NIST Jobs in San Jose
Search jobs in
San Jose (CA)
1 - 15 of 17
Search Results - NIST Jobs in San Jose
Tbwa Chiat/Day Inc-San Jose
FAA-certified eVTOL systems and global supply chains. This role drives Archer’s enterprise cybersecurity strategy, achieving NIST CSF Adaptive/Resilient maturity. The Senior Director will oversee cybersecurity operations, including threat detection...
appcast.io -
Defy Security-San Jose
prevention solutions.
• Threat intelligence, EDR, VM, Intrusion Detection and Incident Response
• NIST Cybersecurity Framework
• Strong at selling value versus price with proven experience in selling complex solutions and large deals to senior executives...
mindmatch.ai -
Atomic-San Jose
response, performing triage and determining if security incidents require escalation and/or further response.
• Implement cybersecurity best practices using relevant security frameworks, such as ISO 27001, NIST, SANS Critical 20, COBIT, etc.
• Perform...
appcast.io -
Palo Alto Networks-San Jose
and best practices for the organization and recommend security enhancements as needed
• Able to conduct cyber risk assessments using frameworks or standards like NIST CSF, ISO 27001/2, PCI, CIS Top 20, CMMC, or other industry measurement tools
• Conduct...
mindmatch.ai -
Caltek Staffing-San Jose
WAF, EDR, vulnerability scanners)
Proficiency in at least one programming/scripting language (Python, Go, Bash)
Knowledge of authentication systems and identity management
Familiarity with common security frameworks (NIST, OWASP, CIS)
Experience...
resume-library.com -
Securosys-San Jose
and other industry summits.
• Stay informed on market shifts including post-quantum cryptography, NIST compliance, and emerging data security trends.
• Provide competitive intelligence and strategic insights to product and leadership teams.
Qualifications...
mindmatch.ai -
Tekfortune Inc.-San Jose
of MSFT Gov Cloud standards , NIST-800-171, and
Deep understanding of Azure AD & Conditional Access controls
Experience managing secure IAM practices including multi-factor authentication (MFA), role-based access control (RBAC), and privileged identity...
resume-library.com -
Crane Venture Partners-San Jose
international PQC NIST standards, and we were the first cybersecurity company to develop quantum-safe cryptography on chips, in applications, and in the cloud.
We’re looking to grow our market share in North America, and as such we are looking for a US based...
appcast.io -
Amiseq Inc.-San Jose
Functional knowledge of applicable security regulatory requirements (SOX, GDPR).
Functional knowledge of ISMS governance models (i.e. ISO 27001, NIST, CAIQ), information security roles, security controls.
Functional knowledge of common security...
resume-library.com -
Palo Alto Networks-San Jose
Assessments, Incident Response Plan development, Ransomware Readiness Reviews & Breach Readiness Reviews
• The ability to work across multiple frameworks and regulatory standards including, but not limited to, NIST CSF, CIS20, ISO, GDPR, CCPA, NYDFS, SOX...
mindmatch.ai -
Diverse Lynx-San Jose
with frameworks like ISO 27001, SOC 2, NIST, or GDPR for vendor security assessments.
Scripting & Automation: Experience with scripting languages (Python, PowerShell, etc.) to automate security processes.
Incident Response & Forensics: Ability to assess...
resume-library.com -
Palo Alto Networks-San Jose
findings and observations into clear, actionable business risk implications and strategic recommendations
• Conduct reviews and assessments based on frameworks such as NIST CSF, MITRE ATT&CK, ISO 27001, and other industry standards
• Provide deep subject...
mindmatch.ai -
Altera-San Jose
information security management frameworks, such as ISO/IEC 27001, and NIST
• Excellent written and verbal communication skills and high level of personal integrity
• Innovative thinking and leadership with an ability to lead and motivate cross-functional...
appcast.io -
San Jose
and National Institute of Standards and Technology (NIST) guidelines.
• Perform vulnerability, configuration, and compliance assessments.
• Analyze data and recommend changes to security policies, procedures, and controls.
• Assist and educate users on security...
icims.com -
Geologics Corporation-San Jose
policies, and procedural documentation (not just reviewing or performing documentation review)-
Proficient understanding of cyber security specifications such as Risk Management Framework (RMF), JSIG (Joint SAP Implementation Guide), ICD-503, NIST SP 800...
smartsearchonline.com -
12
NIST jobs – More cities:
Don’t miss out on new job openings!
Create a job alert for: NIST, San Jose
It's free, and you can cancel email updates at any time
12