MANTECH seeks a motivated, career and customer-oriented Acquisition Security Analyst II to join our team in El Segundo, CA.
The Acquisition Security Analyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's lifecycle.
Responsibilities include but are not limited to:
In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities. Assist with the identification and implementation of countermeasures. Develop and implement a risk management-based program protection plan and strategy.
Provide security recommendations to the PM, GSSO, and cognizant security authorities as to the Air Force acquisition and sustainment process.
Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycle, in coordination with Program Security Officers.
Conduct analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or CPI.
Prepare and produce analytical products from numerous resources, to include various databases, to ensure a real-time, tailored product is provided.
Write, review, and/or edit Security Classification Guides (SCG), Exposure Contingency Plans (ECP), Managed Access Plans (MAP), Security Operating Procedures (SOPs), System Test Plans (STP)
Provide technical analysis and OPSEC support to SMC or AFSPC Special programs and other associated operations, missions, and organizational elements involved in developing system requirements to associated systems RDT&E.
Minimum Qualifications:
Bachelor's degree in a related area; an additional 4 years of related experience might be considered for a degree.
10+ years of related experience with acquisition programs
6+ years of experience with SCI programs.
Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents.
Must have extensive knowledge of the DD Form 254 and how it is incorporated in the Air Force acquisition process.
Willingness to travel within the scope of the Program's Area of Responsibility (AOR) (note- could be extensive, and will include both air and ground transportation)
Preferred Qualifications:
4+ years of experience with SAR program acquisitions desired.
Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)
Possess a high degree of originality, creativity, initiative requiring minimal supervision.
Have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.
Security Clearance:
Current Top Secret Clearance with SCI Eligibility
Eligibility for access to Special Access Program Information
Willingness to submit to a polygraph.
Physical Requirements:
Must be able to remain in a stationary position 50%.
Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.
Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
$67k-89k yearly est. 1d ago
Looking for a job?
Let Zippia find it for you.
Personnel Security Specialist
Mantech 4.5
Los Angeles, CA jobs
MANTECH seeks a motivated, career and customer-oriented Personnel Security Specialist II to join our team in El Segundo, CA.
The Personnel Security Specialist's primary function is to handle personnel security functions in support of the customer's facility and organization. The position will provide “day-today” PERSEC services for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.
Responsibilities include but are not limited to:
Build and Maintain tracking spreadsheets/databases for customer PERSEC activities.
Provide support for the security awareness and education programs.
Perform miscellaneous administrative support functions as directed by the contractor site lead and/or the Government Security Representative.
Review, track, and monitor security clearance processing activities with appropriate government personnel to achieve appropriate clearance actions.
Conduct Defense Central Index of Investigations (DCII), Joint Personnel Access System (JPAS), and SAPNP reviews of candidates being submitted for SAP access.
Perform data entry and record checks in the Joint Access Database (JADE) and maintain all customer sponsored personnel access information.
Receive and/or transmit classified visit requests as necessary to meet customer needs.
Minimum Qualifications:
Bachelor's degree; an additional 4 years of experience may be considered in lieu of degree.
6 + years of related experience.
4 + years of relevant SCI experience.
Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents.
Preferred Qualifications:
2+ years of SAP-related experience.
Clearance Requirements:
Current Top Secret Clearance with SCI Eligibility.
Eligibility for access to Special Access Program Information.
Willingness to submit to a polygraph.
Physical Requirements:
Must be able to remain in a stationary position 50%.
Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.
Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
$73k-103k yearly est. 4d ago
Network Engineer
Mantech 4.5
Chantilly, VA jobs
MANTECH is seeking a motivated, career and customer-oriented Network Engineer to join our team in Chantilly, VA. This is a position requiring onsite work at customer locations within the local area (up to 10% travel).
Responsibilities include but are not limited to:
Designing and integrating comprehensive network, VoIP, VTC, and data center solutions, adhering to security guidelines and customer specifications to ensure robust and secure communication infrastructures.
Managing the end-to-end integration of black and red networks, overseeing design, installation, maintenance, and coordination of a growing network with multiple external services to support operational needs.
Receives a moderate level of guidance and direction working with other network
engineers to resolve problems.
