Senior security specialist jobs near me - 259 jobs
Let us run your job search
Sit back and relax while we apply to 100s of jobs for you - $25
Remote Senior AppSec Engineer: Build Secure SDLC
Blockchain Works 4.1
Remote senior security specialist job
ZetaChain is looking for a Sr. Application Security or DevSecOps Engineer to enhance its security program. This role is crucial for safeguarding applications in the blockchain domain. You will actively shape security strategies while gaining experience across diverse crypto risks in a vibrant and innovative environment. If you possess a strong foundation in application security and are passionate about blockchain technology, you will thrive here.
#J-18808-Ljbffr
$139k-189k yearly est. 4d ago
Looking for a job?
Let Zippia find it for you.
Chief People Officer
Stryker Corporation 4.7
Remote senior security specialist job
Step Up For Students is a state-approved, nonprofit scholarship funding organization that helps administer scholarships for Florida schoolchildren:
The donor-funded Florida Tax Credit Scholarship (FTC) Program and the Family Empowerment Scholarship for Educational Options (FES-EO) helps K-12 students attend private schools.
The Family Empowerment Scholarship for Students with Unique Abilities (FES-UA) empowers families to personalize the education of their students by directing funds to where they're needed most.
The Personalized Education Program (PEP), which is part of FTC, for students who are not enrolled full-time in private or public school.
New Worlds Scholarship Accounts supports K-5 public school students who need additional academic support in reading and/or math.
The Transportation Stipend to help K-8 students travel to a public school of their choice
Public education is rooted in the promise of equal educational opportunity, regardless of income, special needs, or home address.
Step Up For Students is a partner of public schools, and these scholarships strengthen public education by offering options to all families so they can choose the learning environment that best meets their children's individual needs.
The Opportunity:
The Chief People Officer (CPO) plays a critical role in supporting the transformation and growth of Step Up For Students. Reporting directly to the CEO, the CPO will provide strategic leadership across Human Resources, Workforce Planning, Coaching and Culture, and Internal Communications. This role requires a collaborative, forward-thinking leader who can align people strategies with the organization's mission and long-term goals. The CPO will work closely with executive leadership to shape a high-performing, inclusive culture that supports both employee well‑being and organizational success.
Responsibilities:
Build and operationalize a workforce planning model that aligns headcount, skills, and organizational structure to SUFS' growth strategy.
Establish an organization-wide performance and talent review rhythm, including leadership assessment, development planning, and succession visibility.
Redesign onboarding and reboarding to accelerate clarity, connection to mission, and understanding of the value chain.
Set the Learning and Development strategy and introduce programs that strengthen leadership capability and functional excellence at scale.
Elevate employee communications and modernize the intranet experience to improve clarity, transparency, and alignment across a fully remote workforce.
Lead and develop HR Operations, Talent Acquisition, L&D, Culture, and Employee Communications teams with clear goals, expectations, and operating standards.
Partner with C‑Suite to integrate people strategy into financial planning, systems design, and organizational priorities, including compensation philosophy and job architecture.
Advise the CEO and senior leadership team on culture, organizational health, and talent decisions while maintaining high standards for employee relations, compliance, and policy stewardship.
Ideal Candidate:
Minimum 15 years of leadership experience in talent management, including hiring, onboarding, upskilling, performance tracking, and contractor management.
SPHR (Senior Professional in Human Resources) certification required.
Proven track record of successfully scaling organizations through periods of rapid growth, with experience leading cultural and operational change.
Experience leading through complex, high‑pressure, and challenging organizational scenarios with confidence and effectiveness.
Demonstrated strategic leadership capabilities and strong policy development proficiency.
Minimum 7 years of experience working within nonprofit organizations, especially those serving diverse socio‑economic populations and individuals with a broad range of abilities.
Minimum 7 years of experience in fast‑paced, process‑critical sectors such as large enterprises, banking, payments, or retail is an asset, especially with experience supporting timely and efficient operations.
Clear alignment with the mission and values of Step Up For Students.
Location: United States Remote, East Coast working hours
DRiWaterstone is proud to lead this search on behalf of Step Up For Students.
#J-18808-Ljbffr
$99k-126k yearly est. 4d ago
Remote-First Senior Security Engineer - Compliance & Risk Lead
Athena LLC 3.1
Remote senior security specialist job
A leading remote-first company is seeking a SeniorSecurity Engineer to implement and manage information security projects. The ideal candidate will have over 7 years of experience in cybersecurity, with expertise in compliance, project management, and risk mitigation. This role is pivotal to ensuring the safety of digital assets within the organization. Benefits include a flexible work environment and professional development opportunities.
#J-18808-Ljbffr
A financial technology company is seeking a Security Engineer to design and implement security controls for their payment infrastructure. This role involves leading application security, enhancing compliance features, and implementing DevSecOps tooling. Candidates should have over 7 years of experience in DevOps, a strong background in application security, and familiarity with technologies like AWS and Docker. The position supports candidates in various locations including San Francisco or remote.
#J-18808-Ljbffr
A cloud technology company is seeking a Senior Software Engineer to join their Security Products team. This role involves designing and building robust security products to protect the platform and customer data. The ideal candidate will have extensive experience in software engineering, particularly with Go and JavaScript/Node.js. Responsibilities include developing high-performance security APIs and mentoring junior engineers. This is a remote position with competitive compensation.
#J-18808-Ljbffr
A leading security training provider is seeking a SeniorSecurity Engineer for their content engineering team. This role supports security professionals, builds hands-on content, and integrates security into DevOps. Ideal candidates have over 5 years of experience in application security and are passionate about improving security practices. The position is remote-first with competitive compensation and benefits.
#J-18808-Ljbffr
SeniorSecurity Engineer - Corporate Security
Rippling gives businesses one place to run HR, IT, and Finance. It brings together all of the workforce systems that are normally scattered across a company, like payroll, expenses, benefits, and computers. For the first time ever, you can manage and automate every part of the employee lifecycle in a single system.
Take onboarding, for example. With Rippling, you can hire a new employee anywhere in the world and set up their payroll, corporate card, computer, benefits, and even third-party apps like Slack and Microsoft 365-all within 90 seconds.
Based in San Francisco, CA, Rippling has raised $1.4B+ from the world's top investors-including Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock-and was named one of America's best startup employers by Forbes.
We prioritize candidate safety. Please be aware that all official communication will only be sent from @ Rippling.com addresses.
About the role
Rippling is looking for a SeniorSecurity Engineer to join our Corporate Security team. Our mission is to reduce organizational risk by securing the tools and platforms Rippling employees use every day-SaaS apps, internal tools, endpoints, and email. We help the business make safer decisions by building secure defaults, automating away risky behavior, and working directly with stakeholders to understand and mitigate threats.
As a Senior Engineer on CorpSec, you'll drive projects that span technical execution, stakeholder engagement, and strategic planning. You'll work closely with the Detection and Response, IT products, Infrastructure, Legal, and Compliance teams to improve how we manage access, detect abuse, and remediate risk-often through automation and thoughtful process design.
What You'll Do
Lead end-to-end security projects that secure core enterprise systems like Google Workspace, Atlassian, Salesforce, and Slack.
Design and implement scalable access controls, including least privilege policies, automated approvals, and audit workflows.
Deploy and tune security tooling (e.g. email security platforms, CASB/SWG, SaaS DLP tools) to reduce risk across our corp environment.
