Deposit Products • Accounts Receivable Financing • Commercial Lending • Asset Based Lending • Equipment Finance
December 27, 2024
Deposit Products • Accounts Receivable Financing • Commercial Lending • Asset Based Lending • Equipment Finance
• Provide advanced, hands-on representation of the cybersecurity defense team. • Collaborate on remediation and validation to reduce attack surface. • Identify and assess potential security vulnerabilities and advise on remediation strategies. • Integrate security tools into the DevOps pipeline and automate security checks. • Communicate security findings effectively to technical and non-technical teams. • Support auditors focusing on compliance and risk reduction. • Attend change management discussions and meetings.
• Bachelor’s degree in Information Security, Information Systems, Computer Science, or equivalent work experience. • At least 3-5 years’ experience in application security, threat modeling, or vulnerability management. • Proficient in multiple programming languages and understand the intricacies and potential security flaws inherent in different languages. • Proficiency with security tools and technologies include static analysis tools, dynamic analysis tools, and penetration testing tools. • Knowledge of one or more compliance standards, including PCI, HIPAA, GLBA, NIST or ISO. • Capable of scripting in Python, Bash, Perl or PowerShell. • Understanding of OWASP, CVSS, the MITRE ATT&CK framework and the software development lifecycle.
• Medical • Dental • Vision • Paid Time Off • 401k • and much more.
Apply NowDecember 10, 2024
Join Zillion Technologies as a Lead Cybersecurity Analyst, leading cybersecurity operations and incident response.
December 5, 2024
Join McKesson as a Lead Cyber Threat Intelligence Analyst. Monitor threats and support incident response in a global team.
🇺🇸 United States – Remote
💵 $139k - $231.6k / year
⏰ Full Time
🟠 Senior
🔐 Security Analyst
🦅 H1B Visa Sponsor
November 21, 2024
Lead Information Security Analyst ensuring cyber security solutions meet business requirements at Point32Health.
November 2, 2024
Spearhead Jenzabar’s Risk and Compliance efforts in Information Technology.
🇺🇸 United States – Remote
💵 $80k - $100k / year
💰 $60M Private Equity Round on 2000-04
⏰ Full Time
🟠 Senior
🔐 Security Analyst
🦅 H1B Visa Sponsor
November 2, 2024
Facilitating risk assessments and compliance for an information security department.