Helps in diagnosing and resolving complex issues related to customer sites,
telecommunications circuits, routing, switching, VoIP, VTC, network encryption devices, and Cisco data center/security to maintain network stability and performance
Diagnosing and resolving complex issues related to customer sites, telecommunications circuits, routing, switching, VoIP, VTC, network encryption devices, and Cisco data center/security to maintain network stability and performance.
Developing and maintaining detailed documentation, diagrams, and standard operating procedures to facilitate knowledge sharing and efficient network management.
Providing expert guidance, training, and support to network administrators, service desk personnel, and junior engineers to enhance team capabilities and operational effectiveness.
Minimum Qualifications:
Bachelor's degree in Computer Science, Network Engineering, or equivalent field, demonstrating a strong academic foundation in related disciplines. 1.5 years of experience is equivalent to 1 year of college.
3-4 years of experience in networking, including VoIP, VTC, data circuits, network encryption devices (e.g., General Dynamics TACLANE), and virtualization technologies.
Proficiency in dynamic routing protocols such as OSPF and BGP, with a deep understanding of MPLS and DMVPN Hub and Spoke technology for efficient network routing.
DoD 8140 IAT Level II certification: SecurityCE and Computing Environment (CE) certification in Cisco technology (CCNA Voice) required.
Valid US Drivers License with the ability to travel up to 10% locally to customer sites.
Preferred Qualifications:
Cisco Collaboration, Data Center, or Security certifications, indicating advanced expertise and specialized knowledge in relevant Cisco technologies.
Experience implementing or troubleshooting VMware NSX-T virtualized networking and security platform developed by VMware. It enables automated implementation of network policies, network objects, isolation, and micro-segmentation.
Clearance Requirements:
Must have an active DoD TS/SCI with the ability to obtain a CI polygraph.
Physical Requirements:
The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations
$69k-91k yearly est. 3d ago
Industrial Security Analyst
Northrop Grumman 4.7
Chula Vista, CA jobs
RELOCATION ASSISTANCE: No relocation assistance available CLEARANCE TYPE: Secret TRAVEL: Yes, 10% of the Time Description At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman Mission Systems is seeking an Industrial Security Analyst to develop, and administer security programs and procedures for classified or proprietary materials, documents, and equipment. Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitors access to restricted records and materials. Conducts security education classes and security audits. Investigates security violations and prepares reports specifying preventive action to be taken. Basic Qualifications: * 2+ years of Industrial Security experience or relevant experience with bachelors' Degree; an additional 4 years of applicable work experience may be substituted. * Current Active Secret clearance with ability to meet enhanced security requirements and obtain/maintain SAP eligibility and access. * In-scope investigation (T5, T5R, SSBI, SBPR, PPR) completed within last 6 years or current enrollment in Continuous Evaluation (CE) program. * US Citizenship required. * Excellent oral and written communication skills. * Knowledge of: DODM 5205.07 V1-4 and DISS, JADE, and/or SIMS. * Must be proficient in MS Office suite (Word, SharePoint, PowerPoint, Excel, Outlook, TEAMs). Preferred Qualifications: * Top Secret clearance. * ICD 705 Tech Spec. * Experience with government networks CV2, CORE, JADE, etc. * Classification review experience. * Experience completing compliance self-inspections and supporting formal customer compliance inspections. * Excellent customer service and communication skills. * Ability to work in a team environment and follow projects through to completion. * Ability to maintain flexibility to deal with changing priorities and deadlines. * Willing to work extended hours, in a fast paced, deadline driven environment, excellent communication skills speaking, writing skills and organized skills enabling effective communications. * Strong working knowledge of basic office automation tool suites such as MS Office (Word, Excel, PowerPoint). Primary Level Salary Range: $73,900.00 - $110,900.00 The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business. The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates. Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
$73.9k-110.9k yearly 6d ago
Acquisition Security Analyst
Mantech 4.5
Los Angeles, CA jobs
MANTECH seeks a motivated, career and customer-oriented Acquisition Security Analyst II to join our team in El Segundo, CA.
The Acquisition Security Analyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's lifecycle.
Responsibilities include but are not limited to:
In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities. Assist with the identification and implementation of countermeasures. Develop and implement a risk management-based program protection plan and strategy.
