Filters
Create alert
Sort by
  • Relevance
  • Date
Company
  • Raytheon
  • Apex
  • Bank of America
  • U.S. Air Force
  • Western Union
Job type
  • Permanent
Work hours
  • Full-time
Salary
  • $100,000+

Vulnerability Assessment Jobs in Colorado

1 - 15 of 19
1 - 15 of 19
Search Results - Vulnerability Assessment Jobs in Colorado
Apex Systems-Aurora
Framework (RMF), NIST 800-37, Continuous Monitoring IAW NIST 800-137, Patching IAW NIST 800-40, NIST 800-53 and CNSSI 1253  •  Experience with vulnerability assessment and analysis experience utilizing Assured Compliance Assessment Solution (ACAS) and DISA...
mindmatch.ai -
United States Air Force-Commerce City
telecommunications and supervisory and control systems including cryptography, vulnerability assessment and exploitation techniques  •  Completion of Undergraduate Cyberspace training and mission qualification training in specialty area  •  Completion of a current...
Raytheon-Aurora
and providing vulnerability assessment results and recommendations to the leadership Collaborate w/ teams for security functionality to meet cyber requirements Leading and managing Cyber team and taskings to include delivering multiple Accreditation packages...
1 similar job: Miami
SciTec-Boulder
Artifactory, Nexus or similar Experience with software vulnerability assessment and remediation using SAST/DAST and tools like Sonarqube Development experience in python, C++ or JavaScript Experience with any of the following: conan package manager, npm...
Raytheon-Denver
Performing and providing vulnerability assessment results and recommendations to the leadership  •  Collaborate w/ teams for security functionality to meet cyber requirements  •  Leading and managing Cyber team and taskings to include delivering multiple...
Bank of America-Denver
of the Application Development Security Framework Program within Cyber Security Assurance. The program provides services to assess the vulnerability of the bank’s applications to malicious hacking activity. The role will be responsible for conducting application...
mindmatch.ai -
Colorado Springs
information assurance assessment and recommendations concerning safeguarding of IS through risk analysis, vulnerability assessment, and compliance with NIST SP 800.53. You'll be expected to interact with military, Government civilians, and contractor staff...
icims.com -
Tyto Athene, LLC-Colorado Springs
and Prevention Systems; ELK (Elasticsearch, Logstash, and Kibana) Stack; Endpoint Protection Systems; Security Orchestration, Automation and Response (SOAR); Firewalls; Log Aggregator; Protocol Analyzers; Vulnerability Assessment Tools  •  Augment and advise...
mindmatch.ai -
eTeam Inc.-Englewood (CO)
Network Penetration testing, Application vulnerability assessments, risk analysis and compliance testing. Knowledge of IT Security technologies, Operating Systems, Database, routing and switching, and endpoint security solutions Knowledge of information...
resume-library.com -
1 similar job: Phoenix
Empower-Littleton (CO)
for container infrastructure.  •  Conduct vulnerability assessments for Kubernetes and Docker containers  •  Educate security teams about container security controls and underlying containerization platforms.  •  Deliver security solutions and automate security...
Boston Consulting Group-Henderson (CO)
such as using SIEM tools, APT hunting, implementing UBA, etc. Designing / implementing vulnerability management, including conducting vulnerability assessments Performing penetration testing, incident management, BCP, and/or DRP Broad knowledge of cybersecurity...
Associates Systems LLC-Aurora
Minimum of 10 years related experience in Cybersecurity, Systems or Software Engineering  •  Experience developing Security Authorization Requirements, performing vulnerability assessments, and implementing threat mitigation updates on embedded...
clearancejobs.com -
Aurora
implement, and monitor security controls to protect information systems from threats and vulnerabilities.  •  Conduct regular audits and assessments to ensure compliance with security policies and regulatory requirements.  •  Identify, assess, and mitigate...
icims.com -
The Computer Merchant, Ltd.-Aurora
Experience with Risk Management Framework (RMF), NIST 800-37, Continuous Monitoring IAW NIST 800-137, Patching IAW NIST 800-40, NIST 800-53 and CNSSI 1253 • Experience with vulnerability assessment and analysis experience utilizing Assured Compliance...
clearancejobs.com -
Western Union-Denver
solutions and lead efforts to reduce risk; Perform review of Infrastructure protection security system architecture; Reviewexisting security systemrule sets; Provide vulnerability assessment and potentially assist in penetration testing; and Aid in research...
jobvertise.com -
12

Vulnerability Assessment jobs in Colorado – Similar offers:

Vulnerability Assessment jobs – More cities:

Broaden your job search:

Don’t miss out on new job openings!
Create a job alert for: Vulnerability Assessment, Colorado
It's free, and you can cancel email updates at any time
12
Get new jobs by email!
Get email updates for the latest Vulnerability Assessment jobs in Colorado
It's free, and you can cancel email updates at any time