaimer**
The job responsibilities described above indicate the general nature and level of work performed by employees within this classification. It is not intended to include a comprehensive inventory of all duties and responsibilities for this job. Job duties and responsibilities are subject to change based on evolving business needs and conditions.
In any materials you submit, you may redact or remove age-identifying information such as age, date of birth, or dates of school attendance or graduation. You will not be penalized for redacting or removing this information.
Please be advised that Lumen does not require any form of payment from job applicants during the recruitment process. All legitimate job openings will be posted on our official website or communicated through official company email addresses. If you encounter any job offers that request payment in exchange for employment at Lumen, they are not for employment with us, but may relate to another company with a similar name.
**Application Deadline**
12/09/2025
A4.9-Security Analyst 5026 Dover,DE
Cyber security analyst job in Dover, DE
Job Description
100% on site.
Our direct client has an opening for a Security Analyst 5026
is up to 13 months with the option of extension. The client is located in Dover,DE
If you are interested, please submit the following:
YOUR CURRENT RESUME
YOUR HOURLY RATE
Key Responsibilities
Security Monitoring: Continuously monitor network traffic, system logs, and other security tools to detect unusual or suspicious activities that could indicate an incident or vulnerability.
Incident Detection and Response: Identify and categorize security incidents such as malware infections, data breaches, and insider threats. Respond swiftly to contain, mitigate, and resolve incidents.
Alert Triage: Assess alerts generated by security tools, determine their severity, and prioritize responses accordingly.
Threat Intelligence and Hunting: Stay updated on the latest cybersecurity threats, vulnerabilities, and attack techniques to enhance monitoring and response efforts. Leverage these findings to conduct proactive threat hunting across SIEM and EDR platforms.
Log Analysis: Examine logs from a range of sources including firewalls, intrusion detection systems, antivirus software, and system endpoints to identify irregularities that may signal a threat.
Security Tool Management: Operate and manage security technologies such as SIEM systems, IDS/IPS, firewalls, PKI management, and endpoint security solutions.
Documentation and Compliance: Maintain accurate records of security incidents and ensure compliance with industry standards and regulations.
Collaboration: Work closely with other security and IT professionals to investigate and resolve security issues.
Continuous Improvement: Contribute to refining security processes and developing new detection and prevention rules.
Required Skills
Technical Proficiency: Strong understanding of IT basics, including operating systems, network protocols, and security tools.
Hands-on Experience with Security Tools: Proficiency in using SIEM systems, IDS/IPS, firewalls, antivirus, and endpoint detection tools.
Coding Skills: Knowledge of programming languages like Python or PowerShell for automating tasks and creating scripts.
Forensics Knowledge: Basic understanding of computer forensics for incident investigation.
Log Analysis: Ability to analyze logs to spot patterns and anomalies.
Incident Response: Experience in responding to security incidents effectively.
Threat Intelligence: Understanding of attack patterns and tactics used by cybercriminals.
Communication: Excellent communication skills for reporting and collaboration.
Problem-Solving: Strong analytical and problem-solving abilities.
Adaptability: Ability to adapt quickly to evolving cyber threats.
Qualifications
Education: Bachelor's degree or higher in Computer Science, Information Technology, Cybersecurity, or a related field.
Experience: Previous experience in a security-related role with a strong understanding of cybersecurity principles and technologies.
Certifications: Relevant certifications such as CompTIA Security+ or equivalent are beneficial.
Skill
Technical Proficiency: Strong understanding of IT basics, including operating systems, network protocols, and security tools.
Skill
Hands-on Experience with Security Tools: Proficiency in using SIEM systems, IDS/IPS, firewalls, antivirus, and endpoint detection tools.
Skill
Coding Skills: Knowledge of programming languages like Python or PowerShell for automating tasks and creating scripts.
Skill
Forensics Knowledge: Basic understanding of computer forensics for incident investigation.