Automate security workflows that reduce manual effort, close the loop on findings, and improve team efficiency.
Write one-pagers and RFCs that clarify risk, propose solutions, and drive alignment with cross-functional stakeholders.
Partner with Detection & Response to improve phishing protection and support incident investigations involving corp tools or user accounts.
Mentor teammates and contribute to the team's technical direction through design reviews and hands‑on collaboration.
Sample Projects You Might Work On
Rolling out a new email security solution and defining phishing detections in partnership with Detection & Response.
Building an approval system for Chrome extensions and auto‑whitelisting trusted ones using Google's API.
Automating Slack‑based remediation for publicly shared sensitive Google Docs.
Restricting 3rd‑party app access in Google Workspace and driving stakeholder alignment on exceptions.
Threat modeling Salesforce and improving visibility into high‑risk integrations and data access patterns.
What We're Looking For
5+ years of experience in security or software engineering, ideally with exposure to SaaS, corp IT, or access management.
Strong programming skills (e.g. Python, Go) and a track record of building automation that solves real problems.
Experience with one or more of: identity and access management, SaaS security tooling, DLP, insider threat detection, or phishing protection.
Clear, empathetic communication skills-especially when working with stakeholders outside of engineering.
Ability to turn ambiguous problems into scoped projects, define success metrics, and drive them to completion.
Comfortable owning projects end‑to‑end and proactively reducing blockers for others.
What Success Looks Like
You lead multi‑stakeholder projects that reduce security risk and are measurable, repeatable, and automated.
You deliver projects that enable safe default behaviours, reduce operational toil, or improve visibility into corp risk.
You can clearly communicate security trade‑offs to engineering and business teams, and drive alignment across orgs.
You build systems that last-flexible, reusable, and easy for others to extend or maintain.
Additional Information
Rippling is an equal opportunity employer. We are committed to building a diverse and inclusive workforce and do not discriminate based on race, religion, color, national origin, ancestry, physical disability, mental disability, medical condition, genetic information, marital status, sex, gender, gender identity, gender expression, age, sexual orientation, veteran or military status, or any other legally protected characteristics. Rippling is committed to providing reasonable accommodations for candidates with disabilities who need assistance during the hiring process. To request a reasonable accommodation, please email accommodations@rippling.com.
Rippling highly values having employees working in‑office to foster a collaborative work environment and company culture. For office‑based employees (employees who live within a defined radius of a Rippling office), Rippling considers working in the office, at least three days a week under current policy, to be an essential function of the employee's role.
This role will receive a competitive salary + benefits + equity. The salary for US‑based employees will be aligned with one of the ranges below based on location; see which tier applies to your location here.
A variety of factors are considered when determining someone's compensation-including a candidate's professional background, experience, and location. Final offer amounts may vary from the amounts listed below.
The pay range for this role is:
159,000 - 278,250 USD per year (US Tier 1)
143,100 - 250,425 USD per year (US Tier 2)
135,150 - 236,513 USD per year (US Tier 3)
#J-18808-Ljbffr
$132k-184k yearly est. 5d ago
Senior AI Platform Engineer for Autonomous Security
Hackerone Inc. 4.2
Remote senior security specialist job
A leading cybersecurity firm is seeking a Senior Software Applied AI Engineer to develop cutting-edge AI solutions aimed at enhancing cybersecurity. You will build and enhance the AI security agent 'Hai', creating tools that allow organizations to develop more secure software while combating emerging threats. The role embraces flexible remote work within the Seattle area, and offers competitive compensation with substantial benefits.
#J-18808-Ljbffr
$122k-165k yearly est. 1d ago
Senior Cyber Security Risk & Controls Analyst
First Citizens 4.8
Remote senior security specialist job
This remote position supports cybersecurity governance by performing risk and control self-assessments (RCSAs), evaluating cybersecurity controls, and supporting key risk management processes. The role helps identify risk and control gaps, assess cyber risks, and recommends improvements to strengthen the organizations cyber posture. The position provides risk analysis, documentation, and control development support across cybersecurity teams, acting as a resource for process owners and contributing to continuous improvement initiatives.
Responsibilities
Execute cybersecurity process level RCSAs in partnership with business function owners and stakeholders
Document risk and controls assessment results, risk ratings, and supporting evidence in accordance with Enterprise Risk Standards
Draft, update, and refine control risk and control statements to ensure clarity, effectiveness, and alignment with cybersecurity processes
Review existing risks and controls for design effectiveness, identifying gaps, inconsistencies, or opportunities for improvements
Partner with business function owners to periodically update inherent and residual risk ratings for process level risks
Assist cybersecurity teams with updating control effectiveness and control environment ratings on a regular cadence
Evaluate cybersecurity risks and controls against Enterprise Policies and Standards, regulatory requirements, and industry standards
Support remediation planning by documenting gaps, improvement recommendations, and target-state control enhancements
Participate in projects, assessments, or escalated tasks requiring risk and control expertise
Qualifications
Bachelor's Degree and 8 years of experience in Information security, cybersecurity, risk management, or a related field OR High School Diploma or GED and 12 years of experience in Information security, cybersecurity, risk management, or a related field
Experience performing risk assessments, RCSAs, or controls testing
Working knowledge of cybersecurity processes, controls and risk concepts
Familiarity with frameworks such as NIST CSF, NIST SP 800-53
Ability to write clear, actionable control statements and assessment findings
Strong analytical, documentation, and communications skills
Ability to work collaboratively with technical and non-technical stakeholders
Preferred
4-7 years of experience in Information or cyber security risk or control assessment
Experience supporting cybersecurity programs within a financial institution or regulated environment
Certifications such as Security+, SSCP, CISA, CISM, CISSP, CRISC
Understanding of threat landscapes, IT processes, and common control frameworks
Experience supporting process improvements, control rationalization, or evidence evaluation
The base pay for this position is generally between $120,000 and $180,000. Actual starting base pay will be determined based on skills, experience, location, and other non-discriminatory factors permitted by law. For some roles, total compensation may also include variable incentives, bonuses, benefits, and/or other awards as outlined in the offer of employment.
This job posting is expected to remain active for 45 days from the initial posting date listed above. If it is necessary to extend this deadline, the posting will remain active as appropriate. Job postings may come down early due to business need or a high volume of applicants
Benefits are an integral part of total rewards and First Citizens Bank is committed to providing a competitive, thoughtfully designed and quality benefits program to meet the needs of our associates. More information can be found at ****************************************
#J-18808-Ljbffr
A leading tech company based in the US is seeking a Senior Incident Response Security Consultant for Google Cloud, Mandiant. You will lead incident response engagements, investigate, and help organizations effectively respond to cyber threats. The ideal candidate possesses extensive experience in incident response and forensics. This is a remote-eligible role with a competitive salary range of $132,000-$194,000 plus benefits.
#J-18808-Ljbffr
$132k-194k yearly 2d ago
Senior Backend Engineer - Remote API & Security (Java/Spring)
Knowledge Management, Inc. 3.9
Remote senior security specialist job
A technology solutions provider seeks a Senior Backend/Middleware Engineer to develop secure, high-performance API and middleware solutions. This remote role requires expertise in Java and Spring Boot, with responsibilities including designing RESTful APIs and implementing security protocols. Ideal candidates will have experience with OAuth 2.0, OpenID Connect, and authorization principles. Benefits include health insurance, 401(k), and paid time off.