Provide security recommendations to the PM, GSSO, and cognizant security authorities as to the Air Force acquisition and sustainment process.
Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycle, in coordination with Program Security Officers.
Conduct analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or CPI.
Prepare and produce analytical products from numerous resources, to include various databases, to ensure a real-time, tailored product is provided.
Write, review, and/or edit Security Classification Guides (SCG), Exposure Contingency Plans (ECP), Managed Access Plans (MAP), Security Operating Procedures (SOPs), System Test Plans (STP)
Provide technical analysis and OPSEC support to SMC or AFSPC Special programs and other associated operations, missions, and organizational elements involved in developing system requirements to associated systems RDT&E.
Minimum Qualifications:
Bachelor's degree in a related area or equivalent additional experience of 4 years in lieu of degree.
10+ years related experience with acquisition programs
6+ years with SCI or SAR programs.
Must be familiar with security policy/manuals and the appropriate ICDs/JAFANs/DOD Manuals and other guiding policy documents.
Must have extensive knowledge of the DD Form 254 and how it is incorporated in the Air Force acquisition process.
Willingness to travel within the scope of the Program's Area of Responsibility (AOR) (note- could be extensive, and will include both air and ground transportation)
Preferred Qualifications:
Working knowledge of Microsoft Office (Word, PowerPoint, and Excel)
Possess a high degree of originality, creativity, initiative requiring minimal supervision.
Have the ability to work in a dynamic environment and effectively interact with numerous DOD, military/civilian personnel and industry partners.
Security Clearance:
Current Top Secret Clearance with SCI Eligibility
Eligibility for access to Special Access Program Information
Willingness to submit to a polygraph.
Physical Requirements:
Must be able to remain in a stationary position 50%.
Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer.
Frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
$67k-89k yearly est. 3d ago
Senior Network & Security Consultant - Remote
Thales Group 4.5
Palo Alto, CA jobs
A leading global security company in California is seeking a Consultant for Network & Security. Key responsibilities include acting as a technical advisor, defining architecture for solutions, and supporting operational teams. Ideal candidates should have expertise in firewalls, encryption, and IT security practices. The role offers hybrid working conditions and emphasizes continuous learning and coaching.
#J-18808-Ljbffr
$104k-138k yearly est. 2d ago
Senior Security Engineer, Spam & Abuse Lead
Snap Inc. 4.7
Palo Alto, CA jobs
A leading technology company in California is seeking a SecurityEngineer for the Spam & Abuse team. This role involves architecting solutions against spam threats, collaborating across departments, and leading incident response efforts. The ideal candidate has a strong background in software engineering, experience with big data technologies, and excels in a collaborative setting. Compensation in the range of $209,000-$313,000 annually, along with additional employee benefits.
#J-18808-Ljbffr
A leading AI research company in San Francisco is hiring a SecurityEngineer, specializing in application security. Responsibilities include conducting security assessments, developing security tools, and collaborating with development teams to integrate security best practices throughout the software development lifecycle. The ideal candidate has extensive experience in cybersecurity and strong programming skills. This role offers a hybrid work model with relocation assistance.
#J-18808-Ljbffr
$125k-175k yearly est. 2d ago
AI Security Engineer: Automate Threat Defense in HealthTech
Simplepractice 4.5
Santa Monica, CA jobs
A health tech firm in California is seeking an Applied AI SecurityEngineer to enhance security for health and wellness professionals. The ideal candidate will have extensive experience in AI/ML security solutions and a strong background in information security. Responsibilities include designing secure AI solutions, collaborating with product teams, and leading incident response efforts. The position offers a competitive salary ranging from $115,000 to $145,000 annually, along with a comprehensive benefits package.
#J-18808-Ljbffr
$115k-145k yearly 3d ago
Applied AI Security Engineer
Simplepractice 4.5
Santa Monica, CA jobs
At SimplePractice, we are improving access to quality care by equipping health and wellness clinicians with all the tools they need to thrive in private practice.
More than 250,000 providers trust SimplePractice to build their business through our industry‑leading software with powerful tools that simplify every part of practice management. From admin work to clinical care, our suite of innovative solutions work together to reduce administrative burden-empowering solo and small group practitioners to thrive alongside their clients.