By replying to this job advertisement, I agree I want to receive additional job advertisements from Focused HR Solutions, including email, phone and mail to the contact information I am submitting. I consent to Focused HR Solutions, its affiliates, third parties and partners processing my personal data for these purposes and as described in the Privacy Policy. I understand that I can withdraw my consent at anytime.
Mainframe Security Engineer
Cyber security analyst job in Dover, DE
Mainframe Security EngineerRemote - United StatesJR012476 **Requirements:** + U.S. Citizenship is required. + Must pass a Federal Background Check. **Key Responsibilities:** + Administer security for RACF, ACF2, and Top Secret logon IDs, datasets, and resource rules.
+ Provision user access in response to ServiceNow tickets within defined SLAs.
+ Monitor system security policies and investigate violations/incidents.
+ Perform and review daily, weekly, and monthly audit reports.
+ Liaise with business units and technical support teams.
+ Prepare ad hoc reports and deliver presentations for customer support.
+ Ensure adherence to security standards across the environment.
+ Provide 24×7 on-call support as required.
+ Utilize Vanguard and/or IBM zSecure security products.
+ iSeries security knowledge is a plus.
+ Manage and lead large projects or tasks as needed.
+ Project management skills are highly desired.
**Technical Skills:**
+ Proficient in TSO, JCL, IBM Utilities, JES2, and ISPF.
+ Experience with REXX or other programming languages is desired.
+ CICS security administration experience preferred.
+ Experience with Vanguard and/or IBM zSecure security products is desired.
+ Familiarity with IAM (Identity Access Management), MFA (Multi-Factor Authentication), and PAM (Privileged Access Management) is desired.
+ Strong PC skills, including Microsoft Outlook, Word, Excel, and PowerPoint.
**General Knowledge:**
+ z/OS experience is highly desired.
+ Knowledge of other mainframe security products is a plus.
**Personal Skills:**
+ Strong written and verbal communication skills.
+ Excellent organizational skills with the ability to manage multiple concurrent projects and work as part of a global team.
+ Ability to work independently and take initiative.
+ Strong analytical and problem-solving skills.
+ Effective team player who can work independently in a fast-paced environment.
+ Self-starter, detail-oriented, and able to multitask.
**Education & Certifications:**
+ Bachelor's or Master's degree preferred.
+ CISSP, CISA, CISM, or ITIL certification is a plus.
**Why Ensono?**
Ensono is a place to make better happen - for our clients and for your career. You can do great things through innovation or collaboration, by learning or volunteering, or to promote diversity and inclusion. You can do great things for your own health or for a healthier planet. Whatever it means to you to do great things we want Ensono to be the place you can do it.
We are a client-facing business, but we do encourage clients to allow us to work remotely most of the time so if you are not required to be on a client site, you can choose to work from home or in our Ensono offices.
Some of our benefits include:
+ Unlimited Paid Days Off
+ Three health plan options through Blue Cross Blue Shield
+ 401k with company match
+ Eligibility for dental, vision, short and long-term disability, life and AD&D coverage, and flexible spending accounts
+ Paid Maternity Leave, Paternity Leave, and Sabbatical Leave
+ Education Reimbursement, Student Loan Assistance or 529 College Funding
+ Enhanced fertility coverage
+ Wellness program
+ Depending on location, ability to take Flexible work schedule
+ Advantage of fitness centers
As of the date of this posting, a good faith estimate of the current pay scale for this role is **$90,000 to $135,000** annually based on a full-time schedule. Please note that placement in the range may vary based on numerous factors including but not limited to skills, experience, internal equity, and business needs. In addition to base salary, other compensation programs, depending on eligibility, include an annual bonus plan based on company and individual performance and an equity grant under our Associate Equity Appreciation Program.
Ensono is an Equal Opportunity/Affirmative Action employer. We are committed to providing equal employment to our Associates and building a diverse and inclusive workforce. All qualified applicants will be considered without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, or other legally protected basis, in accordance with applicable law.
Pay transparency nondiscrimination statement/posting OFCCP's pay transparency policy can be found on OFCCP's website (*********************************************************************************************** .
