Filters
Create alert
Sort by
  • Relevance
  • Date
Company
  • Leidos
  • Analog Devices
  • Jacobs
  • Mattel
  • SAIC
  • Save Mart Supermarkets
  • World Wide Technology
Agency
  • Robert Half
Job type
  • Contract
Work hours
  • Full-time
Salary
  • $100,000+

Vulnerability Assessment Jobs in California

1 - 15 of 48
1 - 15 of 48
Search Results - Vulnerability Assessment Jobs in California
Jefferson Wells-San Diego
Penetration Testing Jefferson Wells is looking to hire a Pen Tester for a long-term contract, 100% Remote. This position involves performing hands-on security vulnerability assessment and penetration testing services for various client...
matchpoint solutions-San Jose
Assessment: Conduct regular vulnerability assessments and penetration tests to identify weaknesses in the network infrastructure and address them effectively. Documentation: Maintain accurate and up-to-date documentation of security configurations, policies...
resume-library.com -
Venstar Inc.-Los Angeles
cybersecurity measures by continuously performing vulnerability assessment and risk management.  •  understanding of cloud application design processes.  •  understanding of RESTful APIs and interfacing with API endpoints.  •  grasp of fundamental computer science...
mindmatch.ai -
World Wide Technology-Ventura
At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a...
clearancejobs.com -
InterSources Inc.-Santa Clara
security requirements, threat modeling, code/design reviews, and security testing • Partner with software development teams to implement processes and tools to enable code analysis, vulnerability assessment, open source license compliance • Review...
resume-library.com -
SAIC-El Segundo
Directorate organization. Major duties of the position include:  •  Support Risk Management Framework (RMF) Assessment and Authorization (A&A) activities for many programs.  •  Analyze cyber threats targeting the organization.  •  Conduct regular vulnerability...
mindmatch.ai -
1 similar job: San Diego
Innovaccer Inc.-San Francisco
Assessment & Penetration Testing  •  Conduct Penetration testing on Cloud or On-premises infrastructure.  •  Familiarization with AWS, Azure & GCP  •  Data Center audit includes exposure to risk assessment, vulnerability assessment & pen test.  •  Triage...
appcast.io -
Diverse Lynx-Santa Clara
Partner with software development teams to implement processes and tools to enable code analysis, vulnerability assessment, open source license compliance " Review and update policies and provide training as needed to internal & external audience...
resume-library.com -
Astranis Space Technologies Corp-San Francisco
testing, vulnerability assessment, and ethical hacking  •  In-depth knowledge of network security protocols, cryptography, payloads, and exploit development  •  Familiarity with security tools and software such as Metasploit, Nmap, Burp Suite, etc  •  Strong...
appcast.io -
Leidos-National City (CA)
and certification.  •  Experience with Network Security Technologies (e.g. Multiple Domain, PKI, SSP, Vulnerability Assessment).  •  Experience with High Assurance Internet Protocol Encryptor (HAIPE) devices for In-line Network Encryption.  •  Experience with a variety...
6 similar jobs: Cardiff By The Sea, La Jolla, El Cajon, Chula Vista, Rancho Santa Fe...
Prosum-San Diego
troubleshoot, and investigate security related information system anomalies Ability to conduct security vulnerability assessments against multiple types of information systems PREFERRED QUALIFICATIONS: Five years of experience Experience with network...
mindmatch.ai -
Paragon Cyber Solutions-Lompoc
or equivalent combination of education and experience. Five (5) years or more of Cybersecurity related experience. Understanding of RMF, eMASS, POA&Ms, ACAS, and Vulnerability Management. Experience conducting Information Systems vulnerability assessment...
resume-library.com -
Associates Systems LLC-San Diego
will require up to 25% travel in support of enterprise SSE needs. RESPONSIBILITIES:  •  Mission-Based Cyber Risk Assessment  •  Identification of risks via vulnerability assessment, attack path analysis, Cyber Table-Top, etc.  •  Development of recommendations...
appcast.io -
Suncap Technology, Inc.-Downey
vulnerability assessment, patch policy preparation, patch testing and workflow design for quarterly security patch updates across RHEL, Ubuntu, CentOS, Suse and Debian Linux systems. Research and resolve operating system problems efficiently and accurately...
resume-library.com -
wati-Downey
and maintain documentation for processes and technical guides. Patch planning, vulnerability assessment, patch policy preparation, patch testing and workflow design for quarterly security patch updates across RHEL, Ubuntu, CentOS, Suse and Debian Linux systems...
jobvertise.com -
1234

Vulnerability Assessment jobs – More cities:

Broaden your job search:

Don’t miss out on new job openings!
Create a job alert for: Vulnerability Assessment, California
It's free, and you can cancel email updates at any time
1234
Get new jobs by email!
Get email updates for the latest Vulnerability Assessment jobs in California
It's free, and you can cancel email updates at any time