Filters
Create alert
Sort by
  • Relevance
  • Date
Company
  • Palo Alto Networks
  • Amazon
  • Epsilon
  • U.S. Air Force
  • Western Digital
Agency
  • Robert Half
  • Deloitte
Work hours
  • Full-time

Vulnerability Assessment Jobs in California

1 - 15 of 50
1 - 15 of 50
Search Results - Vulnerability Assessment Jobs in California
Palo Alto Networks-Santa Clara
that making the internet a safer place for our customers matters. The Cortex Vulnerability Assessment Research & Scanning teams build the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize...
resume-library.com -
Black Rock Engineering and Technology-Santa Maria (CA)
with some background in Systems Administration, Application Security, Cybersecurity, Network Security, Information Security, Security Documentation Development and Vulnerability Assessment. Applying STIGs and Performing Vulnerability Scanning and Assessment...
mindmatch.ai -
Palo Alto Networks-San Francisco
Job Description Your Career Our Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI...
resume-library.com -
United States Air Force-Menifee (CA)
telecommunications and supervisory and control systems including cryptography, vulnerability assessment and exploitation techniques  •  Completion of Undergraduate Cyberspace training and mission qualification training in specialty area  •  Completion of a current...
Western Digital-Irvine
Job Description We are seeking a highly skilled and experienced Senior Vulnerability Management Engineer to spearhead our vulnerability assessment, remediation, and attack surface reduction efforts. This position involves leading...
resume-library.com -
State of Maine-Los Angeles
that focuses on prevention, detection remediations of vulnerabilities. MINMUM QUALIFICATIONS: Years of Relevant Experience: 10 years of information security experience, with a focus on risk analysis, vulnerability assessment, and security testing within...
mindmatch.ai -
Wallarm Inc.-San Francisco
WebSockets) and security standards (CWE, OWASP Top 10, OWASP API Top 10).  •  Experience with API security audits and vulnerability assessments;  •  Bug bounty participation or practical vulnerability assessment experience (e.g., HackerOne profile...
appcast.io -
State of Maine-San Diego
that focuses on prevention, detection remediations of vulnerabilities. MINMUM QUALIFICATIONS: Years of Relevant Experience: 10 years of information security experience, with a focus on risk analysis, vulnerability assessment, and security testing within...
mindmatch.ai -
Associates Systems LLC-San Diego
will require up to 25% travel in support of enterprise SSE needs. RESPONSIBILITIES:  •  Mission-Based Cyber Risk Assessment  •  Identification of risks via vulnerability assessment, attack path analysis, Cyber Table-Top, etc.  •  Development of recommendations...
appcast.io -
Resource Informatics Group-Santa Clara
and supporting security tools / platforms  •  Experience working with information security teams and functions, such as security engineering, security operations centers, vulnerability assessment, vulnerability threat management, security incident management...
resume-library.com -
Dazzletek Inc-Santa Clara
Experience working with information security teams and functions, such as security engineering, security operations centers, vulnerability assessment, vulnerability threat management, security incident management, threat intelligence, threat hunting...
jobvertise.com -
Diverse Lynx-Santa Clara
requirements, threat modeling, code/design reviews, and security testing" Partner with software development teams to implement processes and tools to enable code analysis, vulnerability assessment, open source license compliance" Diverse Lynx LLC is an Equal...
resume-library.com -
Robert Half-Los Alamitos
departments in preparation for external audit annual exams. • Conduct and manage data security forensic analysis and risk assessment to evaluate the entire infrastructure for breach vulnerability. • Identify regulatory changes that will affect data...
roberthalf.com -
AMCS Group-Dublin (CA)
and monitoring across our product suite. This will include vulnerability assessment (VA), penetration testing (PT), and configuration assessments for identified AMCS applications.  •  Perform security architecture reviews and risk assessments for applications...
hirehive.com -
Anthropic-San Francisco
Design and implement secure-by-default controls as they relate to our software supply chain, AI model training systems, and deployment environments.  •  Perform security architecture reviews, threat modeling, and vulnerability assessments to identify...
appcast.io -
1234

Vulnerability Assessment jobs – More cities:

Broaden your job search:

Don’t miss out on new job openings!
Create a job alert for: Vulnerability Assessment, California
It's free, and you can cancel email updates at any time
1234
Get new jobs by email!
Get email updates for the latest Vulnerability Assessment jobs in California
It's free, and you can cancel email updates at any time