Post job

Securities consultant work from home jobs - 268 jobs

  • Remote Principal Security Consultant & Pre-Sales Tech Lead

    Reversinglabs 3.6company rating

    Remote job

    A cybersecurity firm in Boston seeks a Principal Lead, Security Consultant with a strong background in threat detection and malware analysis. This role encompasses leading technical pre-sales efforts across various modules, conducting Proof-of-Value (POV) assessments, and managing security consultant teams. Ideal candidates should possess 8-10 years of experience in cybersecurity, proven communication skills, and deep technical knowledge. Join us in forging a transformative journey in enterprise cybersecurity. #J-18808-Ljbffr
    $90k-117k yearly est. 3d ago
  • Job icon imageJob icon image 2

    Looking for a job?

    Let Zippia find it for you.

  • Senior Network & Security Consultant - Remote

    Thales Group 4.5company rating

    Remote job

    A leading global security company in California is seeking a Consultant for Network & Security. Key responsibilities include acting as a technical advisor, defining architecture for solutions, and supporting operational teams. Ideal candidates should have expertise in firewalls, encryption, and IT security practices. The role offers hybrid working conditions and emphasizes continuous learning and coaching. #J-18808-Ljbffr
    $104k-138k yearly est. 2d ago
  • Radar: Real-Time Identity Security Engineer (Remote | Equity)

    Workos

    Remote job

    A technology company is seeking a skilled software engineer to join their Radar team, focusing on building systems for real-time identity event processing. The ideal candidate will have over 5 years of experience in software development, a background in large-scale systems, and strong collaboration skills. This position offers flexible remote work and comprehensive benefits, including healthcare coverage, equity grants, and generous paid time off. Join a growing team committed to delivering a seamless identity security platform. #J-18808-Ljbffr
    $114k-163k yearly est. 5d ago
  • Principal Security Consultant

    Tenable, Inc.

    Remote job

    Who is Tenable? Tenable is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come be part of our journey! What makes Tenable such a great place to work? Ask a member of our team and they'll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you're part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together! Your Role: As a Principal Security Consultant, you will serve as a trusted technical advisor responsible for elevating the capability and performance of Tenable's Professional Services team. You'll lead training programs, guide onboarding and technical development, and support the growth of our partner ecosystem. In this role, you will influence service methodologies, support revenue and delivery objectives, manage critical client escalations, and provide billable expertise on strategic engagements. This is a highly collaborative, high-impact position that blends technical depth, mentorship, and effective customer-facing communication. Your Opportunity: Lead the Professional Services Training Academy and oversee onboarding, monthly training, and cross-training programs Mentor consultants and partners to ensure current, high-quality technical expertise across all service offerings Provide expert consultative insights on Tenable solutions, Exposure Management practices, and industry frameworks Guide clients in building and maturing Exposure Management programs through assessments, research and tailored recommendations Ensure strong customer satisfaction while supporting delivery and revenue goals Manage client escalations and lead complex engagements; serve as main POC with Technical Support team Train client teams on implementation, configuration, and effective usage of the Tenable suite Support pre- and post-sales needs analysis and help identify service expansion opportunities Collaborate with Portfolio and Domain Specialists to enhance service offerings and inform product improvements Liaise with Tenable Technical Support as the primary internal contact for technical escalations Work closely with Delivery and Resource Management teams to meet Theatre objectives Support consultant readiness through mentoring, certification, and quality review activities Partner with global teams to align on best practices and drive consistent service delivery Contribute to the development of methodologies, internal tools, and service frameworks Create and maintain internal and partner-facing technical documentation and training materials Review deliverables to ensure alignment with Tenable standards Identify areas for enhancement in service delivery and maintain awareness of industry trends Monitor customer satisfaction scores, resolve concerns, and report to Senior Management on training program progress and key initiatives Support additional activities as needed to ensure the success of the Professional Services team and overall organization What You'll Need: 12+ years of IT/Cybersecurity experience, including significant Professional Services consulting Bachelor's degree in IT/CS or equivalent experience Hands-on expertise in vulnerability and exposure management, including Tenable or comparable platforms Strong analytical and troubleshooting skills, capable of resolving complex security issues across varied enterprise environments Exceptional written and verbal communication, including the ability to lead long-form technical client sessions Broad understanding and experience of cybersecurity principles, and a technical foundation across networking, Linux/Unix/Windows, cloud, virtualization, and security controls Current security certifications such as CISSP, CISM, CISA, OS CP, or equivalent experience Ability to work independently in a remote environment Ability to deliver presentations, training, and client-facing sessions. Must be based in the U.S. without sponsorship required Travel may be required for client engagements and occasional office visits And Ideally: Recent in-depth experience in vulnerability scanning, configuration auditing, security monitoring Red teaming tools (e.g., Burp Suite, Metasploit) and OWASP methodologies Compliance frameworks: CIS, PCI, ISO, GLBA, HIPAA Cloud security (CSPM, CIEM, IaC), containerization, and hybrid environments Scripting for automation (Python, PowerShell) SIEM, ITSM, CMDB, IPAM, patch management, and network security monitoring Active Directory security, wireless vulnerabilities, SCADA/OT exposure management (bonus) #LI-Hybrid #LI-MM1 This is the base pay range for this position. Compensation for the role will depend on a number of factors, including the candidate's qualifications, skills, competencies, location and experience, and may fall outside of the range shown. Employees are also eligible for variable compensation in addition to base pay (commission for sales roles, bonus for non-sales roles), depending on company and individual performance. Tenable also offers a variety of comprehensive and competitive benefits which include: medical, dental, vision, disability and life insurance; 401(k) retirement savings with company match; an employee stock purchase plan; an employee referral program; flexible spending accounts; an Employee Assistance Program (EAP); education assistance; parental leave; paid time off (PTO); company-paid holidays; health and wellness events; and community programs. US Pay Range$143,500-$191,500 USD We're committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels. If you need a reasonable accommodation due to a disability during the application or recruiting process, please contact ********************** for further assistance. Tenable Data Consent Statement Tenable is committed to protecting the privacy and security of your personal data. This Notice describes how we collect and use your personal data during and after your working relationship with us, in accordance with the General Data Protection Regulation (“GDPR”). Please click here to review. For California Residents: The California Consumer Privacy Act (CCPA) requires that Tenable advise you of certain rights related to the collection of your private information. Please click here to review.
    $143.5k-191.5k yearly Auto-Apply 1d ago
  • Security Consultant - Hardening and Remediation

    Trustedsec

    Remote job

    Full-time Description The Security Consultant on the Hardening and Remediation team provides hands-on Security Engineering support focused on cloud security, hardening, and remediation. This role performs configuration reviews and assists with addressing findings across DevSecOps pipelines and major cloud platforms, including Amazon Web Services (AWS), Google Cloud Platform (GCP), Oracle Cloud Infrastructure (OCI), IBM Cloud. The consultant supports proactive security assessments as well as incident-driven hardening efforts to help clients strengthen their overall security posture. Requirements This position requires current, legal authorization to work in the United States. We cannot provide sponsorship or consider applicants located outside the United States. This position is a remote position, allowing employees to work remotely from their home residence within the United States. There is occasional travel required to client sites or industry related events. If you reside in Ohio near our office headquarters, you are always welcome to work a hybrid schedule of your choosing. Duties/Responsibilities: Identify practical, actionable solutions to security issues in cloud and DevSecOps environments Contribute to the enhancement of the TrustedSec DevSecOps Framework Apply strong technical knowledge in: o CI/CD pipeline security o Container and container orchestration security o AWS, GCP, OCI, and IBM Cloud environments o Enterprise Application Development o Modern Application Development Experience Manage time and tasks independently Communicate clearly with clients in a consulting setting Collaborate with clients and team members on large and complex security engagements Develop and deliver written and verbal reports to a variety of technical and non-technical client audiences Meet deadlines for engagement milestones, including report review, peer review and submission Support security related projects aligned with skills and experience Required Skills/Abilities: Strong process orientation with the ability to adapt to varied environments Attention to detail while maintaining focus on core objectives Solid work ethic and follow-through Ability to apply best practices to specific technologies and situations Understanding of business, IT, and security intersections High standards for quality and accuracy in deliverables Excellent written, verbal communications and interpersonal communication skills Strong analytical and problem-solving skills Ability to work either independently or collaboratively Consistent ability to meet deadlines Willingness to travel for approximately (5-10%) annually Education and Experience: Extensive hands-on experience with AWS, GCP, OCI or IBM Cloud DevOps Extensive practical experience with DevSecOps principals and tooling Minimum 3 Years of recent DevSecOps consulting experience One or more of the following: Cybersecurity degree, relevant industry certifications, and industry experience Physical Requirements: Prolonged periods of sitting at a desk and working on a computer. Must be able to lift 15 pounds at times. Must be able to access and navigate each department at the organization's facilities. Travel approximately 5-10% over the course of the calendar year. Must reside in the United States. Salary Description: Base compensation typically ranges from $100,000 - $150,000 and is determined by multiple factors such as geographic location, relevant experience, and demonstrated skills. In addition to base pay, we offer a generous paid time off allowance, paid holidays and a performance pay bonus program. Learn more about TrustedSec here !
    $100k-150k yearly 29d ago
  • Security Consultant - Engineering