If you need accommodation at any point during the application or interview process, please let your recruiter know or email ****************************** .
JR012476
Security Engineer- CTH
Cyber security analyst job in Wilmington, DE
Pyramid is a leading Information Technology Consulting services company headquartered in metropolitan Atlanta, GA with prime emphasis on the following service offerings: • Staff Augmentation • Lifecycle IT solutions o Application Development & Support
o Outsourced Testing
• Mobile Development and Test Automation
The company was incorporated in the State of Georgia in 1996 and has grown to over 2500 Information Technology consultants serving clients across the United States and around the globe. In addition to Atlanta, Pyramid has offices worldwide including Charlotte, NC; Chicago, IL; Dallas, TX; Richmond, VA; San Francisco, CA and Somerset, NJ in the United States, London in the United Kingdom, Singapore, and three offices in India (New Delhi, Hyderabad and Chandigargh).
Pyramid has been ranked by Staffing Industry Analysts as one of the largest diversity staffing firms specializing in IT and among the fastest growing U.S. staffing firm overall. In addition, Pyramid is a previous winner of the National Minority Supplier Development Council's Supplier of the Year and has won numerous Supplier of the Year awards from the Georgia Minority Supplier Development Council.
see less
Specialties
IT Staff Augmentation, Application Management Services, Enterprise Project Solutions, Mobile Development, Mobile Test Automation, Product and Engineering Services, Enterprise Mobility, Test Automation, QA - Manual and Automated Testing, QA Strategy
Website
************************
Industry
Information Technology and Services
Type
Privately Held
Company Size
1001-5000 employees
Founded
1996
Job Description
Description -
·
We need a Security Engineer who can provide clear and concise security requirements that meet corporate direction.
·
CISSP certification must
Additional Information
All your information will be kept confidential according to EEO guidelines.
Data Security Analyst
Cyber security analyst job in Wilmington, DE
At WSFS Bank, we empower our Associates to grow their careers, guide our customers to secure their financial futures, and actively support our Communities so they can fully thrive. Careers with WSFS Bank offer an inclusive and supportive culture, competitive salaries, advancement opportunities, and more. We are the region's locally headquartered bank and wealth management company. We are honored to consistently be named a Top Workplace by our Associates, who make a difference every day for the people, businesses, and Communities we serve. We Stand For Service is more than part of our name, it's our mission and our purpose.
The Data Security Analyst is a key member of the incident response team performing incident response for security and data loss incidents. The Data Security Analyst provides oversight of the controls adopted under the Information Security Program by enforcing confidentiality, integrity and availability of all data within WSFS. The incumbent will maintain systems to protect data from unauthorized access and identifies, reports, and resolves security violations. In addition, the Data Security Analyst develops and enforces policy in accordance with FFIEC regulations.
Job Responsibilities:
* Assist the Information Security Officer in providing a comprehensive, practical program of security coverage for the Bank.
* Responsible for the development and implementation of policies, procedures, and best practices that protect the company's information assets from unauthorized disclosure and alteration, while meeting legitimate needs for functionality.
* Identify and assess external and internal risks through technology risk assessments.
* Facilitate and support requests of Internal Audit during contract penetration tests, including review, remediation, and responding to Audit findings.
* Facilitate requests of the OCC during IT examinations.
* Proactively identify opportunities for improvement in the availability and security of information through process improvement and/or information technology.
* Administration, Maintenance and reporting of enterprise training platform.
* Assess and enforce technology compliance policies for all enterprise systems.
* Investigation of all incidents pertaining to data loss or exposure of data.
* Perform access control review of information and information systems.
* Perform other duties as assigned by management.
WSFS Bank will only consider candidates who are presently authorized to work for any employer in the United States and who will not require work visa sponsorship from WSFS Bank now or in the future in order to retain their authorization to work in the United States.
Minimum Qualification:
* Bachelor's degree in Computer Science/Engineering, Cybersecurity, or Information Systems or related technology discipline.
* Minimum of 2 years of directly related information security experience with focus on data security.