Recognized by MedTech Breakthrough as the Best Practice Management Solution Provider in 2024 and the Digital Health Awards in 2023, SimplePractice is proud to pave the future of health tech.
The Role
SimplePractice is a leading practice management platform for health & wellness professionals. We are dedicated to empowering practitioners to run their businesses more efficiently and securely. We are seeking an Applied AI SecurityEngineer who will play a pivotal role in safeguarding our platform. In this role, you will be a hands‑on builder and implementer, working closely with our innovative product and engineering teams to develop and deploy AI‑driven security solutions to protect our client data. You will actively contribute to enabling enhanced security capabilities, mitigating risks, ensuring compliance with healthcare regulations, and advancing our mission of securely empowering health & wellness professionals through reliable AI solutions.
You've been a hands‑on, early adopter of AI technologies and understand the promise and the pitfalls. You've applied your knowledge to traditional security functions like cloud security, application security, security operations and are eager to take an AI‑first approach. You bring full stack skills that can develop and productionalize AI agents to help us scale our security capabilities.
Responsibilities Applied AI SecurityEngineering
Design, build, and implement secure AI solutions to automate our security function, serving as a hands‑on expert in secure AI implementation patterns.
Enable our security team to move from AI as assistant to AI as automated enabler
Collaborate with product teams to evaluate security implications of new AI features
Actively develop and contribute code to AI security testing tools, including red team AI agents, to proactively identify and address vulnerabilities in new features and models.
Lead incident response for AI‑related security events
Integrate AI capabilities directly into security operations workflows to automate threat detection, incident response, and vulnerability management.
AI Security Architecture & Strategy
Design and implement security architecture for AI systems, including LLMs and ML platforms
Develop security standards and patterns for AI development and deployment
Threat modeling for AI features
Establish security controls for model training and monitoring
Translate AI security strategies into actionable development plans and prototypes.
Evaluate AI vendors and SaaS providers for security, compliance and data protection
Assess emerging AI security tools and technologies
Review cloud‑based AI services for healthcare compliance
Partner with legal and compliance teams ensure AI initiatives meet regulatory and contractual requirements
Implement controls for data privacy, model integrity, and access management
Develop metrics and reporting for AI security posture
Liaison with customers and auditors on SimplePractice's approach to AI security and compliance
Leverage AI and automation to operationalize security and compliance workflows, continuously monitoring and improving our security posture
Desired Skills & Experience
5+ years of experience in information security, with recent focus on AI/ML systems
Proven hands‑on experience in designing, developing, and deploying AI/ML security solutions, including expertise in model security, data poisoning prevention, prompt injection guardrails, and privacy‑preserving techniques.
Strong background in security architecture and threat modeling
Strong bias towards automating with AI as a partner
Demonstrated experience in implementing AI security controls within a regulated environment, with a strong emphasis on practical application and automation.
Degree in Computer Science, Cybersecurity, or a related field
Experience implementing Nvidia NeMo guardrails, ModelArmor or similar LLM protect frameworks
Demonstrated experience with serverless cloud technologies like Lambda, Cloud Run
Knowledgeable in Amazon Bedrock, OpenAI APIs, Langchain, ADK or similar AI model platforms
Strong software development background with proficiency in python, rust or similar languages, including experience with MLOps and DevSecOps practices and tools such as terraform.
Understanding of healthcare compliance (HIPAA, HITECH)
Excellent analytical, problem‑solving, and communication skills
Ability to work independently to learn new technologies, processes, frameworks, and systems.
Bonus Points
A ‘hands‑on' security certification (SANS, CEH, etc)
Experience in healthcare or medical device security
Familiarity with AI ethics and responsible AI development practices
Experience with containerization and orchestration technologies (e.g., Docker, Kubernetes)
Experience contributing to open‑source AI security projects or developing internal AI security tools/frameworks.
Familiarity with security automation and orchestration platforms (e.g., SOAR) and how AI can augment or replace these tools.
Base Compensation Range
$115,000 - $145,000 annually
Base salary is one component of total compensation. Employees may also be eligible for an annual bonus or commission. Some roles may also be eligible for overtime pay.