    Stratascale

    Remote job

    About Us As a digital and cybersecurity services company, Stratascale exists to help the Fortune 1000 transform the way they use technology to advance the business, generate revenue, and respond quickly to market demands. We call it Digital Agility. To learn more about how we're shaping the future of digital business and a more secure world, visit stratascale.com. Job Description SummaryThe Security Consultant - Engineering provides subject matter expertise and technical support on Security Incident and Event Management (SIEM) platforms, supporting and delivering practice focused solutions to our customers. This role involves developing governance models, collaborating with sales and technical teams, delivering training content, and staying informed on industry trends to ensure successful solution delivery and continuous improvement in security practices. Help clients gain insight and context to their complex operating environments and provide services and technology to assess and optimize their existing security platforms to meet the client's security specific needs. This position is remote with a Home Office setup as determined by Stratascale management. Provide subject matter expertise on Security Incident and Event Management (SIEM) platforms to ensure successful delivery of services to include technologies such as, but not limited to, Palo Alto XSIAM Proactively identify customer needs and requirements through data, customer engagement and other methods to recommend appropriate solutions and drive these solutions through implementation and adoption. Engage with internal team members and client stakeholders to ensure successful solution delivery Stay educated on new product technology, tangential team capabilities, and other specific offerings or programs emerging within our company and within the practice industry Identify areas for continued advancement of strategies aligned with Industry direction, client need, practice scope and present solutions to leadership Execute services by ensuring client needs and practice obligations are met successfully Participate in the development of cross practice training or delegate trainings to team members on practice discipline capability, associated offerings, industry positioning and selling strategies Collaborate with peers to develop and optimize cross practice capabilities as appropriate Serve as a subject matter expert in maintaining, optimizing, and delivering security engineering solutions Behaviors and Competencies Communication: Can effectively communicate complex ideas and information to diverse audiences, facilitate effective communication between others, and mentor others in effective communication. Relationship Building: Can take ownership of complex team initiatives, collaborate with diverse groups, and drive results through effective relationship management. Self-Motivation: Can take ownership of complex personal or professional initiatives, collaborate with others when necessary, and drive results through self-motivation. Negotiation: Can take ownership of complex negotiations, collaborate with others, and drive consensus. Impact and Influence: Can rally a team or group towards a common goal, creating a positive and persuasive influence. Business Development: Can take ownership of significant business initiatives, collaborate with various stakeholders, and drive business results. Emotional Intelligence: Can use emotional information to guide thinking and behavior, manage and/or adjust emotions to adapt to environments or achieve one's goal(s), and help others do the same. Detail-Oriented: Can oversee multiple projects, maintaining a high level of detail orientation, identifying errors or inconsistencies in work, and ensuring accuracy across all tasks. Follow-Up: Can take ownership of tasks, collaborate with others in managing follow-ups, and drive results through effective task completion. Presenting: Can effectively use visual aids, storytelling, and persuasive techniques to enhance presentations and engage audiences. Delegation: Can delegate responsibilities across a team, balancing workload, and ensuring all members understand their roles. Analytical Thinking: Can use advanced analytical techniques to solve complex problems, draw insights, and communicate the solutions effectively. Critical Thinking: Can integrate and synthesize information from various sources to inform strategic decision-making and problem-solving. Technical Troubleshooting: Can take ownership of complex technical problems, collaborate with others to manage solutions, and drive results in problem resolution. Skill Level Requirements Deep knowledge of Palo Alto Networks XSIAM: Hands-on experience with XSIAM (Extended Security Intelligence & Automation Management), including deployment, configuration, and ongoing management. Log Management: Experience with log ingestion, parsing, normalization, and correlation. Threat Intelligence: Ability to integrate and operationalize threat intelligence feeds within XSIAM. Outstanding written and verbal communication and strong ability to build relationships with customers, partners and staff members Ability to resolve and close complex technical and selling situations while support competitive selling motions Ability to train and disseminate information within an area or operation and work effectively within all levels of an organization, both internally and externally Ability to influence and lead all aspects of sales cycle and engage appropriate internal and external subject matter experts as needed Ability to engage and discuss technical and non-technical concepts and explain complex problems with a wide array of customer audience types including C-Suite, VP/Director, Willingness, drive and winning mindset to compete in customer opportunities Entrepreneurial mindset with ability to identify value in unstructured situations Problem solving skills with the ability to serve as an escalation point and knowledgeable resource and direct resolution while accessing circumstances and current information to make informed and best decision Security Frameworks: Familiarity with MITRE ATT&CK, NIST, and other security frameworks. Other Requirements Completed Bachelor's Degree or relevant work experience required 5+ years of experience working with large organizations on security engineering projects Familiarity with SOC workflows, incident response, threat detection, and security automation. Experience with SIEM (Security Information and Event Management) and SOAR (Security Orchestration, Automation, and Response) platforms, especially Palo Alto Cortex XSOAR and XSIAM. Understanding of cloud platforms (AWS, Azure, GCP) and their integration with XSIAM. Ability to travel to SHI, Partner, and Customer Events Advanced industry certifications preferred The estimated annual pay range for this position is $130,000 - $153,900 which includes a base salary and bonus. The compensation for this position is dependent on job-related knowledge, skills, experience, and market location and, therefore, will vary from individual to individual. Benefits may include, but are not limited to, medical, vision, dental, 401K, and flexible spending. Equal Employment Opportunity - M/F/Disability/Protected Veteran Status
    $130k-153.9k yearly Auto-Apply 43d ago
  • Security Consultant - Brazil

    Cloudsek

    Remote job

    WHO ARE WE? We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable AI technology that identifies and resolves digital threats in real-time. The central proposition is leveraging Artificial Intelligence and Machine Learning to create a quick and reliable analysis and alert system that provides rapid detection across multiple internet sources, precise threat analysis, and prompt resolution with minimal human intervention. Founded in 2015, headquartered at Singapore, we are proud to say that we've grown at a frenetic pace and have been able to achieve some accolades along the way, including: CloudSEK's Product Suite: CloudSEK XVigil constantly maps a customer's digital assets, identifies threats and enriches them with cyber intelligence, and then provides workflows to manage and remediate all identified threats including takedown support. A powerful Attack Surface Monitoring tool that gives visibility and intelligence on customers' attack surfaces. CloudSEK's BeVigil uses a combination of Mobile, Web, Network and Encryption Scanners to map and protect known and unknown assets. CloudSEK's Contextual AI SVigil identifies software supply chain risks by monitoring Software, Cloud Services, and third-party dependencies. Key Milestones: 2016: Launched our first product. 2018: Secured Pre-series A funding. 2019: Expanded operations to India, Southeast Asia, and the Americas. 2020: Won the NASSCOM-DSCI Excellence Award for Security Product Company of the Year. 2021: Raised $7M in Series A funding led by MassMutual Ventures. Awards & Recognition: Won NetApp Excellerator's "Best Growth Strategy Award," CloudSEK XVigil joined NVIDIA Inception Program, and won the NASSCOM Emerge 50 Cybersecurity Award. 2025: Secured $19 million in funding led by Tenacity Ventures, Commvault. ABOUT THE ROLE An ideal Cyber Security Consultant demonstrates an aptitude for learning new technologies, evidenced by the ability to expand upon core knowledge. She/he would be highly analytical with the ability to derive facts quickly, methodically, and accurately. This is a partial technical role with customers facing responsibility to solve product and cybersecurity-related problems of low to high complexity. You will act as a focal point for the prospect problem resolution. Responsibilities: You will be responsible for leading the advisory role for one complete region. Go one step ahead and identify any issues that are over the tool's capabilities and analyse the business impact of the same. Maintain quality service by following organization standards. Evaluate existing processes and propose new ones/strategies. Develop strategies to promote team member adherence to company regulations and performance goals Conduct team meetings to update members on best practices and continuing expectations Develop trusted advisor relationships with key accounts, customer stakeholders and executive sponsors Develop and maintain long-term relationships with the customers Forecasts and tracks client account metrics Manage projects within client relationships, working to carry out client goals while meeting company goals Ensure timely and successful delivery of our solutions according to customer needs and objectives Clearly communicate the progress of monthly/quarterly initiatives to internal and external stakeholders Monitor and analyze customer's usage of our product, prepare reports Work with the Sales team to onboard and integrate new clients and develop existing client relationships Monitor customer service productivity in accordance with established policy to assure adherence as well as completeness in all customer transactions Continual improvement of the contract and its service Skills Required: Have at least 3+ years of relevant industry experience in client-facing roles and account management Been part of the Cyber Security domain - Mandatory. Proficiency in handling languages such as Portuguese and Spanish is mandatory. The ability to think logically. Solid team player. Ability to interact confidently with clients to identify what the security problem is and explain the solution. Problem-solving skills The ability to prioritize workload and time management skills Enjoys solving problems and displays an eagerness to learn new technologies/skills. Team handling capabilities Proven ability to juggle multiple account management projects at a time, while maintaining sharp attention to detail Self-motivated and able to thrive in a start-up cultur Technical Expectations: Mid to senior-level experience in information security or related fields. Intermediate level of knowledge in cyber security. Benefits of Joining CloudSEK We provide an environment where you can develop and enhance your skills while delivering meaningful work that matters. You'll be rewarded a competitive salary as well as a full spectrum of generous perks and incentives which include: Flexible working hours. Food, unlimited snacks and drinks are all available while at office. And, the finest part is yet to come! Every now and then we ensure to unwind and have a good time together, which involves games, fun, and soulful music. Feel free to show off your artistic side here!
    $81k-104k yearly est. Auto-Apply 60d+ ago
  • CMMC Security Consultant (Contract)