* Relevant certifications, such as Security +, CEH, CISSP are preferred.
* Demonstrated understanding of security industry best practices, and current technologies.
* Knowledge of Data Security (Structured and Unstructured).
* Basic networking knowledge of Windows Enterprise.
* Experience with Windows, Files and Directories, Data Loss, and understanding of importance of Data Security.
* Experience with Active Directory.
* Demonstrated understanding of Data Classification & Protection.
* Demonstrated understanding of current threat attack vectors including Malware, Data Loss, Phishing, and Social Engineering.
* Ability to recommend, implement and assess the effectiveness of countermeasures.
* Ability to interact with various levels of associates in Information Technology, Risk, and Audit.
* Strong interpersonal skills.
* Strong written and verbal communication skills.
* Demonstrated ability to work in a team environment.
* Prior banking or financial services industry experience is a plus.
Salary Range:
$52,433.00 - $86,137.25
Individual base pay may vary on additional factors such as the candidate's experience, job-related skills, relevant education, geographic location, and other specific business and organizational needs.
In addition to base salary, WSFS Financial Corporation (WSFS) and its subsidiaries may offer eligible Associates discretionary and formula-based incentive and retention awards. WSFS provides a competitive benefits package, which includes medical, dental, and vision coverage; a 401(k) plan; life, accident, and disability insurance; flexible spending accounts (FSAs) and health savings accounts (HSAs); and wellness programs. Additional benefits may include paid parental leave, military leave, vacation and other paid time off, sick leave in accordance with applicable state laws, and paid holidays. Benefit offerings are subject to eligibility requirements, legal limitations, and may vary based on an Associate's location and employment status. For more information about Associate benefits, please visit ***************************************
WSFS Bank is inclusive and supportive of individual needs. If you have a physical or other impairment that might require an accommodation, including technical assistance with the WSFS Bank Careers website or submission process, please contact us via email at ********************.
WSFS is an equal opportunity employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
Auto-ApplyPrincipal Data Center Security Systems Engineer
Cyber security analyst job in Middletown, DE
Insight Global is seeking an experienced, driven Principal Security Systems Engineer to join a growing AI and GPU infrastructure start-up based in SF, NYC, or Seattle. This is a full-time, permanent role with competitive salary, bonus, equity, and benefits.
In this role, the Principal Data Center Security Systems Engineer will lead and design the multi-layer physical security stack that protects this company's data. This engineer's work spans perimeter hardening to rack-level tamper detection, all integrated into a zero-trust monitoring framework.
Day-to-day responsibilities:
- Manage all aspects of the security system for data centers coordinating with all other discipline requirements
- Create strategy for data center security system design and deployment
- Develop security system standards in compliance with US - DoD and other international standards
- Develop and maintain the basis of design, master specification, master drawings
- Facilitate developing project specific drawings and documentation based on the master design with local adaptation working with external design consultants
- Engineer access-control, CCTV, intrusion-detection and biometric systems to meet SOC 2 & ISO 27001
- Create zoning and mantrap layouts, badge/biometric authentication flows and visitor-management SOPs
- Specify encryption and retention policies for video, logs and alarms
- Integrate security events into DCIM and corporate SIEM platforms
- Drive resiliency (dual-path comms, battery backup) and regular penetration-test programs
We are a company committed to creating inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity employer that believes everyone matters. Qualified candidates will receive consideration for employment opportunities without regard to race, religion, sex, age, marital status, national origin, sexual orientation, citizenship status, disability, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to Human Resources Request Form (****************************************** Og4IQS1J6dRiMo) . The EEOC "Know Your Rights" Poster is available here (*********************************************************************************************** .
To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: *************************************************** .
Skills and Requirements
- 10+ years designing hyperscale / enterprise or mission-critical physical-security systems.
- Deep knowledge of ONVIF, SIA DC-09, OSDP, Wiegand, BACnet.
- Experience with Genetec, LenelS2, Honeywell or Avigilon ecosystems.
- CISSP-ISSAP or PSP certification is desirable