#J-18808-Ljbffr
$109k-150k yearly est. 1d ago
Senior Cloud Security Specialist
GDIT
Remote senior security specialist job
Type of Requisition:
Regular
Clearance Level Must Currently Possess:
None
Clearance Level Must Be Able to Obtain:
None
Public Trust/Other Required:
None
Job Family:
Cyber and IT Risk Management
Job Qualifications:
Skills:
Security Information, Security Monitoring, Security Requirements, Security System Design, System Security
Certifications:
None
Experience:
7 + years of related experience
US Citizenship Required:
No
Job Description:
Seize your opportunity to make a personal impact as an Senior Cloud SecuritySpecialist supporting the Case Management Modernization (CMM) Program. The CMM program is an initiative to support the Administrative Office of the US Courts (AO) in developing a modern cloud-based solution to support all 204+ federal courts across the United States.
GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. The Senior Cloud SecuritySpecialist will work as part of the CMM Enterprise Data Warehouse (EDW) team to deploy a secured cloud-native EDW platform and support the statutory and operational reporting, data cataloging, and other analytical objectives.
RESPONSIBILITIES:
Provide subject matter expertise for implementing secure by design concept into development to include security design principles, data protection, threat and vulnerability management, compliance and governance, threat and vulnerability management, and performance risk assessments.
Provide an advanced level of information security expertise needed to solve difficult challenges pertaining to the design and implementation of information security solutions, which may include, but is not limited, to networking, operating system, application and database security relative to both techniques and technologies.
Identify, document, and automate the integration of security controls into the enterprise architecture and system development life cycle process enabling ongoing (continuous) security monitoring, automated security authorization, and transparent risk reporting.
Gain organizational approval for the design and architecture of security requirements for cloud environment including the DWaaS component. Implement and maintain upon approval.
Design, implement and maintain layered system security architectures encompassing software, hardware, and communications to support the requirements and provide for present and future cross-functional needs and interfaces.
Provide subject matter expertise and hands-on guidance to teams for embedding secure-by-design principles throughout the product lifecycle, including threat modeling and secure coding practices.
Design and implement cloud workloads, services, databases, etc. with security as a primary consideration, including network segmentation, granular access control, data protection, and encryption and zero trust principles.
Integrate automated security testing in the CI/CD pipelines enabling real-time feedback and rapid remediation of vulnerabilities during development and deployment.
Collaborate with the AO Information System Security Office (ISSO) to schedule periodic penetration testing and conduct vulnerability assessments.
Provide monthly and ad hoc reports on identified vulnerabilities, remediation actions, and security breaches covering all access layers (database, application, infrastructure). Include trend analysis and recommendations for continuous improvement.
Maintain a risk register and track mitigation process.
Propose, implement, and validate security risk mitigation activities for all non-production and production environments with documented evidence of effectiveness.
Validate successful implementation of risk mitigation activities for all non-production and production environments.
Develop and maintain all Cloud Security Documentation: System Security Plan, Business Continuity Analysis, Disaster Recovery Plan, other documents required for Authority to Operate (ATO).
Create and maintain a Cloud Security Roadmap, provide updates quarterly and obtain organizational approval for all security architecture and design artifacts.
Implement and document technical and administrative controls to protect sensitive data from unauthorized internal access, including logging, monitoring, and access reviews.
Provide operational support for identity and access management (IAM) with granular role-based access controls, integration with on-premises identity management solutions in accordance with Judiciary enterprise security standards and cloud identity solutions and enable product teams to maintain a private image catalog for team specific isolation.
Support secure design and operation of multi-segment networks, multiple subnets, and virtual network routing, with regular security assessments and documentation.
Provide product teams with and enforce approved standards for logging and data retention, ensuring logs are protected, searchable, and compliant with regulatory requirements.
Document and maintain Standard Operating Procedures (SOPs) for cyber security.
Automate repetitive security tasks (e.g., patching, compliance checks, incident response) to improve efficiency and reduce human error.
Implement regular reviews and updates of security controls, policies, and procedures to address emerging threats and technological changes.
Implement regular reporting on security KPIs (e.g., mean time to detect/respond, vulnerability remediation time, compliance status) to demonstrate effectiveness and inform decision-making.
Establish a process for ongoing assessment and improvement of governance controls.
Provide guidance and recommendations to stakeholders for containment, validation, and eradication, and support remediation and recovery of incidents (including coordination, documentation, timeline tracking, and resource identification/utilization).
REQUIRED EXPERIENCE & QUALIFICATIONS:
12+ years of experience project leadership in monitoring computer networks and security issues, investigating and resolving security and cybersecurity incidents.
Bachelor's degree with 12+ years of general experience in information systems (10+ years of experience with MA/MS degree) and 8+ years of specialized experience.
Preferred: Certified Information Systems Security Professional (CISSP).
Preferred: Architect certification from at least one of the cloud service providers (CSPs).
Experience in documenting security incidents and performing security vulnerability assessments.
Experience working with Agile teams and SAFe to perform testing and uncovering system and network vulnerabilities.
Strong working experience in AWS Cloud Security (Certification is preferred) (3+ years' experience).
Required past ATO experience in AWS environment for large agency. (4+ years' experience).
Required solid understanding of NIST Standards.
Experience with the ATO process, FedRAMP, CIS, ISO 27001. (4+ years).
Solid understanding on ICAM, SIEM, Vulnerability management tools.
Experience with CSAM or similar tools.
The likely salary range for this position is $127,500 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
Scheduled Weekly Hours:
40
Travel Required:
None
Telecommuting Options:
Remote
Work Location:
Any Location / Remote
Additional Work Locations:
Total Rewards at GDIT:
Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. GDIT typically provides new employees with 15 days of paid leave per calendar year to be used for vacations, personal business, and illness and an additional 10 paid holidays per year. Paid leave and paid holidays are prorated based on the employee's date of hire. The GDIT Paid Family Leave program provides a total of up to 160 hours of paid leave in a rolling 12 month period for eligible employees. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at
gdit.com/tc.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
$127.5k-172.5k yearly Auto-Apply 4d ago
Intel Security Specialist with TS and SCI Eligible
Watershed Security
Remote senior security specialist job
Watershed Security, is a Veteran Owned Small Business with over 20 years' Cybersecurity and Government Contracting experiencing. Watershed is looking for a Intel SecuritySpecialist to support the Naval Surface Warfare Center (NSWC) Dahlgren Division Dam Neck Anex (NSWCDD-DNA) in Dam Neck, VA. The successful candidates will have experience coordinating and enacting required security changes, with in various levels of an organization, ensuring compliance with published policies; conducting cybersecurity vulnerability and threat analysis; and be experienced as an ISSO or ISSE.
REQUIRED QUALIFICATIONS
Bachelor of Science in Information Systems or Bachelor of Science in Information Technology or Bachelor of Science in Computer Science or Bachelor of Science in Computer Engineering.
Years of Experience: Ten (10) years of full-time professional experience in performing Risk Management Framework (RMF) activities; (or) 15 years of RMF experience and a GED/High School Diploma.
Must be able to maintain IAT-II designation with at least one of the following active certifications: CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP.