The above represents the expected base compensation range for this job requisition. Ultimately, in determining your pay, we'll consider many factors including, but not limited to, skills, experience, qualifications, geographic location, and other job‑related factors.
We offer a competitive benefits program including:
Medical, dental, vision, life & disability insurance
401(k) plan with company match
Flexible Time Off (FTO), wellbeing days, paid holidays, and summer Fridays
Mental health resources
Paid parental leave & Backup Care
Employee Resource Groups (ERGs)
California Job Applicant Privacy Notice
Thank you for your interest in opportunities at SimplePractice LLC (“SimplePractice” or “us” or “we” or “our”). Please note that when you submit your resume or application materials to us for employment purposes, you are subject to the SimplePractice California Job Applicant Privacy Notice.
Equal Opportunity Employer Statement
The legal stuff: All individuals that are seeking employment are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, pregnancy, veteran status, gender identity, gender expression, or sexual orientation.
#J-18808-Ljbffr
A technology firm in San Francisco is seeking a Corporate SecurityEngineer to lead initiatives ensuring the safety of its corporate environment. The ideal candidate will have over 4 years of experience in Corporate Security, familiarity with Identity and Access Management, and a strong understanding of security concepts. This role offers hybrid working arrangements and a competitive compensation and benefits package, including mental health support and career coaching.
#J-18808-Ljbffr
A leading collaboration platform seeks a Corporate SecurityEngineer to lead security initiatives and protect the corporate environment. You will collaborate with IT and engineering teams, design security tools, and drive the implementation of Data Loss Prevention strategies. Ideal candidates have 4 years of experience in IT Security, knowledge of security frameworks, and familiarity with various security tools. This role is hybrid, based at the San Francisco office.
#J-18808-Ljbffr
$142k-185k yearly est. 2d ago
Senior Platform Security Engineer
Asana 4.6
San Francisco, CA jobs
A leading software company in San Francisco seeks a Senior Software Engineer to join its Security Development team. This role involves designing secure frameworks and improving core services. Candidates should have over 4 years of experience in software development and an interest in securityengineering. The position offers a competitive salary range of $202,000-$258,000 and a hybrid work schedule.
#J-18808-Ljbffr
$202k-258k yearly 2d ago
Principal Enterprise Security Engineer
F5 Networks, Inc. 4.6
Palo Alto, CA jobs
**Location:** Remote **About the Role** We are seeking a seasoned **Principal Enterprise SecurityEngineer** to design, implement, and manage enterprise-wide security solutions. You'll shape our security strategy across endpoint protection, network, SaaS, IAM, and observability, while aligning to NIST and CIS standards. This role reports to the Head of Enterprise Security, with close collaboration with the CISO, CISO staff, and cross-functional teams. **Key Responsibilities** Experience with Security Service Edge and Software-Defined Perimeter enables ZTNA solutions such as NetSCOPE, Zscaler, and PAN**Qualifications & Experience** **Education:** Bachelor's degree in cybersecurity, computer science, engineering-or equivalent years of corporate security/SOC experience. **Experience:** 7+ years in enterprise or cloud security with hands-on background in IAM, endpoint/network/SaaS security, incident management, vulnerability management, and log analytics. Experience with DoD IL‑4/IL‑5 programs-understand added encryption, personnel restrictions, and control overlays **Technical Skills:** Proficiency with tools like CrowdStrike, Palo Alto, F5, Splunk/ELK, and IAM platforms (Okta, Entra ID, etc.).**Soft Skills:** Strong verbal and written communication; ability to convey complex topics to executives; experience working with stakeholders across multiple time zones. Nice to have experience with F5 BigIP LTM**Personality Traits:** Strategic thinker, collaborative, proactive, with the ability to thrive in fast-moving environments. It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.**Remote**: Primarily work from designated home location but can come into an F5 office to work or travel to an offsite location as needed.
