Remote Cyber Jobs

310 remote jobs*

Job Title Location Description Posted**
Cyber Vendor Assurance Security Consultant (Remote - UK)
TELUS Health
London, United Kingdom
TELUS Health is empowering every person to live their healthiest life. Guided by our vision we are leveraging the power of our leading edge technology and focusing on the uniqueness of each individual to create the future of health. As a global-leading health and well-being provider – encompassing physical mental and financial health – TELUS Health is improving health outcomes for consumers patients healthcare professionals employers and employees. We live in and work in a rapidly evolving digital world where cyber security is critical. Protecting information and ensuring the reliability of network and services is paramount. The TELUS Health CSO team strives to always be a step ahead tackling the toughest cyber security challenges head-on with top talent and cutting-edge technology. The TELUS Health CSO team is committed to providing excellence in securing our internal and customers’ data and systems ensuring world-class reliability of security networks and systems and improving our overall cybersecurity posture. We manage our cyber risks and provide industry leading cyber governance assurance and oversight to secure our data. We partner with industry leaders to meet the cyber security needs of both TELUS Health and our customers to meet the demands of an increasingly complex and ever-changing cyber security landscape. We are passionate about learning and growing as individuals and as a team all of which enables us to thrive in a dynamic fast-paced environment. Here’s the impact you’ll make and what we’ll accomplish together: As a Cyber Vendor Assurance Security Consultant (Security Cnslt II) you’ll be keeping TELUS Health safe and protected by providing Cyber oversight across a diverse Global supplier portfolio. Here’s the impact you’ll make and what we’ll accomplish together: As a Cyber Vendor Assurance Security Consultant you’ll be keeping TELUS Health safe and protected by providing Cyber oversight across a diverse Global supplier portfolio. You will support all the key elements involved in the end-to-end Cyber Vendor Assurance program. Primary focus being to provide assurance regarding the confidentiality integrity and availability on the suppliers that we have entrusted our data /infrastructure with. For this to be achievable it will involve working extensively with internal and external stakeholders. To allow for identification of vulnerabilities and areas of improvement to protect our Brand colleagues and customers in turn helping to promote a collaborative Security culture. What you will do: You will manage and own a diverse portfolio of vendor assessments undertaking Information Security reviews using a defined methodology. From planning reviewing vendor responses vendor assessments reporting of identified risks and provision of required remediation. Given the nature of the role you will be providing guidance to both internal and external stakeholders across a global mandate. Assessing responses to a defined set of Information Security controls ensuring quality and completeness of returns. Reviewing and assessing vendor responses. Identification of risk/vulnerabilities. Proposing supporting remediation activities relative to identified vulnerabilities. Liaising with key stakeholders to ensure appropriate escalation and timely remediation. Maintaining and producing detailed reporting as well contributing towards key risk indicators and team management information. The ability to articulate non-conformities both written and verbally. Advising on risk articulation materiality and required actions to remediate. An adaptive communication style to reflect a diverse stakeholder audience across a global environment will be essential. Collating and assessing various Cyber intelligence sources to help provide greater insight as to the Vendors underlying Security posture. Share knowledge and mentoring to colleagues supporting queries and providing guidance in relation to Cyber Vendor Assurance. Attending meetings workshops acting as delegate for Senior Manager when required. Actively contribute to the ongoing development of the Cyber Vendor Assurance team through constructive challenge providing solutions innovation and continual improvement. Reinforce TELUS Health's Customers First values in ensuring positive security outcomes for both external customers and internal stakeholders. What you bring: CISM CRISC IS027001 LA CISA. 4 + years of applied and practical Cyber Vendor Assurance experience. Ability to demonstrate expertise and application of knowledge in terms of technical and softer skills that are required in managing a diverse vendor assurance portfolio. Strong understanding of Security frameworks (ISO 27001 / 27036) and ability to identify vulnerabilities / areas of control enhancement. Adept at reviewing Vendor Security policies and standards