Any level of Demonstrated experience in all of the following areas:
Performing STIG assessments to include using SCAP benchmarks and EvaluateSTIG
Performing vulnerability assessments with the Assured Compliance Assessment Solution tool
Using eMASS or XACTA for RMF package management
Developing Plans of Actions and Milestones (POA&M) entries
Completing Risk Management Framework Step 5 authorizations in the ISSE capacity or Information System Security Officer (ISSO) capacity
Communicating risk reduction recommendations to stakeholders
Managing privileged user documentation, training, and CSWF requirements
Researching and evaluating Cyber Task Orders (CTOs) and detailing implementation requirements
Tracking documentation requirements and coordination with POCs for updates
Reviewing Interconnection Security Agreements (ISAs) for technical details and ensuring within ATO parameters
Maintaining inventory, tracking, and destruction of removable media
Clearance Level: TOP SECRET with SCI Eligibility; US Citizen.
Ability to possibly provide onsite support in Dam Neck VA. Some/all remote work may be an option, however the norm will be onsite support. This will be dependent upon customer needs and classification level of work being performed.
Some travel may be required.
Proficient with Microsoft Office Suite (Word, Excel, Teams, Project). Self-Starter; detail oriented; able to brief senior level staff.
DESIRED QUALIFICATIONS
Experience supporting 10 or more Navy Packages (achieving and/or maintaining ATO)
Experience with Navy Cybersecurity requirements
Experience with the NAVSEA RMF Business Rules
Contingent upon award
PAY RANGE
Final salary is influenced by factors such as location, contract labor categories, experience, skills, education, and certifications. Watershed offers competitive compensation, medical and dental benefits, educational reimbursement, 401K plans with matching, 15 days of PTO to start and 11 paid holidays per year. The proposed salary range for this position is: $100,000.00 - $115,000.00 USD.
Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
$100k-115k yearly Auto-Apply 39d ago
Security Specialist III
JT3 4.3
Remote senior security specialist job
JT4, LLC provides engineering and technical support to multiple western test ranges for the U.S. Air Force, Space Force, and Navy under the Joint Range Technical Services Contract, better known as J-Tech II. JT4 develops and maintains realistic, integrated test and training environments and prepares our nation's war-fighting aircraft, weapons systems, and aircrews for today's missions and tomorrow's global challenges.
RANGE POSITION DESCRIPTION - ESSENTIAL FUNCTIONS/DUTIES
This position includes support in ongoing development and implementation of general and program specific security processes and procedures to include the advisement, planning, implementation, oversight, monitoring, analysis, reporting and assistance in the execution of security operations for a Special Access Programs (SAPs) and associated Facilities (SAPFs). Candidates with certification under the Security Personnel Education and Development program are highly preferred. Candidates with knowledge and experience with JADE are highly preferred. An Active TOP SECRET clearance is required for this position. Primary hours can change as dictated by mission requirements.
Performs the daily administrative tasks in support of the site security department.
Communicates with the clearance granting agency regarding status of clearances and periodic re-investigations for employees/consultants.
Obtains certification of existing clearance levels for employees/consultants and for prospective employees from appropriate customer/agency sponsor.
Issues security badges to designated employees and visitors. Maintain logs and records of badges issued and related information.
Schedules initial, periodic and exit briefings and notifies supervisors and employees of schedule.
Coordinates with employees/consultants for timely submittal of documents for initial clearances and periodic reinvestigations; fingerprint employees/consultants as required.
Assists in facilitating security briefings for individuals/groups as required.
Performs other related tasks as directed.
REQUIREMENTS - EDUCATION, TECHNICAL, AND WORK EXPERIENCE
Associate's Degree or equivalent military or technical school and 5 years specifically related work experience in the NISPOM/SAP/SCI security fields, complemented by formal training such as successful completion of the Industrial Security Management Course. Must be knowledgeable with the rules and regulations of the National Industrial Security Program Operation Manual (NISPOM) pertaining to all aspects of security. Must have excellent communication skills, both written and oral. Must be proficient operating personal computers using Microsoft Word, Excel, and graphics software, and possess database management experience. Familiar with a mainframe computer terminal, laminating machine and professional instamatic camera. Must possess a current, State issued driver's license. Must have a current government security clearance and special access. Must be a U.S. citizen.
SALARY
The expected pay range for this position is $84,000 to $92,000 annually.
Note: The salary range offered for this position is a good faith description of the expected salary range this role will pay. JT4, LLC considers factors such as (but not limited to) responsibilities of the position, candidate's work experience, education/training, key skills, internal peer equity, as well as, market and business considerations when extending an offer.
BENEFITS
Medical, Dental, Vision Insurance
**Benefits Active on Day 1
Life Insurance
Health Savings Accounts/FSA's
Disability Insurance
Paid Time Off
401(k) Plan Options with Employer Match
JT4 will match 50%, up to an 8% contribution
100% Immediate Vesting
Tuition Reimbursement
OTHER RESPONSIBILITIES
Each employee must read, understand, and implement the general and specific operational, safety, quality, and environmental requirements of all plans, procedures, and policies pertaining to their job.
WORKING CONDITIONS
This position involves work typical of an office environment with no unusual hazards. There is occasional lifting (up to 20 pounds), constant sitting and use of a computer terminal, constant use of sight abilities while writing, reviewing, and editing documents, constant use of speech/hearing abilities for routine communications. Must maintain constant mental alertness. Routine travel to remote work locations may be required.
DISCLAIMER
The above statements are intended to describe the general nature and level of work being performed by personnel assigned to this classification. They are not intended to be construed as an exhaustive list of all responsibilities, duties, and skills required of persons so classified.
Tasking is in support of a Federal Government Contract that requires U.S. citizenship. Some jobs may require a candidate to be eligible for a government security clearance, state-issued driver's license or other licenses/certifications, and the inability to obtain and maintain the required clearance, license or certification may affect an employee's ability to maintain employment.
SCC: JSOP8, JCIS11, A1412TW
$84k-92k yearly 17h ago
Security Specialist I
JSOP8
Remote senior security specialist job
JT4, LLC provides engineering and technical support to multiple western test ranges for the U.S. Air Force, Space Force, and Navy under the Joint Range Technical Services Contract, better known as J-Tech II. JT4 develops and maintains realistic, integrated test and training environments and prepares our nation's war-fighting aircraft, weapons systems, and aircrews for today's missions and tomorrow's global challenges.
JOB SUMMARY - ESSENTIAL FUNCTIONS/DUTIES
Provide administrative and personnel security support to the unit manager and security staff.
Performs the daily administrative tasks in support of the site security department.
Communicates with the clearance granting agency regarding status of clearances and periodic re-investigations for employees/consultants.
Obtains certification of existing clearance levels for employees/consultants and for prospective employees from appropriate customer/agency sponsor.
Issues security badges to designated employees and visitors. Maintain logs and records of badges issued and related information.
Schedules initial, periodic and exit briefings and notifies supervisors and employees of schedule.
Coordinates with employees/consultants for timely submittal of documents for initial clearances and periodic reinvestigations; fingerprint employees/consultants as required.
Assists in facilitating security briefings for individuals/groups as required.
Performs other related tasks as directed.
RANGE POSITION DESCRIPTION
This position includes support in ongoing development and implementation of general and program specific security processes and procedures to include the advisement, planning, implementation, oversight, monitoring, analysis, reporting and assistance in the execution of security operations for a Special Access Programs (SAPs) and associated Facilities (SAPFs). Candidates with certification under the Security Personnel Education and Development program are highly preferred.