#J-18808-Ljbffr
$133k-172k yearly est. 4d ago
Consultant Network & Security
Thales Group 4.5
Palo Alto, CA jobs
Consultant Network & Security page is loaded## Consultant Network & Securityremote type: Hybrid or Remotelocations: Contern\_EXCtime type: Full timeposted on: Posted 30+ Days Agojob requisition id: R0287400Les entreprises et les gouvernements comptent sur Thales pour apporter de la confiance aux milliards d'interactions numériques qu'ils établissent avec les utilisateurs. L'Activité Mondiale Identité & Sécurité Numériques (DIS) fournit des technologies et services (des logiciels sécurisés en passant par la biométrie ou encore le cryptage), qui permettent aux entreprises ainsi qu'aux gouvernements de vérifier des identités, et de protéger les données afin qu'elles restent sûres.**Tasks and responsibilities*** Act as the dedicated technical advisor towards the customer in the limit of the scope of skills of the consultant* Gather technical needs from customer and propose the most adapted solutions to customer* Define architecture and participate to conception of technical solutions* Realize advisory and expertize missions* Support Account Managers during the presales phase of writing offers to customers such as “Proof of Concept” realization, writing Statements of Work, technical solutions presentations, preparation of technical aspects for all call for tenders* Implement and support operational teams during rollout phases* Manage and ensure engagement on deliverables in due time in the limit of the scope of skills of the consultant* Maintain updated general skills on network security (best practices, protocols, security fundamentals, risks identification, methodology etc.)* Technical skills to maintain updated (certifications / self-training / trainings to follow) further to the Personal targets defined* Skills, tailor made trainings and knowledge transfer towards customers* Skills, tailor made trainings and knowledge transfer towards team mates (to ensure coverage in case of absence)* Coaching junior consultants in order to make them grow up in terms of soft and technical skills* Coaching trainees (manage and follow up of the whole internship of the trainees)* Creativity in problem solving on a constant basis in day to day tasks and in exceptional tasks (such as incidents) in the limit of the scope of skills of the consultant* Detect and evaluate level of importance of any crisis situation* Escalate any crisis situation (previously detected and evaluated by the junior consultant himself) to confirmed and senior peers when necessary* Reporting and documentation (French and English)* Act the role of Back-Up for 1rst/2nd line support Engineer* Act the role of 3rd line for the SOD in the limit of the scope of skills of the consultant**Prerequisite**Expertise in one or more of the following areas:* Firewalls,* Web and Database Application firewalls,* Protection systems against unknown threats (Sandboxing* Messaging Security,* Strong authentication and SAML identity federation, OpenID Connect, …* Encryption (IPSEC VPN, data encryption, …),* Hardware Security Module (HSM),* More specifically, you are familiar with the technologies of the following manufacturers,* Firewalls: Checkpoint, Palo Alto Networks, Fortinet,* Web Proxy: Bluecoat ProxySG, McAfee Web Gateway R,* Load Balancing / WAFF: F5, Netscaler, DenyAll, Imperva,* Email Security: Cisco, TrendMicro, Trustwave,* Strong authentication: RSA, Gemalto, RCDevs,* HSM: Gemalto, Thales,* Sandboxing: BlueCoat MAA, TrendMicro,* Identity Federation: Microsoft ADFS, auth0, okta.**Security*** In-depth knowledge of IT security practices, including identity and access management, vulnerability management, network and operating system security, and application security* Competence in cryptography and data security* Knowledge of information security standards and regulations* Experience in detecting and responding to information security incidents, including compliance management and conducting information security audits**Back-up**Other Senior consultants / Practice Leader/ Team LeaderThales, entreprise Handi-Engagée, reconnait tous les talents. La diversité est notre meilleur atout. Postulez et rejoignez nous !remote type: Hybrid or Remotelocations: Contern\_EXCtime type: Full timeposted on: Posted 30+ Days Ago
#J-18808-Ljbffr
$104k-138k yearly est. 2d ago
Senior Cloud Visibility & Security PM
Gigamon 4.8
Santa Clara, CA jobs
A leading technology firm is seeking a Senior Product Manager to drive strategy and execution for cloud visibility and security solutions. This role involves collaborating cross-functionally with engineering, sales, and marketing teams. The ideal candidate should have a master's degree with an MBA preferred, along with over 10 years of experience in product management within cloud technologies. The role offers a competitive salary ranging from $192,000 to $240,000 and various employee benefits including health insurance and 401(k) matching.
