Vulnerability Assessment Jobs in Santa Clara
Search jobs in
1 - 10 of 10
Search Results - Vulnerability Assessment Jobs in Santa Clara
Palo Alto Networks-Santa Clara
that making the internet a safer place for our customers matters. The Cortex Vulnerability Assessment Research & Scanning teams build the software that provides our customers visibility into their behind-the-firewall attack surface, allowing them to prioritize...
resume-library.com -
Palo Alto Networks, Inc.-San Francisco, 39 mi from Santa Clara
FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Your Career
Our Vulnerability Assessment Research team...
appcast.io -
Diverse Lynx-Santa Clara
requirements, threat modeling, code/design reviews, and security testing" Partner with software development teams to implement processes and tools to enable code analysis, vulnerability assessment, open source license compliance"
Diverse Lynx LLC is an Equal...
resume-library.com -
Wallarm Inc.-San Francisco, 39 mi from Santa Clara
WebSockets) and security standards (CWE, OWASP Top 10, OWASP API Top 10).
• Experience with API security audits and vulnerability assessments;
• Bug bounty participation or practical vulnerability assessment experience (e.g., HackerOne profile...
appcast.io -
Resource Informatics Group-Santa Clara
and supporting security tools / platforms
• Experience working with information security teams and functions, such as security engineering, security operations centers, vulnerability assessment, vulnerability threat management, security incident management...
resume-library.com -
Google-Mountain View (CA), 8 mi from Santa Clara
and develop written materials and content to efficiently relay critical information to all stakeholders, conduct security advances and facilitate protective services, facilitate personal security vulnerability assessments and ensure quality control of all...
Aditi Consulting-Santa Clara
Vulnerability assessment and management
Excellent organizational agility and effective communication skills to various audiences
Self-motivated, with high attention to detail, pride in work, and proven capability in delivering excellent work in a fast paced...
resume-library.com -
Anthropic-San Francisco, 39 mi from Santa Clara
Design and implement secure-by-default controls as they relate to our software supply chain, AI model training systems, and deployment environments.
• Perform security architecture reviews, threat modeling, and vulnerability assessments to identify...
appcast.io -
Palo Alto Networks-San Francisco, 39 mi from Santa Clara
Job Description
Your Career
Our Vulnerability Assessment Research team is at the core of all exposure management scanning at Cortex. Researchers on our team support exposure management scanning by collaborating with the Machine Learning team on AI...
resume-library.com -
San Jose, 4 mi from Santa Clara
and critical infrastructure.
• Offer training in offensive cyber operations, including penetration testing, ethical hacking, and vulnerability assessment techniques.
• Prepare students for effective incident response by providing hands-on training in detecting...
icims.com -
Companies now hiring in Santa Clara:
Vulnerability Assessment jobs in Santa Clara – Similar offers:
Vulnerability Assessment jobs – More cities:
Broaden your job search:
Don’t miss out on new job openings!
Create a job alert for: Vulnerability Assessment, Santa Clara
It's free, and you can cancel email updates at any time