    Cybersurv

    Remote job

    CyberSurv LLC is a next-generation cybersecurity firm specializing in continuous cyber-hygiene programs and compliance solutions for small-to-mid-sized organizations within regulated industries. Through our RiskGuard 365 program and Aberrant Security Management platform, we deliver affordable, enterprise-grade risk assessments and AI-enhanced GRC automation aligned with NIST 800-171, CMMC 2.0, and DoD contractor requirements. Position Overview CyberSurv seeks an experienced CMMC Security Consultant to help design, implement, and manage cybersecurity frameworks for organizations pursuing CMMC Level 2 and 3 compliance. The ideal candidate will have successfully built multiple CMMC infrastructures across diverse DIB environments and will provide both technical and advisory expertise to help our clients achieve readiness efficiently. This is a contract position supporting multiple client engagements on an as-needed basis. Key Responsibilities Conduct comprehensive CMMC readiness assessments aligned with NIST SP 800-171, DFARS ************, and CMMC 2.0 practices. Design, document, and implement security architectures, policies, and control frameworks tailored to the client's environment. Guide clients through Plan of Action & Milestones (POA&M) development and remediation tracking. Provide expert advice on system boundary definition, asset inventory, security categorization, and enclave design (e.g., GCC High, Azure Gov, AWS GovCloud). Support the creation of CMMC-aligned System Security Plans (SSPs) and related documentation. Collaborate with CyberSurv's leadership and engineering teams to integrate Aberrant and RiskGuard 365? deliverables into client engagements. Stay current with DoD, DIBCAC, and CMMC-AB guidance, and help ensure continuous compliance alignment for clients. Deliver periodic status updates and final readiness reports to clients and CyberSurv management. Qualifications Minimum 2 years of direct CMMC implementation experience, including infrastructure buildouts for multiple DIB contractors. Proven experience aligning organizations to CMMC Level 2 (Advanced) and/or Level 3 (Expert). Strong understanding of NIST SP 800-171, DFARS, and FedRAMP Moderate control families. Hands-on technical experience with one or more of the following: Microsoft 365 GCC High or Azure Gov, EDR tools (e.g., SentinelOne, CrowdStrike), SIEM systems, or data classification and encryption implementations. Excellent documentation and client-communication skills. Must be a U.S. Citizen (due to DIB contract sensitivity). Preferred: CMMC RP (Registered Practitioner), CCP (Certified CMMC Professional), or equivalent certifications. Engagement Model • Contract / 1099 basis with potential for ongoing or project-based renewals. • Flexible scheduling; remote work environment. • Compensation commensurate with experience, project complexity, and deliverable scope. Why CyberSurv At CyberSurv, you'll join a forward-thinking team modernizing cybersecurity and compliance through automation, continuous assessment, and AI-enhanced visibility. We combine hands-on technical expertise with a strong mission to protect the Defense Industrial Base and beyond.
    $81k-104k yearly est. 60d+ ago
  • Security Consultant II, OT/ IC

    Cyderes

    Remote job

    We help the world Be Everyday Ready™ Today's threatscape is relentless. So are we. At Cyderes, we specialize in building practical IAM, exposure management, and risk programs, and stopping active threats fast with MDR that works with your existing security tools - all augmented by AI and driven by seasoned operators. Our tireless global team is laser-focused on cybersecurity, arming organizations with the people, platforms, and perspectives they need to conquer whatever tomorrow throws their way. About the Role:We are seeking a skilled Security Consultant II - OT/ICS to support and deliver cybersecurity solutions for clients' operational technology and industrial control systems. This role is essential in helping safeguard critical infrastructure and ensuring the resilience of industrial environments. You will work closely with Principal and Senior consultants and client teams to assess, implement, and maintain security measures that protect against evolving cyber threats.Responsibilities: Assist in designing and implementing security solutions for client IACS environments, following standards such as ISA/IEC 62443. Support security maturity assessments and help develop prioritized mitigation plans. Help identify and remediate vulnerabilities in OT components (PLCs, HMIs, SCADA systems). Assist in maintaining compliance with regulations (e.g., NERC CIP) and security documentation. Participate in OT security incident response efforts alongside client engineering, operations, and IT teams. Contribute to evaluating OT/ICS security technologies (e.g., Claroty, Dragos, Nozomi Networks). Support pre-sales activities for OT security initiatives. Stay informed on evolving OT threat landscapes. Requirements: Bachelor's degree in computer science, Information Systems, Cybersecurity, Automation Engineering, or equivalent experience. 6+ years of IT/OT security experience, with 3-4 years focused on OT security. Strong knowledge of IACS architectures, OT protocols, and security frameworks (ISA/IEC 62443, NIST SP 800-82, NERC/CIP). Experience with OT security framework assessments, risk assessments, and common tools (e.g., CSET). Strong communication skills for technical and non-technical audiences. Ability to work collaboratively in client-facing roles. Cyderes i s an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status. Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
    $81k-104k yearly est. Auto-Apply 6d ago
  • Microsoft Security Consultant