#J-18808-Ljbffr
A leading AI research company based in San Francisco is seeking a Client Platform Engineer to secure and enhance endpoint management infrastructure for a variety of devices. You will focus on automating solutions, collaborating with IT and Engineering teams to implement cutting-edge management practices. A strong background in programming and cloud identity providers is required. This role offers opportunities to work with innovative tools in a fast-paced environment.
#J-18808-Ljbffr
$125k-175k yearly est. 1d ago
Offensive Security Engineer, Agent Security
Openai 4.2
San Francisco, CA jobs
About the Team
Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture.
About the Role
We're seeking an exceptional Principal-level Offensive SecurityEngineer to challenge and strengthen OpenAI's security posture. This role isn't your typical red team job - it's an opportunity to engage broadly and deeply, craft innovative attack simulations, collaborate closely with defensive teams, and influence strategic security improvements across the organization.
You will have the chance to not only find vulnerabilities but actively drive their resolution, automate offensive techniques with cutting‑edge technologies, and use your unique attacker perspective to shape our security strategy.
This role will be primarily focused on continuously testing our agent powered products like Codex and Operator. These systems are uniquely valuable targets because they're rapidly evolving, have access to perform sensitive actions on behalf of users, and have large, diverse attack surfaces. You will play a crucial role in securing our agents by hunting for realistic vulnerabilities that emerge from the interactions between the applications, infrastructure, and models that power them.
In this role you will:
Continuously hunt for vulnerabilities in the interactions between the applications, infrastructure, and models that power our agentic products.
Conduct open‑scope red and purple team operations, simulating realistic attack scenarios.
Collaborate proactively with defensive security teams to enhance detection, response, and mitigation capabilities.
Perform comprehensive penetration testing on our diverse suite of products.
Leverage advanced automation and OpenAI technologies to optimize your offensive security work.
Present insightful, actionable findings clearly and compellingly to inspire impactful change.
Influence security strategy by providing attacker‑driven insights into risk and threat modeling.
You might thrive in this role if you have:
7+ years of hands‑on red team experience or exceptional accomplishments demonstrating equivalent expertise.
Deep expertise conducting offensive security operations within modern technology companies.
Experience designing, developing, or testing assessing the security of AI‑powered systems.
Experience working finding, exploiting and mitigating common vulnerabilities in AI systems like prompt injection, leaking sensitive data, confused deputies, and dynamically generated UI components.
Exceptional skill in code review, identifying novel and subtle vulnerabilities.
Proven experience performing offensive security assessments in at least one hyperscaler cloud environment (Azure preferred).
Demonstrated mastery assessing complex technology stacks, including:
Highly customized Kubernetes clusters
Container environments
CI/CD pipelines
GitHub security
mac OS and Linux operating systems
Data science tooling and environments
Python‑based web services
React‑based frontend applications
Strong intuitive understanding of trust boundaries and risk assessment in dynamic contexts.
Excellent coding skills, capable of writing robust tools and automation for offensive operations.
Ability to communicate complex technical concepts effectively through compelling storytelling.
Proven track record of not just finding vulnerabilities but actively contributing to solutions in complex codebases.
Bonus points:
Background or expertise in AI or data science.
Prior experience working in tech startups or fast‑paced technology environments.
Experience in related disciplines such as Software Engineering (SWE), Detection Engineering, Site Reliability Engineering (SRE), SecurityEngineering, or IT Infrastructure.
About OpenAI
OpenAI is an AI research and deployment company dedicated to ensuring that general‑purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.
We are an equal opportunity employer, and we do not discriminate on the basis of race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic.
For additional information, please see OpenAI's affirmative action and equal employment opportunity policy statement.
Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. For unincorporated Los Angeles County workers: we reasonably believe that criminal history may have a direct, adverse and negative relationship with the following job duties, potentially resulting in the withdrawal of a conditional offer of employment: protect computer hardware entrusted to you from theft, loss or damage; return all computer hardware in your possession (including the data contained therein) upon termination of employment or end of assignment; and maintain the confidentiality of proprietary, confidential, and non‑public information. In addition, job duties require access to secure and protected information technology systems and related data security obligations.
To notify OpenAI that you believe this job posting is non‑compliant, please submit a report through this form. No response will be provided to inquiries unrelated to job posting compliance.
We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.
OpenAI Global Applicant Privacy Policy
At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.