Performs the daily administrative tasks in support of the site security department.
Communicates with the clearance granting agency regarding status of clearances and periodic re-investigations for employees/consultants.
Obtains certification of existing clearance levels for employees/consultants and for prospective employees from appropriate customer/agency sponsor.
Issues security badges to designated employees and visitors. Maintain logs and records of badges issued and related information.
Schedules initial, periodic and exit briefings and notifies supervisors and employees of schedule.
Coordinates with employees/consultants for timely submittal of documents for initial clearances and periodic reinvestigations; fingerprint employees/consultants as required.
Assists in facilitating security briefings for individuals/groups as required.
Performs other related tasks as directed.
REQUIREMENTS - EDUCATION, TECHNICAL, AND WORK EXPERIENCE
Military or technical training with 1 year specifically related work experience in the NISPOM/SAP/SCI security fields, complemented by formal training such as successful completion of the Industrial Security Management Course. Must be familiar in the rules and regulations of the National Industrial Security Program Operating Manual (NISPOM) pertaining to all aspects of Personnel Security. Must have working knowledge of site-specific procedures and security requirements. The position requires a high degree of accuracy pertaining to all aspects of Personnel Security. Must have excellent communication skills, both written and oral. Must be proficient operating personal computers using Microsoft Word, Excel, and graphics software, and possess database management experience. Familiar with a mainframe computer terminal, laminating machine and professional instamatic camera. Must possess a current, State issued driver's license. Must qualify for and maintain a Security Clearance. U.S. Citizenship is required.
SALARY
The expected salary range for this position is $68,640 to $72,800 annually.
Note: The salary range offered for this position is a good faith description of the expected salary range this role will pay. JT4, LLC considers factors such as (but not limited to) responsibilities of the position, candidate's work experience, education/training, key skills, internal peer equity, as well as, market and business considerations when extending an offer.
BENEFITS
Medical, Dental, Vision Insurance
**Benefits Active on Day 1
Life Insurance
Health Savings Accounts/FSA's
Disability Insurance
Paid Time Off
401(k) Plan Options with Employer Match
JT4 will match 50%, up to an 8% contribution
100% Immediate Vesting
Tuition Reimbursement
OTHER RESPONSIBILITIES
Each employee must read, understand, and implement the general and specific operational, safety, quality, and environmental requirements of all plans, procedures, and policies pertaining to their job.
WORKING CONDITIONS
This position involves work typical of an office environment with no unusual hazards. There is occasional lifting (up to 20 pounds), constant sitting and use of a computer terminal, constant use of sight abilities while writing, reviewing, and editing documents, constant use of speech/hearing abilities for routine communications. Must maintain constant mental alertness. Routine travel to remote work locations may be required.
DISCLAIMER
The above statements are intended to describe the general nature and level of work being performed by personnel assigned to this classification. They are not intended to be construed as an exhaustive list of all responsibilities, duties, and skills required of persons so classified.
Tasking is in support of a Federal Government Contract that requires U.S. citizenship. Some jobs may require a candidate to be eligible for a government security clearance, state-issued driver's license or other licenses/certifications, and the inability to obtain and maintain the required clearance, license or certification may affect an employee's ability to maintain employment.
SCC: JSOP8, JCIS11, A1412TW
$68.6k-72.8k yearly 16h ago
Security Specialist - ACSO/DO
LM Careers
Remote senior security specialist job
Act as a Designated Official (DO) for the Controlled Goods Program (CGP) and complete all Security Assessments - Exam and Certification through CGP required
Act as an Alternate Company Security Officer (ACSO) for the Contract Security Program (CSP) supporting the initiation, review and submission of security clearance application - Certification through CSP required
Understanding both CGP and CSP regulations and how they apply to data and physical access
Delivery of required security and Controlled Goods (CG) briefings
Completion and submission of CG exemptions for foreign visitors
Processing of incoming Request for Visits (RFVs) and CG attestations in support of customers/sub-contractors visiting our sites
Supporting the completion and submission of visit documentation for various programs to allow Lockheed Martin Canada Inc. (Lockheed Martin) employees to access customer/subcontractor restricted sites
Completion and submission of Security Requirements Check Lists (SRCLs) for services sub-contractors
Contributor in process and procedure development
Manage and track all CG and security clearance expiry dates and ensure the processing of timely renewals
Assist with the internal Lockheed Martin visitor management process including reviewing and approving expected visitors using online tool
Support physical security as required
Review data and physical access requests for security compliance and approval
Provide other administrative support to the Security team including data entry, attendance logging for awareness training and digitizing of security files.
Equal Opportunity Statement
Lockheed Martin is committed to upholding principles of equal opportunity, fostering a work environment that is aligned with our core values of integrity, respect, and exceptional performance. We recognize the importance of leveraging the unique talents and experiences of all our employees to drive innovation, deliver superior solutions, and maximize value for our customers. Our focus is on identifying the most qualified candidate for each role, regardless of their background. If you are interested in a position, we invite you to share how your skills and perspectives could bolster our team and encourage you to apply, even if you feel your qualifications do not fully meet all the job criteria outlined in our advertisement. Furthermore, Lockheed Martin is dedicated to ensuring our recruitment process is inclusive for all individuals. We are prepared to accommodate reasonable adjustments for applicants as needed.
Post secondary education
3-5 years professional experience
Self-starter with strong attention to detail
Familiarity with the CGP and CSP
Previous experience in administrative type role
Proficient with MS Word, Excel and PowerPoint
Ability to multi-task
Comfortable communicating with all levels of leadership
Confident in navigating difficult and sensitive conversations
Previous ACSO and/or DO experience would be considered an asset.
About us
Headquartered in Ottawa, Lockheed Martin Canada is the Canadian unit of Lockheed Martin Corporation, a global defense technology company driving innovation and advancing scientific discovery. Our all-domain mission solutions and 21st Century Security vision accelerate the delivery of transformative technologies to ensure those we serve always stay ahead of ready. We operate major facilities in Ottawa, Montreal, Halifax, Calgary and Victoria and work on a wide range of programs from advanced naval technology products, aircraft sustainment, and unmanned systems software. This position is part of the Rotary and Mission Systems business area, where employees across Canada support engineering, systems integration, training, sustainment and in-service support programs for Canadian and international military customers across land, air and sea.
What we offer you
We walk our talk when it comes to work/life balance! Your physical, mental and financial wellbeing matters to us. On top of working in a highly supportive, friendly, respectful environment, this is what you can expect when you join our team as a Regular Full-Time employee:
Flexible, compressed work schedules, depending on business requirements, where you have the option of Fridays off, as well as the possibility to work remote part-time
Competitive compensation
Time to recharge with vacation, personal days, holidays, and parental leaves
Comprehensive Family Medical, Dental and Vision coverage available on your first day of employment, along with:
Virtual Health Care (24/7 access to medical professionals)
A Wellness Spending Account to aid in your wellness journey
Employee & Family Assistance Program (EFAP) which includes free face to face counselling sessions
Medical Travel Insurance
Onsite fitness facilities at our main office locations
A Registered Retirement Savings Plan that includes matching company contributions on your first day of employment, that also includes access to Financial Advisors providing investment advice and comprehensive financial planning
Employee discounts to save on goods, services and various recreational activities
Access to a robust spectrum of development resources to enhance your skills and/or advance your career including:
Free learning resources through a modern and engaging platform
Education Assistance Program
Reimbursement for a professional membership
Self-directed Mentoring
Pay Transparency
At Lockheed Martin Canada, we comply with all pay transparency requirements and believe sharing pay ranges for open roles can foster a more equitable workforce.