    Quisitive 4.2company rating

    Remote job

    At Quisitive, we bring together a team of world-class Microsoft consultants dedicated to helping organizations achieve their goals through innovative solutions. Quisitive is a trusted global Microsoft services and solutions partner with a proven track record of delivering impactful results for our customers. Our success is built on the expertise and commitment of our people. When you join Quisitive, you become part of a collaborative team focused on solving complex challenges and delivering exceptional value to customers. We provide the tools, resources, and support you need to excel-because when our customers succeed, we succeed. We also invest in your professional growth through continuous learning opportunities, certifications, and career development programs designed to keep you at the forefront of Microsoft technologies. Overview The Security Consultant plays a key role in delivering Quisitive's managed security & compliance services through our service Spyglass. This role supports Security Coaches, Customer Success Managers, and Senior Security Engineers by assisting with threat analysis, incident review, compliance assessments, and hands‑on security improvement tasks across client environments. You will work with clients primarily in regulated industries (Healthcare, Financial Services, and mid‑market enterprises) and contribute to the ongoing delivery rhythm that defines Spyglass: proactive security reviews, tactical threat discussions, roadmap-aligned improvements, and support for MDR/SecOps operations. This is an ideal role for individuals early in their cybersecurity career who want to mature quickly through real‑world exposure to cloud security, Microsoft security technologies, compliance frameworks, and managed security operations. Key Responsibilities Security & Compliance Support Assist in reviewing security incidents, threat trends, and Sentinel/M365 Defender alerts as part of Spyglass Security Coach Sessions. Support compliance-driven security activities (e.g., SOC 2, HIPAA, NIST CSF, CIS benchmarks) under senior team guidance. Help prepare security dashboards, recurring status summaries, and executive‑level reporting for client workshops and advisement sessions. Threat, Incident, and Vulnerability Analysis Participate in tactical sessions to review threat intelligence, customer security posture, and recommended next steps. Support MDR/SecOps workflows by validating data, analyzing behavioral alerts, and preparing escalation notes where needed. Contribute to zero‑trust, identity, endpoint, and cloud configuration reviews. Hands‑On Security Configuration & Remediation Assist in executing security improvements such as: Entra ID conditional access policies Defender for Endpoint onboarding M365 security configuration Logging, monitoring, and secure score remediation Support vulnerability management activities by validating scan results and coordinating remediation steps. Client Support & Collaboration Participate in client-facing workshops, alignment sessions, and monthly/quarterly advisement meetings. Work with Security Coaches, CSMs, and technical leads to prepare agendas, meeting content, and follow‑up action plans. Document customer environment details, changes, risks, and updates in internal systems Operational Excellence Maintain accurate time entries, notes, and case updates Follow established delivery processes and escalate issues appropriately. Contribute to continuous service improvement by identifying recurring patterns or gaps. Required Skills & Experience Technical Foundations General knowledge of cloud security concepts and modern identity (Azure AD/Entra ID). Familiarity with Microsoft Defender (MDE, MDI, MDO) or SIEM/SOAR platforms (Azure Sentinel preferred). Understanding of zero trust principles, MFA/conditional access, and modern endpoint management. Basic familiarity with NIST, CIS, or similar security frameworks. Consulting & Communication Skills Strong written and verbal communication-able to simplify technical details for customers. Ability to work across multiple accounts, coordinate deliverables, and manage follow‑ups. High attention to detail when documenting findings or preparing client materials. Professional Attributes Curious, proactive learner with desire to grow into a Senior Security Consultant or Security Coach role. Comfortable working in a fast‑paced managed services environment with frequent context switching. Demonstrates professionalism, customer empathy, and a structured approach to problem solving. Preferred Qualifications (Not required, but strong differentiators) Security certifications such as AZ-900, SC-900, SC-200, SC-300, Security+, or equivalent. Experience with Microsoft cloud (Azure) or Microsoft 365 administration. Exposure to MDR operations, incident response, or vulnerability management. Experience working with regulated environments (HIPAA, PCI, SOX, etc.). We are looking for curious initiative takers to join our team, so if you are passionate about working with smart people that are committed to accomplishing great things, then apply today! Please, no third-party agency inquiries, and we are unable to offer visa sponsorships at this time. About Quisitive With significant growth since 2016, Quisitive is rapidly achieving our vision of becoming the leading global Microsoft partner as we continue to expand across the United States, Canada and India. With a diversified delivery model that includes both nearshore and offshore capabilities, our team of Microsoft experts delivers cloud and artificial intelligence business solutions and services that ensure our customers achieve their digital transformation goals. In addition, Quisitive offers a portfolio of industry-focused solutions that address customer challenges in healthcare, manufacturing, state & local government and performance management.
    $77k-100k yearly est. Auto-Apply 23d ago
  • Senior Cloud Security Specialist

    GDIT

    Remote job

    Type of Requisition: Regular Clearance Level Must Currently Possess: None Clearance Level Must Be Able to Obtain: None Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Security Information, Security Monitoring, Security Requirements, Security System Design, System Security Certifications: None Experience: 7 + years of related experience US Citizenship Required: No Job Description: Seize your opportunity to make a personal impact as an Senior Cloud Security Specialist supporting the Case Management Modernization (CMM) Program. The CMM program is an initiative to support the Administrative Office of the US Courts (AO) in developing a modern cloud-based solution to support all 204+ federal courts across the United States. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. The Senior Cloud Security Specialist will work as part of the CMM Enterprise Data Warehouse (EDW) team to deploy a secured cloud-native EDW platform and support the statutory and operational reporting, data cataloging, and other analytical objectives. RESPONSIBILITIES: Provide subject matter expertise for implementing secure by design concept into development to include security design principles, data protection, threat and vulnerability management, compliance and governance, threat and vulnerability management, and performance risk assessments. Provide an advanced level of information security expertise needed to solve difficult challenges pertaining to the design and implementation of information security solutions, which may include, but is not limited, to networking, operating system, application and database security relative to both techniques and technologies. Identify, document, and automate the integration of security controls into the enterprise architecture and system development life cycle process enabling ongoing (continuous) security monitoring, automated security authorization, and transparent risk reporting. Gain organizational approval for the design and architecture of security requirements for cloud environment including the DWaaS component. Implement and maintain upon approval. Design, implement and maintain layered system security architectures encompassing software, hardware, and communications to support the requirements and provide for present and future cross-functional needs and interfaces. Provide subject matter expertise and hands-on guidance to teams for embedding secure-by-design principles throughout the product lifecycle, including threat modeling and secure coding practices. Design and implement cloud workloads, services, databases, etc. with security as a primary consideration, including network segmentation, granular access control, data protection, and encryption and zero trust principles. Integrate automated security testing in the CI/CD pipelines enabling real-time feedback and rapid remediation of vulnerabilities during development and deployment. Collaborate with the AO Information System Security Office (ISSO) to schedule periodic penetration testing and conduct vulnerability assessments. Provide monthly and ad hoc reports on identified vulnerabilities, remediation actions, and security breaches covering all access layers (database, application, infrastructure). Include trend analysis and recommendations for continuous improvement. Maintain a risk register and track mitigation process. Propose, implement, and validate security risk mitigation activities for all non-production and production environments with documented evidence of effectiveness. Validate successful implementation of risk mitigation activities for all non-production and production environments. Develop and maintain all Cloud Security Documentation: System Security Plan, Business Continuity Analysis, Disaster Recovery Plan, other documents required for Authority to Operate (ATO). Create and maintain a Cloud Security Roadmap, provide updates quarterly and obtain organizational approval for all security architecture and design artifacts. Implement and document technical and administrative controls to protect sensitive data from unauthorized internal access, including logging, monitoring, and access reviews. Provide operational support for identity and access management (IAM) with granular role-based access controls, integration with on-premises identity management solutions in accordance with Judiciary enterprise security standards and cloud identity solutions and enable product teams to maintain a private image catalog for team specific isolation. Support secure design and operation of multi-segment networks, multiple subnets, and virtual network routing, with regular security assessments and documentation. Provide product teams with and enforce approved standards for logging and data retention, ensuring logs are protected, searchable, and compliant with regulatory requirements. Document and maintain Standard Operating Procedures (SOPs) for cyber security. Automate repetitive security tasks (e.g., patching, compliance checks, incident response) to improve efficiency and reduce human error. Implement regular reviews and updates of security controls, policies, and procedures to address emerging threats and technological changes. Implement regular reporting on security KPIs (e.g., mean time to detect/respond, vulnerability remediation time, compliance status) to demonstrate effectiveness and inform decision-making. Establish a process for ongoing assessment and improvement of governance controls. Provide guidance and recommendations to stakeholders for containment, validation, and eradication, and support remediation and recovery of incidents (including coordination, documentation, timeline tracking, and resource identification/utilization). REQUIRED EXPERIENCE & QUALIFICATIONS: 12+ years of experience project leadership in monitoring computer networks and security issues, investigating and resolving security and cybersecurity incidents. Bachelor's degree with 12+ years of general experience in information systems (10+ years of experience with MA/MS degree) and 8+ years of specialized experience. Preferred: Certified Information Systems Security Professional (CISSP). Preferred: Architect certification from at least one of the cloud service providers (CSPs). Experience in documenting security incidents and performing security vulnerability assessments. Experience working with Agile teams and SAFe to perform testing and uncovering system and network vulnerabilities. Strong working experience in AWS Cloud Security (Certification is preferred) (3+ years' experience). Required past ATO experience in AWS environment for large agency. (4+ years' experience). Required solid understanding of NIST Standards. Experience with the ATO process, FedRAMP, CIS, ISO 27001. (4+ years). Solid understanding on ICAM, SIEM, Vulnerability management tools. Experience with CSAM or similar tools. The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Remote Work Location: Any Location / Remote Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. GDIT typically provides new employees with 15 days of paid leave per calendar year to be used for vacations, personal business, and illness and an additional 10 paid holidays per year. Paid leave and paid holidays are prorated based on the employee's date of hire. The GDIT Paid Family Leave program provides a total of up to 160 hours of paid leave in a rolling 12 month period for eligible employees. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $127.5k-172.5k yearly Auto-Apply 12d ago
  • Security Vulnerability Analyst