#J-18808-Ljbffr
$125k-175k yearly est. 3d ago
Offensive Security Engineer, Hardware
Openai 4.2
San Francisco, CA jobs
Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our Security team tenets include: prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture.
About the Role
We're seeking an exceptional Principal-level Offensive SecurityEngineer to challenge and strengthen OpenAI's security posture. This role isn't your typical red team job - it's an opportunity to engage broadly and deeply, craft innovative attack simulations, collaborate closely with defensive teams, and influence strategic security improvements across the organization.
You have the chance to not only find vulnerabilities but actively drive their resolution, automate offensive techniques with cutting-edge technologies, and use your unique attacker perspective to shape our security strategy. This role will be primarily focused on continuously testing our hardware products and related services.
In this role you will:
Collaborate proactively with engineering teams to enhance security and mitigate risks in hardware, firmware, and software.
Perform comprehensive penetration testing on our diverse suite of products.
Leverage advanced automation and OpenAI technologies to optimize your offensive security work.
Present insightful, actionable findings clearly and compellingly to inspire impactful change.
Influence security strategy by providing attacker-driven insights into risk and threat modeling.
You might thrive in this role if you have:
7+ years of hands‑on experience or exceptional accomplishments demonstrating equivalent expertise.
Exceptional skill in code review, identifying novel and subtle vulnerabilities.
Demonstrated mastery assessing complex technology stacks, including:
Proven ability to reverse engineer bootrom images, firmware, or silicon‑level components.
Deep familiarity with low‑level kernel operations, secure boot processes, and hardware‑software interactions.
Hands‑on experience building and validating secure boot chains and threat models.
Proficiency with hardware debugging tools (UART, JTAG, SWD, oscilloscopes, logic analyzers).
Solid programming skills in C/C++, Python, or assembly for embedded systems.
Industry experience securing consumer hardware (e.g., mobile devices, IoT, chipsets).
Excellent written and verbal communication skills for technical and non‑technical audiences.
Strong intuitive understanding of trust boundaries and risk assessment in dynamic contexts.
Excellent coding skills, capable of writing robust tools and automation for offensive operations.
Ability to communicate complex technical concepts effectively through compelling storytelling.
Proven track record of not just finding vulnerabilities but actively contributing to solutions in complex codebases.
Prior experience working in tech startups or fast‑paced technology environments.
Experience in related disciplines such as Software Engineering (SWE), Detection Engineering, Site Reliability Engineering (SRE), SecurityEngineering, or IT Infrastructure.
About OpenAI
OpenAI is an AI research and deployment company dedicated to ensuring that general‑purpose artificial intelligence benefits all of humanity. We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products. AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.
We are an equal opportunity employer, and we do not discriminate on the basis of race, religion, color, national origin, sex, sexual orientation, age, veteran status, disability, genetic information, or other applicable legally protected characteristic.
Qualified applicants with arrest or conviction records will be considered for employment in accordance with applicable law, including the San Francisco Fair Chance Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act. For unincorporated Los Angeles County workers: we reasonably believe that criminal history may have a direct, adverse and negative relationship with the following job duties, potentially resulting in the withdrawal of a conditional offer of employment: protect computer hardware entrusted to you from theft, loss or damage; return all computer hardware in your possession (including the data contained therein) upon termination of employment or end of assignment; and maintain the confidentiality of proprietary, confidential, and non‑public information. In addition, job duties require access to secure and protected information technology systems and related data security obligations.
To notify OpenAI that you believe this job posting is non‑compliant, please submit a report through this form . No response will be provided to inquiries unrelated to job posting compliance.
We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.
At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared. Join us in shaping the future of technology.
#J-18808-Ljbffr
$125k-175k yearly est. 4d ago
Principal Offensive Security Engineer, Hardware
Openai 4.2
San Francisco, CA jobs
A leading AI research company in San Francisco is hiring a Principal Offensive SecurityEngineer. In this role, you will craft attack simulations and collaborate with teams to strengthen security posture across products. The ideal candidate has over 7 years of experience, exceptional programming skills, and a strong background in identifying vulnerabilities. This position offers an opportunity to influence security strategy and contribute to innovative projects in a dynamic environment.
#J-18808-Ljbffr