Controlled Goods Program
$34k-71k yearly est. 32d ago
Security Specialist
Decentralized Masters
Remote senior security specialist job
Who Are We?
Decentralized Masters is at the forefront of DeFi education globally. In just two years, we have grown from a pioneering pair of co-founders to over 130 dedicated professionals. Today, we are recognized as one of the fastest-growing enterprises in the sector, with industry insiders predicting our evolution into a unicorn company by 2030. Operating on a bootstrapped model, we are on track to achieve an impressive $50 million in revenue this year alone.
Our Impact
While our growth has been remarkable, we take even greater pride in the success of our clients. To date, we have empowered over 4000 investors to break into the DeFi world. At Decentralized Masters, we don't just offer education; we cultivate a powerhouse of knowledge combined with an engaging community, innovative technology, and a team of leading DeFi and blockchain experts. Our commitment is to deliver unparalleled resources designed for long-term success in the world of DeFi and Web3, ensuring our members not only safeguard but also enhance their financial future.
Our Vision
Our goal is to create the largest and most influential DeFi ecosystem the world has ever seen, starting with becoming the gold standard in DeFi education. This vision is ambitious, transformative, and poised to change the landscape of digital finance.
Are You Ready?
This is more than just a job; it's an opportunity to shape the future of Web3 technology and education. Are you ready to be part of our vision to redefine what's possible in DeFi and beyond? Apply below, and let's explore this journey together.
Check us out here: ******************************
What will you be doing?
We are seeking a SecuritySpecialist to develop, maintain, and continuously improve the security infrastructure across Decentralized Masters and our new SaaS venture. This role focuses on operational security, data protection, risk prevention, and proactive threat mitigation.
You'll work cross-functionally with engineering, data protection, compliance, operations, and product teams to ensure the confidentiality, integrity, and availability of our systems, data, and customer assets.
This is a hands-on role, ideal for someone who thrives in a fast-moving, high-ownership environment.
Key ResponsibilitiesOperational & Technical Security
Monitor, analyze, and respond to security events across systems, cloud environments, applications, and internal tools.
Implement and manage SIEM, IDS/IPS, endpoint protection, vulnerability scanners, and logging infrastructure.
Conduct regular vulnerability assessments and coordinate remediation with engineering teams.
Oversee secure configuration baselines for infrastructure, servers, cloud accounts, and internal systems.
Implement and enforce Data Loss Prevention (DLP) policies, tools, and controls to prevent unauthorized data transfers, including hands-on work with data classification and monitoring systems.
Perform detailed data flow mapping to understand how customer data moves across internal systems, SaaS apps, APIs, and third-party integrations.
Cloud SecuritySecure cloud environments (AWS preferred) including data at rest and in transit using encryption and cloud-native security tools.
Manage cloud access policies, network segmentation, secrets management, and continuous monitoring.
Risk Management & Compliance
Support compliance frameworks including GDPR, SOC 2, ISO 27001, and crypto-specific security standards as required.
Develop and maintain internal security policies, procedures, and security controls.
Partner with the Data Protection & Information Security Officer to ensure alignment across security, privacy, and data governance.
Access & Identity Management
Serve as the Access & Control Monitoring expert, managing IAM, RBAC policies, least-privilege access, MFA, and anomaly detection systems.
Perform regular access reviews, privilege audits, and segregation-of-duty checks.
Maintain strong audit logging practices and monitoring of access behavior.
Security Awareness & Culture
Deliver training, simulations, and internal education to strengthen internal security awareness.
Lead phishing simulation programs and social engineering prevention initiatives.
Incident Response
Lead the incident response process: detection, escalation, containment, investigation, and post-incident review.
Maintain and improve the incident response playbook; run annual and quarterly tabletop exercises.
Secure Development & SaaS Security (Bonus)
Collaborate with engineering teams to embed secure-by-design practices into our SaaS products.
Conduct application security reviews, threat modeling, and code analysis (bonus).
Contribute to architecture decisions for new features and infrastructure.
Requirements
What You Will BringMust-Have
3+ years of experience in cybersecurity, information security, or security operations.
Hands-on experience with Data Loss Prevention (DLP) tools and data classification frameworks.
Strong data flow mapping expertise with the ability to trace data across systems, integrations, and APIs.
Solid understanding of cloud security concepts, encryption, and cloud-native security tools (AWS preferred).
Expertise in IAM and Access Control Monitoring, including least-privilege models, RBAC, MFA, and anomaly detection.
Familiarity with audit logging, SIEM tools, vulnerability management, and endpoint security.
Experience with incident response processes and playbooks.
Strong understanding of MITRE ATT&CK, threat actors, and common attack vectors.
Working knowledge of compliance standards such as GDPR, SOC 2, and data protection regulations.
Excellent communication skills and the ability to collaborate with technical and non-technical teams.
Nice-to-Have
Experience working in fintech, blockchain, or DeFi environments.
Familiarity with cryptographic concepts, wallets, smart contracts, or key-management practices.
Certifications such as Security+, CySA+, GSEC, GCIH, OSCP, CCSP, or similar.
Experience automating security workflows using scripting languages.
Exposure to ISO 27001, SOC 2 Type II audits, or similar security frameworks.
Benefits
What We Offer
Competitive salary package
Flexible 40-hour workweek
Unlimited PTO and flexible work schedules
Team off-sites and events
Fully remote work setup - join our global team from anywhere!
Are You Ready?
This is more than a job; it's an opportunity to shape the future of Web3 education and finance. If you're a visionary leader ready to drive our mission and help us achieve unicorn status, we want to hear from you.
Apply now to join us in redefining what's possible in DeFi and beyond.
$25k-56k yearly est. Auto-Apply 40d ago
Associate Security Specialist
Arc Group 4.3
Remote senior security specialist job
ASSOCIATE SECURITYSPECIALIST - REMOTE ARC Group has an immediate opportunity for an Associate SecuritySpecialist! This position is 100% remote working eastern time zone business hours. This is starting out as a contract position running through February 2025 with strong potential to extend longer or convert to FTE. This is a fantastic opportunity to join a well-respected organization offering tremendous career growth potential.
At ARC Group, we are committed to fostering a diverse and inclusive workplace where everyone feels valued and respected. We believe that diverse perspectives lead to better innovation and problem-solving. As an organization, we embrace diversity in all its forms and encourage individuals from underrepresented groups to apply.
100% REMOTE!
Candidates must currently have PERMANENT US work authorization. Sorry, but we are not considering any candidates from outside companies for this position (no C2C, 3rd party / brokering).
Job Description:
Accountable for activities that ensure all users in the organization have the appropriate levels of access to applications, systems and data resources. Evaluates and maintains procedures to safeguard information systems assets from intentional or inadvertent access or destruction. Ensures compliance with Security regulations and laws. Recommends and implements changes to enhance security controls and prevent unauthorized access.
Essential functions:
Performs a lead role in promotion of security awareness programs, assessing gaps and implementing solutions.