to ensure appropriate scope and adequacy. Clear understanding of information security principles. Including risk management organization of Information Security vulnerability identification Data Loss Prevention Supply chain associated risks etc. Strong stakeholder management and interpersonal skills. Ability to engage and develop relationships across a broad range of geographies and sectors. Strong organisational skills with the ability to coordinate and effectively self-manage your own portfolio of work independently to ensure high quality and timely delivery. Pragmatic and balanced outlook relative to risk and impact with the ability to apply sound judgement. Strong communication skills (verbal and written) Strong analytical skills attention to detail and coupled with capability to identify omissions/ gaps /areas of focus. Ability to accommodate travel and time away from home may be required. Nice to haves: Procurement knowledge reflective of the Supplier lifecycle. Operational Risk experience. Bi-lingual (English + one other) A Bit About Us We’re a people-focused customer-first purpose-driven team who works together every day to innovate and do good. We improve lives through our technology solutions and foster a culture of innovation that empowers team members to solve complex problems and create remarkable human outcomes in a digital world. TELUS is proud to foster an inclusive culture that embraces diversity. We are committed to fair employment practices and all qualified applicants will receive consideration for employment. We offer accommodation for applicants with disabilities as required during the recruitment process. The health and safety of our team customers and communities is paramount to TELUS. Accordingly we require anyone joining our TELUS Health Care Centres to be fully vaccinated for COVID-19. By applying to this role you understand and agree that your information will be shared with the TELUS Group of Companies’ Talent Acquisition team(s) and/or any leader(s) who will be part of the selection process.
1 day(s) ago
View
Cyber Security Engineer (Remote)
ExecutivePlacements.com - The JOB Portal
Beaverton, OR
Overview Token Metric's looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail outstanding problem-solving skills work comfortably under pressure and deliver on tight deadlines. To ensure success a cyber security engineer must display an excellent understanding of technology infrastructures using Firewalls VPN Data Loss Prevention IDS/IPS Web-Proxy and Security Audits. Top candidates will be comfortable working with a variety of technologies security problems and troubleshooting of the network. Responsibilities Planning implementing managing monitoring and upgrading security measures for the protection of the organization's data systems and networks. Troubleshooting security and network problems. Responding to all system and/or network security breaches. Ensuring that the organization's data and infrastructure are protected by enabling the appropriate security controls. Participating in the change management process. Testing and identifying network and system vulnerabilities. Daily administrative tasks reporting and communication with the relevant departments in the organization. Requirements A degree in computer science IT systems engineering or related qualification. 2 years of work experience with incident detection incident response and forensics. Experience with Firewalls (functionality and maintenance) Office 365 Security VSX and Endpoint Security. Proficiency in Python C++ Java Ruby Node Go and/or Power Shell. Ability to work under pressure in a fast-paced environment. Strong attention to detail with an analytical mind and outstanding problem-solving skills. Great awareness of cybersecurity trends and hacking techniques. #J-18808-Ljbffr
2 day(s) ago
View
Cyber Threat Senior Intelligence Collection Manager (EU/UK, Remote)
Intel 471
Remote United Kingdom
Company Overview: Intel 471 empowers enterprises government agencies and other organizations to win the cybersecurity war using the real-time insights about adversaries their relationships threat patterns and imminent attacks relevant to their businesses. The company’s platform collects interprets structures and validates human-led automation-enhanced intelligence which fuels our external attack surface and advanced behavioral threat hunting solutions. Customers utilize this operationalized intelligence to drive a proactive response to neutralize threats and mitigate risk. Organizations across the globe leverage Intel 471’s world-class intelligence our trusted practitioner engagement and enablement and globally-dispersed ground expertise as their frontline guardian against the ever-evolving landscape of cyber threats to fight the adversary — and win. The Role: Intel 471 is looking for a Senior Intelligence Collection Manager to join our world-class team reporting to the Sr Director Intelligence Collection Management (EMEA/RoW). The