    Strideinc

    Remote job

    Stride is seeking a Security Vulnerability Analyst professional to drive the technical execution and maturity of our vulnerability management function within the Security Operations team. This is a hands-on technical role, focused on overseeing vulnerability scanning, technical assessments, and remediation tracking across Stride's AWS, Azure, and SaaS environments. The role collaborates closely with Engineering, AppSec, DevOps, and Infrastructure teams to ensure effective risk reduction through secure practices and data-driven remediation. ESSENTIAL FUNCTIONS: Reasonable accommodations may be made to enable individuals with disabilities to perform the essential duties. Lead/Assist vulnerability management operations across all cloud (AWS/Azure) and SaaS environments. Own the configuration, tuning, and operational use of vulnerability management tooling (Tenable One or equivalent). Prioritize vulnerabilities using threat-based models (EPSS, CVSS, CISA KEVs), working closely with the SOC and threat intel teams. Serve as the primary liaison to Engineering, Infrastructure, and AppSec teams to coordinate remediation plans and validate fixes. Track and report remediation SLAs, exceptions, and risk acceptance items. Provide vulnerability metrics and trends for leadership, compliance, and audit purposes (SOX, FRAPRA). Participate in incident response activities related to active exploitation or critical vulnerabilities. Develop SOPs, playbooks, and dashboards for vulnerability tracking and reporting. Document all vulnerability management policies, procedures, and standards and keep them update. Correlate vulnerability findings with threat intelligence feeds to assess real-world risk. Track emerging vulnerabilities (zero-day threats, CVEs) and evaluate their potential impact on the organization. Develop and maintain asset inventory and vulnerability baselines. Assist with vulnerability remediation verification and rescanning activities. Assist with Yearly external Pentest with Vendors. Supervisory Responsibilities: This position has no formal supervisory responsibilities. MINIMUM REQUIRED QUALIFICATIONS: Three (3) years of experience in security operations or vulnerability management OTHER REQUIRED QUALIFICATIONS Hands-on experience with Tenable, Qualys, or similar vulnerability platforms in cloud-native environments. Deep knowledge of cloud security principles, particularly around AWS and Azure services. Familiarity with regulatory frameworks (NIST CSF, SOX, FRAPRA). Strong interpersonal and communication skills, with experience leading cross-functional remediation efforts. Ability to present risk findings to both technical and executive stakeholders. Ability to clear required background check Certificates and Licenses: None required. DEIRED QUALIFICATIONS: WORK ENVIRONMENT: The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. This position is virtual and open to residents of the 50 states, D.C. Compensation & Benefits: Stride, Inc. considers a person's education, experience, and qualifications, as well as the position's work location, expected quality and quantity of work, required travel (if any), external market and internal value when determining a new employee's salary level. Salaries will differ based on these factors, the position's level and expected contribution, and the employee's benefits elections. Offers will typically be in the bottom half of the range. We anticipate the salary range to be $53,944.50- $100,000.00. The upper end of this range is not likely to be offered, as an individual's compensation can vary based on several factors. These factors include, but are not limited to, geographic location, experience, training, education, and local market conditions. Eligible employees may receive a bonus. Stride offers a robust benefits package for eligible employees that can include health benefits, retirement contributions, and paid time off. The above job is not intended to be an all-inclusive list of duties and standards of the position. Incumbents will follow any other instructions, and perform any other related duties, as assigned by their supervisor. All employment is “at-will” as governed by the law of the state where the employee works. It is further understood that the “at-will” nature of employment is one aspect of employment that cannot be changed except in writing and signed by an authorized officer. Job Type Regular The above job is not intended to be an all-inclusive list of duties and standards of the position. Incumbents will follow any other instructions, and perform any other related duties, as assigned by their supervisor. All employment is “at-will” as governed by the law of the state where the employee works. It is further understood that the “at-will” nature of employment is one aspect of employment that cannot be changed except in writing and signed by an authorized officer. If you are a job seeker with a disability and require a reasonable accommodation to apply for one of our jobs, you can request the appropriate accommodation by contacting *********************. Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities Stride, Inc. is an equal opportunity employer. Applicants receive consideration for employment based on merit without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status, or any other basis prohibited by federal, state, or local law. Stride, Inc. complies with all legally required affirmative action obligations. Applicants will not be discriminated against because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant.
    $53.9k-100k yearly Auto-Apply 60d+ ago
  • Security Analyst - Bug Bounty

    Nccgroup

    Remote job

    Security Analyst - Bug Bounty Analyze and fully reproduce potential security findings reported to our clients. Communicate with the global researcher community to gather information and inform them of triage analysis outcomes. Author and deliver NCC-quality vulnerability reports to the specifications of individual clients. Drive or contribute to projects that improve Bug Bounty Services' tooling, operational processes, and delivery quality. Summary: Due to continued growth, NCC Group is seeking an experienced Bug Bounty Triager to join the Bug Bounty Services (BBS) Practice as a Security Analyst on our Tier 1 Triage Team. As the premiere triage team in the bug bounty domain, the team's Security Analysts have the unique opportunity to directly engage with security researcher community on their findings on behalf of our Enterprise clients. The Tier 1 Triage team is fully distributed in NA, EMEA, and APAC, and this role directly reports to BBS' Spain-based Director of Triage. What we are looking for in you: Native speaker or CEFRL C2 English language proficiency Proven experience in web application, network, and mobile application security testing. Strong knowledge in OWASP Top 10 Recent professional experience that required regular use of a programming scripting language Vulnerability Disclosure and Bug Bounty experience. Vulnerability Management experience is a plus. Software QA experience is a plus. Experience with SAST and DAST testing tools is a plus. Behaviours: Focusing on Clients and Customers. Working as One NCC. Always Learning. Being Inclusive and Respectful. Delivery Brilliantly. Why NCC Group? At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams' partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks. Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support. Are you ready to triage security vulnerabilities reported by some of the world's top ethical hackers for the most prominent global companies? So, what's next? If this sounds like the right opportunity for you, then we would love to hear from you! Click on apply to this job to send us your CV and the relevant member of our global talent team will be in touch with you. Alternatively send your details to ********************** . About your application We review every application received and will get in touch if your skills and experience match what we're looking for. If you don't hear back from us within 10 days, please don't be too disappointed - we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles. If you do not want us to retain your details, please email **********************. All personal data is held in accordance with the NCC Group Privacy Policy (candidate-privacy-notice-261023.pdf (nccgroupplc.com)). We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.
    $70k-100k yearly est. Auto-Apply 33d ago
  • Security Analyst, Managed Detection & Response

    Bay 4.7company rating

    Remote job

    Why you should join our At-Bay Managed Detection and Response Security team: At-Bay is a fast-growth InsurSec company (Insurance x Cybersecurity) on a mission to bring innovative products to the market that help protect small businesses from digital risks. As an InsurSec provider, we uniquely combine insurance with mission-critical security technologies, threat intelligence, and human expertise, to bridge the critical security capability gap that exists among SMBs in the community. We believe InsurSec is an $80B market opportunity and we are excited to introduce the Security Analyst (MDR) role to the security team in order to help expand our reach and influence in the business and security community, of which we serve 35,000 customers. With At-Bay, our customers experience 5X fewer ransomware attacks. This is just the tip of the iceberg! Click here to learn more about what we're building. Security Analysts provide first-line security monitoring services to At-Bay's Managed Detection & Response customers with specific responsibilities including: Operation and tuning of security monitoring tools including Endpoint Detection & Response (EDR), network monitoring, email security, Data Loss Prevention (DLP), Security Information and Event Management (SIEM), security automation tools, and others as needed Identification and analysis of anomalous activity in customer technology environments Triage of event data to identity potential indicators of compromise Escalation of potentially malicious activity to engage incident responders where necessary Participation in incident investigation, containment, remediation, and recovery activities where necessary Developing and maintaining customer relationships to facilitate delivery of MDR services Developing and delivering reports on identified activity to customer stakeholders as needed Key skills: Previous EDR, MDR, XDR, security monitoring, or incident response experience Strong oral and written communications skills Previous hands-on experience performing security operations including several of the following: Security monitoring using a variety of endpoint and network tools Deployment, tuning, and operation of security tools from vendors such as CrowdStrike, SentinelOne, and others Deployment, tuning, and operation of SIEM or other tools used to aggregate and analyze security-relevant data Triage and analysis of potential indicators of compromise Performing rapid response to contain and/or remediate potentially malicious activity Development and analysis of cyber threat intelligence Participation in investigations involving digital evidence Intrusion detection / cyber threat hunting Malware analysis Previous hands-on experience working in information technology operations (e.g., Network Operations Center, Security Operations Center, Incident Response Team, etc.) Minimum requirements: Bachelor's degree or equivalent Minimum of 2 years of experience in cybersecurity operations, incident response, or another security discipline Willingness to travel as needed to perform job functions Preferred requirements: Significant undergraduate or graduate coursework in computer science, computer engineering, information systems, or cybersecurity Preferred candidates will have a mix of cybersecurity experience including either security operations or security engineering / architecture Knowledge of cloud environments including knowledge of cloud security products and services offered by major cloud service providers (e.g., AWS, Azure, Google) One or more industry cybersecurity certifications (e.g., GCIH, Security+, CISSP, etc.) Work location: USA, nationwide Our estimated base pay range for this role is $80,000-$110,000 per year. Base salary is determined by a variety of factors including but not limited to market data, location, internal equitability, domain knowledge, experiences and skills. In general, if the position sparks your interest we encourage you to apply - our team prioritizes talent. #LI-CK1
    $80k-110k yearly Auto-Apply 60d+ ago
  • SAP Security Consultant. Remote Part Time or Full time Long Term Multi Year