Responsible for the end-to-end completion of security requests.
Provisions user security roles and manages security groups across systems, platforms, databases, applications, servers, directors and folders.
Analyzes existing role structures to improve and streamline structures, security administration and improve end-user experience.
Responsible for highly sensitive security access for outsourced vendors and ensuring compliance with policy, regulations and contractual requirements.
Accountable for highly sensitive emergency processes.
Creates or maintains application scripts and uses application specific tools to create or manage application security.
Tracks and documents security issues and requests, actively monitors work queue.
Plans, coordinates, communicates, tests and implements audits ensuring that access entitlements are appropriate for job requirements.
Creates and coordinates completion of detailed security reports to fulfill audit, management or business owner requirements.
Accountable for follow-up of all security work requests including collaborating with other IT areas to ensure timely completion/resolution and obtainment of appropriate approval levels.
Interfaces with users to understand new capabilities, implement procedures, ensure security procedures have been communicated properly and are being adhered to.
Provides input to drive process improvements.
Works closely with business areas and IT partners on troubleshooting, pre-implementation activities and to assess application security.
Maintains and creates operational procedures and maintains Security Knowledge Base.
Performs system monitoring activities, identification and evaluation of security threats, breaches and vulnerabilities.
Responds to security alerts.
Responsible for on-call release support.
Acts as lead liaison for internal and external audit requests and activities. Leads remedial activities as the result of audit findings.
Defines scope of operational initiatives and adjusts priorities to support workload.
Provides subject matter expertise, leadership and guidance to work teams and end users on security policies, standards and procedures and processes.
Investigates business processes to understand and implement security requirements weighing business needs and security risks and resolving issues.
Researches solutions works with vendors to enhance Security Monitoring Program.
Coordinates and documents exceptions to security policy as directed by the Exception Governance Team.
Develops training content as needed.
Job Duties:
In-depth knowledge of Information Technology field and computer systems
Must have advanced security knowledge of the organization's existing platforms, systems, databases, and application security and are able to handle most regular issues independently.
Advanced analytical thinking, problem solving, quantitative analysis ability.
Must have an advanced understanding of Information Security concepts, protocols, industry best practices, and regulatory requirements.
Must have advanced proficiency with RACF, TSO and tools used to administer security on the mainframe
Must have advanced proficiency with Active Directory groups and user accounts, Windows folder structures and folder security.
Proficiency with Windows skills are required, e.g., Windows Explorer, Word, Excel, PowerPoint, Outlook, etc.
Must have advanced proficiency of UNIX/Linux security and tools used to administer security in these environments
Must have advanced proficiency of LDAP groups and user accounts and tools used to administer security in this environment
Must have advanced proficiency with database security and tools used to administer security within the various databases, e.g., UDB, DB2, SQL and Oracle
Must demonstrate expertise with security management tools
Works without daily supervision to meet customer expectations
High critical thinking skills to evaluate alternatives and present solutions that are consistent with business objectives and strategy
Experience using Agile methodology specific tools, languages and specialty skills may vary
Our ideal candidate would be someone with experience provisioning access using Microsoft Active Directory, IBM Mainframe TSO, Unix / RIG, Oracle, SQL, PowerShell, and experience with Cloud IAM Security such as Azure IAM, Azure Active Directory environment, and Microsoft Azure Access Controls, basic understanding of Microsoft Security Services (e.g., Microsoft Defender for Identity, Azure Information Protection, Microsoft Cloud App Security), and understanding of Oracle Identity Cloud offering
Required Experience:
2+ years of relevant work experience
Preferred Education:
Bachelor's degree in a related field
Required Education:
HS diploma or GED
Would you like to know more about our new opportunity? For immediate consideration, please apply online and view all our open positions at *******************
ARC Group is a Forbes-ranked a top 20 recruiting and executive search firm working with clients nationwide to recruit the highest quality technical resources. We have achieved this by understanding both our candidate's and client's needs and goals and serving both with integrity and a shared desire to succeed.
At ARC Group, we are committed to providing equal employment opportunities and fostering an inclusive work environment. We encourage applications from all qualified individuals regardless of race, ethnicity, religion, gender identity, sexual orientation, age, disability, or any other protected status. If you require accommodations during the recruitment process, please let us know.
Position is offered with no fee to candidate.
$32k-60k yearly est. 24d ago
Penetration Testing Security Specialist Lead (CSTA)
American Electric Power Company, Inc. 4.4
Senior security specialist job in Columbus, OH
Job Posting End Date 01-23-2026 Please note the job posting will close on the day before the posting end date. At AEP, we're more than just an energy company! We're a team of dedicated professionals committed to delivering safe, reliable, and innovative energy solutions. Guided by our mission to put the customer first, we strive to exceed expectations by listening, responding, and continuously improving the way we serve our communities. If you're passionate about making a meaningful impact and being part of a forward-thinking organization, this is the company for you!
Job Description
Responsible for large-scale security assignments providing direction to other team members. Responsible for gathering, investigating, and analyzing very complex security requirements, processes, and incidents. Leads analysis of security controls assessments (internal and third party) through application security testing, penetration testing or other means to ensure controls effectiveness. Leads the identification and documentation of potential mitigations /remediations and ensures report creation of findings with identified risk response. Responsible for the conceptual design of implementation strategies on assigned security projects/activities. Leads advanced level implementation, support, and/or usage of technical solutions. Leads others in advanced problem solving, decision-making, and functional area knowledge. Mentors and provides functional/technical work direction to team.
What You'll Do:
* Lead moderate to highly complex technical security assessments across diverse technology, business systems, and critical infrastructure.
* Document complex technical findings and communicate them effectively in both written and verbal forms to key stakeholders, including Senior and Executive Leadership.
* Provide actionable, technically sound recommendations to facilitate effective risk treatment of identified findings.
* Advise Security Leadership and offer deep technical subject matter expertise for large-scale security and technology initiatives.
* Fulfill technical functions in this role, including:
* Application Security Lead
* Penetration Tester / "Red Team" Lead
* Security Tool Administrator Lead
Nice-To-Have:
* Three or more years of technical Penetration Testing / Application Security specific experience, or commensurate related experience.
* Demonstrated expertise in penetration testing methodologies and the ability to apply these methodologies in varied technology environments, both independently and as a team leader.
* Demonstrable technical experience in one or more of the following disciplines:
* Network / Critical Infrastructure Penetration Testing
* Web Application / Web Service Penetration Testing
* Mobile / IoT Penetration Testing
* Software / Malware Reverse Engineering
* Hardware / Firmware Reverse Engineering
* Application Development and Testing
* Cloud / Container Security
* Red Teaming / Threat Emulation
* Technical security certifications are beneficial (e.g., OSCP, OSWE, OSCE, LPT, GPEN, GWAPT, GMOB, GXPN, GAWN, GCPN, GCE, CISSP).
* Some travel or overtime may be required.
What We're Looking For:
SecuritySpecialist Lead (SG9):
Education: Bachelor's degree in computer science, information systems, business or related field of study; Or associate's degree in computer science or related field of study with 2 years of relevant work experience; Or High school diploma/GED with 4 years of relevant work experience.
Experience: In addition to any experience required above, 10 years of relevant work experience is required.