role can be based in the EU or the UK on a remote basis. We are looking for an individual with a strong cyber intelligence background to expand our world-class Collection Management Team a team focusing on managing and supporting the needs of our customers. This role will be centred on supporting clients with tactical and operational threat intelligence needs. Identifying research opportunities and gaps within the remits of the customer’s needs based on an in-depth understanding of the teams you are supporting. You will be key in ensuring that the customer is provided with intelligence-focused engagement support in their cyber threat intelligence journey alongside partnering with them to best optimise their experience with Intel 471 products in their unique environments. Key Duties & Responsibilities: Your duties shall include but are not limited to the following: Support clients with tactical and operational assessments to identify track and satisfy their intelligence needs Maintain an accurate understanding of the status of clients and engagements to track progress and identify opportunities Collaborate internally with experienced globally diverse cross-cultural teams to aid the collection analysis and production of intelligence Identify research gaps/opportunities Conduct planned and ad-hoc independent research in support of customer needs Represent Intel 471 at various conferences working groups and speaking events Assist clients in maturing their cyber threat intelligence programmes and security disciplines Support other areas of the company as needed The role involves occasional travel within the United States Europe and Asia and requires regular contact with our international team located in the United States South America Western and Eastern Europe and Asia so a comfort working with diverse professional and cultural backgrounds is required. Education Experience & Qualifications: Extensive experience as a high performing practitioner in a cyber threat intelligence role (experience in varied sectors is a plus) Deep understanding and knowledge of the cybercriminal underground ecosystem and terminologies including: + Subject matter expertise of common hacking tactics techniques and procedures (TTPs) such as malware vulnerabilities exploits carding fraud etc. + Up to date knowledge of the cybercriminal underground and the most high-profile threats + Strong understanding of the interdependencies between cybercriminal enabling services commodity products compromised information/data monetisation schemes and the threat actors involved + Experience tracking malware malware campaigns phishing campaigns and infrastructure related to them + Experience identifying and tracking TTPs commonly used for cybercrime and malware + Proficient in open-source intelligence (OSINT) research and common tool sets + Knowledgeable of enterprise environments and teams such as NOC SOC JOC fraud CTI CISO groups IT security threat vectors and basic mitigating controls such as IPS IDS WAF etc. Experienced in using presentation tools such as PowerPoint to communicate threats to relevant stakeholders A proven ability to identify relevant information and intelligence to support stakeholder intelligence requirements Experience leveraging knowledge to effectively articulate business risk with clients to enhance their cyber threat posture Creating and reviewing SOPs Passionate about protecting our customers across various industry verticals and capability levels Excellent time management and organisation skills Excellent written and spoken communication interpersonal and problem-solving skills A self-starter motivated to take ownership and drive projects to completion Benefits: Competitive compensation Remote-friendly culture Wellness programs Employee recognition program A variety of professional development opportunities Inclusive culture focused on people customers and innovation Our Culture: The Intel 471 team is constantly growing and is always on the lookout for talented professionals who seek to operate on the forefront of the fight against threat actors impacting our customers and partners. Our culture of humility and quiet professionalism is a core attribute of Intel 471 and everyone within it. Our culture is collaborative supportive and fast-paced. We're a mission-driven company. We're looking for talented 'can-do' minded people with a passion for always doing the right thing. We believe in supporting a progressive culture that allows all our people to be themselves enjoy exciting opportunities and grow with us. That's why our culture is founded on our core values of openness inclusion integrity and client focus which set the tone for how we work together and treat each other in order to empower us all – and foster a unique team spirit. View our Culture Guide to find out more about us and what it’s like to work for Intel 471! By applying to this role you confirm that you're willing to show your ID on a video call to confirm your identity.