    CapB Infotek

    Remote job

    For one of our ongoing project we are looking for SAP Security consultant. This is a 100% remote project and can be done on a Full time or Part time basis. The project is very Long term multi year. REQUIREMENTS Minimum of five (5) years of relevant work experience preferred. Minimum of three (3) years (five preferred) of experience in security implementation and support within SAP HCM, Financials/Logistics, BW, and Solution Manager for on-prem ECC (non-S/4). Strong background in SAP security. Minimum of three (3) years (five preferred) proven experience in designing, developing, and implementing custom SAP security roles for on-prem ECC (non-S/4). Minimum of three (3) years (five preferred) of experience in troubleshooting and researching SAP security solutions for both new developments and reported issues in on-prem (non-S/4) environments. Experience with BW4 HANA security conversion (from on-prem) in one or more conversion projects. Hands-on experience with SAP Security and Authorization concepts. Familiarity with testing strategies, technical monitoring, and incident management. Experience in SAP project management, adhering to SAP Best Practices. Practical experience in role building for HCM, Financials/Logistics, Business Warehouse, Solution Manager, and SAP Analytics Cloud. Proficient in troubleshooting and resolving security issues related to HCM, Financials/Logistics, Business Warehouse, Solution Manager, and SAP Analytics Cloud. Experience in implementing and testing necessary security notes. Deep understanding of Segregation of Duties (SoD) as it pertains to business/financial processes and security access. Collaborative experience with BASIS and ABAP developers regarding security components and ABAP custom programming for security processes. Extensive experience in writing security documentation, work instructions, and both technical and functional specifications. Skilled in creating comprehensive documentation (work instructions, project documentation, specifications, etc.) for future reference and maintainability, with the ability to work with minimal supervision. Strong focus on teamwork and customer support. Analytical, results-driven, and solution-oriented mindset. Exceptional interpersonal and communication skills, both verbal and written, with excellent proficiency in English. Ability to cross-train and share knowledge with support teams. Effective collaboration and engagement with all team members. Strong planning and organizational skills. Good facilitation abilities. SCOPE OF WORK HCM - OM, PA, BN, PY, EH&S, TM, SuccessFactors Learning, ESS, MSS including Portal, Gateway and Fiori Applications. Financials and Logistics - FI, CO, AP, AR, AA, FM, PS, MM, IM, WO, GM, OpenText - Invoice Management and Workflow. SAP Business Warehouse and SAP Analytics Cloud. SAP Solution Manager - Test Plan/Pkg., CBTA, BPCA, CCM and SP updates. Augment the current security team with SAP consulting services for maintenance support, project research, development, enhancement, configuration, design, build, testing, and deployment within the HCM, Financials/Logistics, and Solution Manager modules. Providing adequate deliverable documentation including but not limited to technical specs and test scripts. Assisting staff in developing new enhancements and maintaining existing custom enhancements to SAP modules. Assisting staff in developing and executing test strategies. Knowledge transfer through mentoring and training members of the various teams throughout the SOW engagement to allow for independent support. Implementing and supporting new SAP security requirements and development. Participate in defining problems and/or developing solutions. Performing required testing of HCM, Financials/Logistics, BW, and Solution Manager system changes or new security development prior to transport into quality assurance environment. Updating appropriate system and user documentation. Security development (roles/authorizations/etc.) for HCM, Financials/Logistics, BW, and Solution Manager. Supporting support pack implementations and upgrades. Assisting staff in support and troubleshooting of security due to support pack upgrades and the application of SAP required notes.
    $79k-110k yearly est. 60d+ ago
  • Principal Security Analyst

    Foresite 4.3company rating

    Remote job

    Job Description Foresite Cybersecurity, a global Google-first security partner, delivers cutting-edge managed security, cyber consulting, and compliance services. We empower businesses to navigate the evolving cloud threat landscape with robust security outcomes. About the Role Are you a seasoned cybersecurity professional ready to defend against global threats? Join Foresite's Cyber Fusion Center in Overland Park, KS. As a Principal SOC Analyst, you'll be on the front lines, monitoring real-time events, leveraging threat intelligence, and protecting our valued clients. If you possess a strong foundation in networking, system administration, and a passion for information security, we want you! Responsibilities: Real-time Threat Detection: Monitor SIEM (including Google Chronicle SIEM) to detect and analyze security events. Incident Response: Investigate alerts, analyze incidents, and respond with precision. Proactive Threat Hunting: Identify and mitigate emerging threats. Security Analysis: Analyze events from Google Security Operations, EDR, and managed security systems. Data & System Management: Manage customer data, inventories, and operational tickets. Escalation & Resolution: Provide guidance, resolve complex issues, and escalate as needed. Continuous Improvement: Contribute to enhancing security products and services. Team Leadership: Serve as an escalation point and mentor team members. Collaboration & Communication: Work with engineers, responders, and clients. Documentation & Reporting: Document incidents, analyze patterns, and contribute to reports. Continuous Learning: Stay updated on threats, vulnerabilities, and best practices. Adapt & Thrive: Embrace the challenge of a fast-paced security environment. Other duties as assigned Qualifications: Security Expertise: Solid understanding of security principles, attack vectors, and technologies. 3+ years dedicated cybersecurity experience. Training in System Administration, Networking, and/or Security SIEM Proficiency: Hands-on experience with SIEM (preferably Google Security Operations). Analytical Skills: Strong analytical and problem-solving abilities. Communication Prowess: Excellent written and verbal communication skills. Teamwork & Collaboration: Ability to work effectively with colleagues and clients. Passion for Security: Genuine desire to protect organizations from cyber threats. CompTIA Security+ and Network+ certifications. Advanced knowledge of firewalls, routing/switching, and security operations. Experience with Google Security Operations, Google Cloud, Security Command Center, or Google Threat Intelligence. Aptitude for network/system troubleshooting. Critical thinking and logic skills. Ability to stay calm under pressure. Strong task and time management. Experience mentoring security analysts Skills: Professional demeanor and strong work ethic. Excellent written and verbal communication skills. Ability to develop technical documentation and guidelines. Strong collaboration skills with technical and non-technical stakeholders. Grow with Foresite: This is just the beginning. At Foresite, we're committed to your professional growth. As a SOC Analyst, you'll have opportunities to explore diverse career paths in Security Engineering, Consulting, Solutions Architecting, and even Sales. We offer a culture of mentorship, in-depth Google Cloud training and certification programs, and career planning resources to help you reach your full potential. Benefits: Location: This position is preferred in-person in our Kansas City office, offering the opportunity to collaborate closely with our dynamic SOC team. (Foresite also offers a variety of fully remote positions.) Shift Work: Be a part of our 24/7 Security Operations Center, contributing to a critical function that provides continuous protection for our clients. Competitive Compensation and Benefits: We offer a comprehensive benefits package and competitive compensation to all our employees.
    $61k-87k yearly est. 30d ago
  • Security Analyst II