What You'll Get:
SecuritySpecialist Lead (SG9): $112,869.00-$146,730.50
In addition to a competitive compensation, AEP offers a unique comprehensive benefits package that aims to support and enhance the overall well-being of our employees.
Compensation Data
Compensation Grade:
SP20-009
Compensation Range:
$116,255.00 - $151,132.50
The Physical Demand Level for this job is: S - Sedentary Work: Exerting up to 10 pounds of force occasionally (Occasionally: activity or condition exists up to 1/3 of the time) and/or a negligible amount of force frequently. (Frequently: activity or condition exists from 1/3 to 2/3 of the time) to lift, carry, push, pull or otherwise move objects, including the human body. Sedentary work involves sitting most of the time but may involve walking or standing for brief periods of time. Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.
It is hereby reaffirmed that it is the policy of American Electric Power (AEP) to provide Equal Employment Opportunity in all respects of the employer-employee relationship including recruiting, hiring, upgrading and promotion, conditions and privileges of employment, company sponsored training programs, educational assistance, social and recreational programs, compensation, benefits, transfers, discipline, layoffs and termination of employment to all employees and applicants without discrimination because of race, color, religion, sex (including pregnancy, gender identity, and sexual orientation), national origin, age, veteran or military status, disability, genetic information, or any other basis prohibited by applicable law. When required by law, we might record certain information or applicants for employment may be invited to voluntarily disclose protected characteristics.
$45k-68k yearly est. 15h ago
Personnel Security Specialist 2 - Adjudicator - "Remote in US"
Protection Strategies 4.2
Remote senior security specialist job
Personnel SecuritySpecialist II (PSS) - Adjudicator "Fully Remote in the US"
About Us:
Do you want to make a difference? Do you want to join a diverse team supporting a unifying mission? PSI is always looking to enhance its staff with professional, talented individuals.
PSI is willing to sponsor candidates for Top Secret Clearance (for specific jobs that require it)
Culture
PSI's success is driven by our motto "People First, Mission Always." We put people first, and this starts with our team members. We treat everyone on our diverse team with respect, and we work hard to ensure everyone's success by providing leadership, training, mentorship, and development opportunities. Our competitive benefits and culture of integrity, professionalism, and excellence attracts top talent in the industry.
Missions
Together with our federal partners, PSI is engaged in protecting critical assets by investigating and adjudicating personnel for secure and sensitive programs, protecting the resiliency of the Nation's essential infrastructure, and supporting the safe placement of unaccompanied refugee minors. We support the mission of our customers through trusted partnerships and by creating tailored solutions that meet their needs and overcome the challenges created by the ever-evolving landscape.
Workforce Diversity
PSI has achieved and maintains one of the most diverse workforces in the country. 56% of our workforce is ethnically diverse and 53% of our workforce are women. This extends to our leadership team as well. 56% of our leadership team is ethnically diverse and 50% of our leadership team are women. At PSI, we do not talk about doing the right thing, we just do it.
About the role:
This individual supports the Office of Security Services, Personnel Security Operations Branch providing administrative and technical support for a staff engaged in personnel security and suitability operations and assuring the implementation and compliance with security and suitability programs, policies, and requirements. In addition, this position is responsible for first-level adjudicative recommendations on both interim and final decisions, as well as quality review of work products of lower-level specialists and assistants.
Responsibilities:
Validates the need for investigation by conducting a check of the OPM CVS.
Establishes, reviews, and monitors background investigation accounts, and information in the DCSA NBIS eApp system.
Identifies where reciprocity may be accepted in processing based on PERSEC community and client policies.
Initiates background investigations at the correct tier based on the risk/sensitivity level of the position in the DCSA NBIS eApp system.
Creates security and/or suitability files for applicants or contractors; organizes records; maintains files; and collates documents in support of the client background investigation process.
Utilizes the GSA USAccess system to sponsor individuals for HSPD-12 PIV credentials to grant logical and physical access to client facilities and allow enrollment of fingerprints for criminal history records checks.
Subject to review by client personnel, and pursuant to protocols and processes approved by client personnel, the individual's specific duties are as follows:
Conducts pre-employment inquiries as necessary to resolve issues.
Contacts other personnel security operations and documents the reason for a "please call" designation in CVS.
Conducts status checks on background investigations utilizing the automated OPM Personnel Investigations Processing System (PIPS).
Assists in training staff.
Reviews the entire case file and makes a suitability/fitness recommendation based on the criteria found in the OPM Suitability Processing Handbook.
Reviews all required documentation to ensure they are complete and accurate and that the information in all documents and case papers, hard copy or electronic, meets OPM standards for case scheduling.
Conducts telephone and written inquiries in accordance with the Privacy Act of 1974.
Conducts Subject contact in accordance with the Privacy Act of 1974 and obtains written statements when required.
Conducts post-investigation follow-up necessary for issue resolution and adjudication.
Utilizes case management systems to document adjudicative recommendations as appropriate.
Completes adjudicative recommendations within established time frames.
Drafts correspondence in the form of Letters of Interrogatory, Adjudicative Worksheets, and Notices of Proposed Action.
Conducts inventory and quality checks on pending Report of Investigation (ROI).
Reports results of adjudication as required by client internal policy.
Must have applied knowledge of GSA PIV card processing system, USAccess.
Must have applied knowledge of Trusted Workforce.
Qualifications/Requirements:
A minimum of two years of experience in adjudication rendering suitability and fitness recommendations on behalf of the Federal Government.
Have successfully completed formal training in suitability adjudications towards adjudicator certification in compliance with National Training Standards established by OPM.
Conducted first and second level and/or quality review of others making suitability or fitness recommendations.
Experience conducting and interpreting database checks and credit reports.
Three to four years of experience providing professional and competent customer service, working with customers by phone, by email, and in person.
Ability to pay strict attention to detail to ensure data errors are minimized.
Ability to apply analytical security processes and procedures with assigned tasks in a timely manner or as requested.
Ability to perform and adapt in a high tempo, fast paced and fluid security environment.
Experienced in the adjudication of complex and multi-issue cases.
Proficiency with MS Office Suite applications including Word, Excel, Outlook and PowerPoint.
Demonstrated ability to effectively communicate both orally and in writing to elicit detailed information from a variety of sources necessary to evaluate an individual's conduct and character.
Demonstrated practical knowledge of commonly applied personnel security and suitability principles, concepts, and methodologies in carrying out a variety of support assignments.
Ability and willingness to learn the basic functions and operations of all systems associated with personnel security processing.
Must possess and demonstrate an applied knowledge of utilizing the General Services Administration USAccess system to sponsor individuals for HSPD-12 PIV credentials to grant logical and physical access to client facilities and allow enrollment of fingerprints for criminal history records checks.
Must possess a favorably adjudicated background investigation completed within the last five years at the BI, Tier 4 level or SSBI, Tier 5 level; and be able to maintain the favorable result throughout employment on the contract.
Company Benefits/Perks:
Medical
HSA + HRA
Goodrx
Telemedicine
Dental Benefits
Vision Benefits
Basic and Voluntary Life and Ad&D
Disability Products
Employee Assistance Program
401(K) Retirement Plan
Commuter Benefits
Financial Advisor
Tuition Assistance
EEO Statement:
We are an equal opportunity employer. All qualified applicants will be considered without discrimination based on race, color, religion, sex, national origin, age, disability, or protected veteran status. Employment offers will be contingent on passing a pre-employment drug screen.