    Ntiva Is Now Hiring

    Remote job

    This is an Evergreen job posting, meaning we accept applications on an ongoing basis and regularly review candidates as positions become available. Are you looking for limitless career opportunities with a company that values growth, innovation, and teamwork? At Ntiva, we're more than a Managed Services Provider-we're a community dedicated to helping each other, our clients, and their businesses thrive both personally and professionally. Ntiva is a culture of people who are passionate about the work…and each other. Our clients view us as an essential part of their teams, relying on us for strategic guidance, fast solutions to complex challenges, and proactive support. With strategic locations across the U.S. and leadership from our founder, Steven Freidkin, we're on the front lines of a fast-paced industry, facing cybersecurity threats and rapid technology changes together. If you thrive in a dynamic, supportive environment and enjoy going above and beyond, we'd love to meet you. Come explore one of our many opportunities and grow with us! This is a remote position; however, team members should be willing and able to travel if the need arises, though such travel is expected to be infrequent. Candidates with proximity to one of our Centers of Excellence are preferred (Lombard, IL; McLean, VA; Shreveport, LA; Overland Park, KS). How you'll make an Impact As a Security Analyst 2, you will be a crucial part of our defense against cyber threats. Your swift response to security alerts-investigating potential security incidents, securing compromised accounts, and reviewing escalations from Security Analyst 1 -will directly prevent or minimize the impact of security events. By managing routine security tool adjustments and security incidents appropriately, you'll ensure our defenses remain effective and responsive, safeguarding our client's assets and data. What you will be doing Monitor & Investigate: Actively monitor security dashboards, queues, and alerts from various sources (automated tools, escalated tickets) to detect potential threats. Incident Response: Conduct investigations into security incidents, perform rapid response actions like securing user accounts, and collect necessary log data for analysis. Escalate Effectively: Analyze findings to determine the scope and severity of incidents, resolving straightforward incidents and escalating complex cases that require coordination with outside parties to Level 3 Analysts with clear, concise information. Collaborate with Security Team: Work closely with fellow analysts and security engineers, sharing information, participating in team discussions, and contributing to a collaborative security environment. Working Escalated Tickets: Work tickets that have been escalated to you and potentially coach Security Analyst 1 on next steps. Engage with Users/Clients: Communicate professionally and clearly with end-users or clients to gather details about potential security issues, explain security procedures, or provide guidance during incident resolution. Liaise Across Departments: Interact effectively with other teams (e.g., Reactive Support, Client Strategy, NOC) to coordinate security responses and share necessary information. Document Actions: Maintain accurate and detailed records of investigations, actions taken, communications, and resolutions within ConnectWise. Provide Support: Offer timely and helpful support related to security inquiries, upholding a professional and customer-service-oriented approach in all interactions. You'll be successful in this role if you have 2-3 years of experience in the field of Information Technology 1-2 years of experience in the field of Information Security Solid understanding of networking concepts and how to apply them to troubleshooting. Experience with advanced troubleshooting of Windows/Mac/Linux systems. Understand basic and advanced security concepts as well as have the ability to explain these concepts to non-technical individuals. Ability to analyze alerts, identify patterns, and logically troubleshoot potential issues. Ability to effectively manage security incidents, including communication with all involved stakeholders, locking down involved accounts and endpoints, writing a report of findings and actions taken, and recommending improvements to their security posture. Strong written and verbal communication skills for documenting findings, escalating issues clearly, and interacting professionally with users, clients, and other teams. Strong attention to detail. Ability to work effectively within the security team and liaise with other departments. Ability to prioritize tasks and manage workload effectively in a fast-paced environment. Ability to adhere to established processes and protocols for incident handling and tool changes. Passion for delivering outstanding customer service, with a track record of exceeding client expectations. Strong enthusiasm for learning new things and ability to adapt to evolving technology trends and industry advancements. NOTE: This role is 24/7 shift based. Required language skills Ability to communicate professionally, in English, both written and orally Ability to write business correspondence and process procedures Ability to effectively present information and respond to questions from groups of managers, clients, and the general public Bonus points for Bachelor's degree in Networking, Security or related field. Industry certification such as Security+, CCNA Security, CEH, or other security focused certification. Experience with incident response Benefits and Perks Medical, Dental and Vision coverage for employee and family 401k + company-matched contributions 4% match on 5% contribution - no vesting period! (Employee and Company contribute after 90 days) Group Term Life and Accidental Death and Dismemberment coverage (company provided) Short-Term (voluntary enrollment) and Long-Term Disability coverage (company provided) Health Savings Account (HSA) Options / PPO Options Employee Assistance Program Paid Time Off (PTO) + Volunteer Time Off (VTO) + 8 Paid Holidays + 3 Floating Holidays Education Reimbursement Program Generous Employee Referral Program - cash bonus for successful referrals! Dynamic Recognition and Rewards Clear Promotion and Advancement Tracks Work with Industry-Leading Talent The base pay range for this position is expected to be between $60,000.00 and $74,000.00 per year, plus an annual on-target bonus if applicable, not all roles are subject to a bonus. The base pay offered may vary depending on multiple non-discriminatory factors including, but not limited to, market location, job-related knowledge, skills, and experience. The total compensation package for this position also includes medical benefits, 401(k) eligibility, and PTO. Additional details of participation in these benefit plans will be provided if an employee receives an offer of employment. FLSA Status: Exempt Work Authorization Criteria We welcome applicants who are U.S. persons. At this time, we are unable to offer sponsorship or assume sponsorship of an employment visa. Workspace Requirements and Remote Work Policy Team members must establish a dedicated safe workspace that is free from distractions, hazards, and that is secure from unauthorized access. This includes following Ntiva's IT User and Security Policies that include but are not limited to password-protecting all equipment, keeping confidential and proprietary documents secure, refraining from using public Wi-Fi, having adequate arrangements in place to avoid significant interruptions from caregiving responsibilities during work hours (except in emergency situations with manager approval). Any remote work away from a team member's normal expected dedicated safe workspace must be requested by team member, is subject to review by management, and must adhere to Ntiva policies and procedures. Our Commitment to a Diverse Workforce At Ntiva, we are committed to creating and maintaining a diverse, inclusive, and welcoming work environment for all employees and job applicants. We firmly believe that a diverse workforce fosters a wider range of perspectives, experiences, and ideas that lead to increased creativity, innovation, and problem-solving capabilities. As an equal opportunity employer, we actively seek to recruit and retain a diverse workforce that reflects the communities we serve. We prohibit discrimination of any kind, including but not limited to race, color, religion, gender, gender identity or expression, sexual orientation, marital status, national origin, age, hair length, protective hairstyles, organ donor status, disability, veteran status, or any other legally protected status and comply with all applicable laws governing nondiscrimination in employment.
    $60k-74k yearly 55d ago
  • Remote Pre-Sales Security Systems Engineer - Access Control & CCTV

    Kastle Systems 3.6company rating

    Remote job

    Together, We Enhance Innovation and Growth i2G specializes in advanced physical electronic security and life safety solutions. I2G has proven experience in surveillance, access control, and intrusion detection systems, biometrics, fence sensors, radars, ground sensors, anti-drone technologies, and more. We excel in design, project management, commissioning, and enterprise technology integrations. i2G's mission is to provide the products and services that meet our customers' needs to give them a vital advantage in today's market, helping to protect what matters most. This position will provide engineering design and support for security solutions for new and existing clients while working alongside internal teams, external teams, clients, and subcontractors to ensure project success. Responsibilities * Possess a thorough understanding of standard Electronic Security technology (ACS, IDS, FDS, CCTV) and supporting equipment such as computer software/hardware, databases, and networking infrastructure. * Ability to review architectural, electrical, telecommunication, security engineering floor plans, riser drawings, device schedules, and detail drawings. * Design, develop, and implement solutions for system installations, upgrades, repairs, and conversions. * Review of Field Site Survey documentation and provide technical assistance with RFI/RFP responses. * Create solution design documentation (drawings, BOMs, solution design summaries). * Provide technical support for in-office and on-site team members. * Support management in the process of creating documentation for implementing new technology with new and existing customers. * Maintain familiarity with current and emerging electronic security technologies such as access control, video surveillance, intrusion detection, biometrics, etc. and industry leading vendors. Qualifications * A minimum of 3-7 years previous experience in the industry. * Associate or bachelor's degree in relevant field preferred or applicable amount of experience in the appropriate field may be substituted for the educational background. * Experience in the design and planning of access control and video systems. * Professional Electronic Security Certifications or training (Lenel, Genetec, C-Cure. Avigilon, Axis, Bosch, Milestone, etc.) preferred. Company Overview This is a Security Systems Engineer career opportunity with i2G Systems. Learn more about i2G: *************************************** "Kastle Systems Makes Strategic Investment in i2G Systems, Strengthening Leadership in Serving High-Security Industries and High-Value, Large Scale Facilities" Read More About the Partnership Here: *********************************************************************************************************************************************************************************** Equal Opportunity Statement We are an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, protected veteran status, marital status, pregnancy or any other basis protected by applicable federal or state laws.
    $100k-140k yearly est. Auto-Apply 7d ago
  • Principal Security Engineer, Emerging Technology

    Draftkings 4.0company rating

    Remote job

    At DraftKings, AI is becoming an integral part of both our present and future, powering how work gets done today, guiding smarter decisions, and sparking bold ideas. It's transforming how we enhance customer experiences, streamline operations, and unlock new possibilities. Our teams are energized by innovation and readily embrace emerging technology. We're not waiting for the future to arrive. We're shaping it, one bold step at a time. To those who see AI as a driver of progress, come build the future together. The Crown Is Yours As a Principal Security Engineer, you'll shape how DraftKings uses emerging technology securely and responsibly. You'll work at the highest strategic level, partnering with engineering, product, and research teams to build secure, scalable systems that power our platforms. You'll apply deep technical expertise to evaluate and influence the security of new tools, workflows, and architectures. With a cross-disciplinary team at your side, you'll lead by example designing smarter automation, scaling secure infrastructure, and mentoring peers through complex challenges. What you'll do as a Principal Security Engineer Lead large-scale security reviews of new capabilities at DraftKings with your deep experience building and deploying code and systems leading the way Design, build and implement tools to support the safe use of new technology, such as proxies that help implement security functionality or modify existing systems to make them safer. Spearhead the automation of security processes, reducing the time to deploy across the entire engineering organization. Drive remediation efforts of complex, cross-functional security issues. Apply subject matter expertise to identify potential security issues, tools, mitigations and processes, staying current with the evolving security landscape and sharing expertise with others through coaching. Collaborate across a range of technical and non-technical contributors, providing insights on security designs that balance usability and safety. Share knowledge and provide guidance to team members, fostering a culture of continuous learning and collaboration. What you'll bring 8+ years experience in engineering, building and operating systems in production. 5+ years experience contributing and advising on security design. Experience writing high quality code in a typed and untyped programming language. A constructive attitude to help others raise the bar. Varied knowledge across system fundamentals, how multiple operating systems and file systems work, networking and common protocols, public cloud security, and automation. An understanding of how organizations use AI foundation models and how to reason about safely using AI in business contexts. Empathy, strong communication skills and a deep respect for the power of collaboration. Ability to manage competing priorities and thrive in a fast-paced, dynamic environment. Join Our Team We're a publicly traded (NASDAQ: DKNG) technology company headquartered in Boston. As a regulated gaming company, you may be required to obtain a gaming license issued by the appropriate state agency as a condition of employment. Don't worry, we'll guide you through the process if this is relevant to your role. The US base salary range for this full-time position is 183,200.00 USD - 229,000.00 USD, plus bonus, equity, and benefits as applicable. Our ranges are determined by role, level, and location. The compensation information displayed on each job posting reflects the range for new hire pay rates for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific pay range and how that was determined during the hiring process. It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
    $93k-132k yearly est. Auto-Apply 50d ago
  • IAM Epic Security Analyst 1

    University of Washington 4.4company rating

    Remote job

    UW MEDICINE IT SERVICES has an outstanding job opportunity for an IAM Epic Security Analyst 1. WORK SCHEDULE * 100% FTE - 40 hours per week * Day Shift - UW MEDICINE ITS SERVICES CORE HOURS ARE 08:00 - 17:00 (PST), Monday-Friday DEPARTMENT DESCRIPTION UW Medicine IT Services (ITS) is a shared services organization that supports all of UW Medicine. UW Medicine is comprised of Harborview Medical Center (HMC), UW Medical Center-Montlake Campus (UWMC-Montlake), UW Medical Center-Northwest Campus (UWMC-NW), UW Medicine Primary Care (UWMPC), UW Physicians (UWP), UW School of Medicine (SOM), and Airlift Northwest (ALNW). ITS is responsible for the ongoing support and maintenance of the infrastructure and applications which support all these institutions, along with the implementation of new services and applications that are used to support and further the UW Medicine mission. POSITION HIGHLIGHTS * 100% remote opportunity * 15 days of vacation your first year - Also, 12 days of sick time, 1 personal holiday, and 11 paid holidays each year * 100% matching, 100% immediately vesting 403(b) PRIMARY JOB RESPONSIBILITIES * Using business and data analysis to independently troubleshoot and resolve complex Epic security related issues * Performing user provisioning, integrations, audits, and other daily operations of the Epic Security team * Ensuring compliance with HIPAA, other regulatory requirements, policies, and procedures are met * Identifying risks and collaborating with Epic Security team on resolution and with ITS Leadership on recommendations for risk mitigation enhancements * Managing on-going security roles and controls for Epic and interconnected applications, including: * Development, implementation, and maintenance * Collaborating with Epic application teams to create, monitor, and maintain operational configurations of Epic security for efficient and appropriate operations * Managing access and authorization activities across the identity lifecycle * Performing independent application testing, including: * Independent activities for Epic security build, testing, and record creation processes * Making appropriate access decisions in conjunction with application coordinators/analyst and operations * Identifying and analyzing customer system requirements for continuous improvements * Maintaining knowledge of vendor application architecture as it relates to the UW Medicine's systems environment as well as any new or modified vendor solutions that could benefit our organization REQUIREMENTS * Bachelor's degree in Computer Science, Information Technology, Business Administration, or related field or equivalent education and/or experience. * 2+ years of experience to include: * 2+ years of IT experience with demonstrated experience in systems analysis, administration, or support; preferably on mission-critical clinical information systems * Demonstrated experience working with Epic or comparable EHR system * Demonstrated experience independently gathering requirements for the creation of new or changes to existing roles in a healthcare application * Demonstrated experience with database management, programming, or access * Demonstrated experience independently creating and managing end user workflows ABOUT UW MEDICINE - WHERE YOUR IMPACT GOES FURTHER UW Medicine is Washington's only health system that includes a top-rated medical school and an internationally recognized research center. UW Medicine's mission is to improve the health of the public by advancing medical knowledge, providing outstanding primary and specialty care to the people of the region, and preparing tomorrow's physicians, scientists and other health professionals. All across UW Medicine, our employees collaborate to perform the highest quality work with integrity and compassion and to create a respectful, welcoming environment where every patient, family, student and colleague is valued and honored. Nearly 29,000 healthcare professionals, researchers, and educators work in the UW Medicine family of organizations that includes: Harborview Medical Center, UW Medical Center - Montlake, UW Medical Center - Northwest, UW Medicine Primary Care, UW Physicians, UW School of Medicine, and Airlift Northwest. Become part of our team. Join our mission to make life healthier for everyone in our community. Compensation, Benefits and Position Details Pay Range Minimum: $75,000.00 annual Pay Range Maximum: $100,008.00 annual Other Compensation: * Benefits: For information about benefits for this position, visit ****************************************************** Shift: First Shift (United States of America) Temporary or Regular? This is a regular position FTE (Full-Time Equivalent): 100.00% Union/Bargaining Unit: Not Applicable About the UW Working at the University of Washington provides a unique opportunity to change lives - on our campuses, in our state and around the world. UW employees bring their boundless energy, creative problem-solving skills and dedication to building stronger minds and a healthier world. In return, they enjoy outstanding benefits, opportunities for professional growth and the chance to work in an environment known for its diversity, intellectual excitement, artistic pursuits and natural beauty. Our Commitment The University of Washington is committed to fostering an inclusive, respectful and welcoming community for all. As an equal opportunity employer, the University considers applicants for employment without regard to race, color, creed, religion, national origin, citizenship, sex, pregnancy, age, marital status, sexual orientation, gender identity or expression, genetic information, disability, or veteran status consistent with UW Executive Order No. 81. To request disability accommodation in the application process, contact the Disability Services Office at ************ or **********. Applicants considered for this position will be required to disclose if they are the subject of any substantiated findings or current investigations related to sexual misconduct at their current employment and past employment. Disclosure is required under Washington state law.
    $75k-100k yearly 7d ago

Learn more about securities consultant jobs