2 day(s) ago
View
Cyber Security Logistics Specialist SME II (Remote - US)
Jobgether
"This position is posted by Jobgether on behalf of a partner company. We are currently looking for a Cyber Security Logistics Specialist SME II in the United States . As a Cyber Security Logistics Specialist SME II you will provide critical support for cybersecurity initiatives within defense and healthcare IT environments. You will help manage risk assessments system security plans and compliance activities ensuring adherence to federal standards and best practices. This role requires detailed analysis documentation and coordination with cross-functional teams including IV&V and program leadership. You will influence decision-making for system security controls support remediation efforts and contribute to status reporting and strategic briefings. The position offers the chance to work in a highly technical and mission-critical environment with opportunities to shape the cybersecurity posture of complex programs. Accountabilities: Review and update Detailed Architecture Diagrams hardware/software inventories and system artifacts to determine IT system classification Develop baseline impact values for medical devices and identify common/inherited security controls Document responsibilities for inherited controls and tailor control sets in eMASS for system-specific conditions Implement supplemental security controls and designate irrelevant controls as ""Not Applicable."" Identify controls for ongoing monitoring and review organizational change control policies Lead execution of self-assessment activities document results and upload artifacts in eMASS Support remediation and mitigation efforts creating Risk Assessment Reports and coordinating Security Authorization Packages Assist program leadership with status reports white papers and weekly activity reports Perform other cybersecurity and logistics duties as assigned Requirements Bachelor's degree in Information Technology Cybersecurity or equivalent experience 8+ years of professional experience including federal government contracting Possession of Security+ or other IAT/IAM Level I or II certifications Ability to maintain an Active DoD Secret clearance Strong knowledge of eMASS Risk Management Framework DoD networks DHA environment and federal cyber policies preferred Experience in white paper preparation compliance reporting briefing development and administrative/logistic support Proficiency with Microsoft Office Suite and other relevant tools Excellent communication presentation organizational and critical thinking skills Ability to work independently multi-task provide excellent customer service and adhere to non-disclosure agreements Flexibility to work from North Charleston SC or remotely within the U.S. complying with federal contract requirements Benefits Competitive salary range: $84400 - $126500 depending on experience and location Comprehensive benefits including medical dental vision life insurance AD&D flexible spending accounts disability coverage and paid time off Retirement and savings plans such as 401(k) with company match Opportunities for professional training development and career advancement Flexible work schedule and remote work options Inclusive and collaborative culture promoting growth integrity and empowerment Jobgether is a Talent Matching Platform that partners with companies worldwide to efficiently connect top talent with the right opportunities through AI-driven job matching . When you apply your profile goes through our AI-powered screening process designed to identify top talent efficiently and fairly. 🔍 Our AI evaluates your CV and LinkedIn profile thoroughly analyzing your skills experience and achievements. 📊 It compares your profile to the job's core requirements and past success factors to determine your match score. 🎯 Based on this analysis we automatically shortlist the 3 candidates with the highest match to the role. 🧠 When necessary our human team may perform an additional manual review to ensure no strong profile is missed. The process is transparent skills-based and free of bias — focusing solely on your fit for the role. Once the shortlist is completed we share it directly with the company that owns the job opening. The final decision and next steps (such as interviews or additional assessments) are then made by their internal hiring team. Thank you for your interest!"
2 day(s) ago
View
Cyber Security - 100% Remote
The Dignify Solutions, LLC
Querétaro, Querétaro, Mexico
Overview Senior Cyber Security Specialist focused on third-party risk management (TPRM) with experience in assessing cybersecurity risk and related controls. Location: Mexico City Metropolitan Area. Qualifications Bachelor's Degree in Information Security Cyber Security or related 10+ years of demonstrated experience in conducting cybersecurity third-party risk assessments and an understanding of the associated organizational infrastructure (e.g. relevant internal controls business processes governance structures etc.) Strong understanding of the TPRM Framework Risk Management and Information Security Practices Hands-on exposure to TPRM tools and technology solutions (e.g. GRC enablement solutions such as Process Unity Prevalent Archer ServiceNow etc.) Demonstrated knowledge of standards such as ISO 27001/2 ISO 22301 ISO 27018 PCI-DSS HITRUST etc. Good knowledge of privacy regulations such as GDPR CCPA etc. Technical Cyber Security Certification through one recognised body such as SANS ISACA (ICS)2 CompTIA Cisco CERT etc. Preference towards CISSP CISA CISM CTPRP CIPP ISO 27001 Lead Auditor or Lead Implementer Seniority level Mid-Senior level Employment type Full-time Job function Other Industries IT Services and IT Consulting Referrals increase your chances of interviewing at The Dignify Solutions LLC by 2x Get notified about new Cyber Security Specialist jobs in Mexico City Metropolitan Area. #J-18808-Ljbffr
3 day(s) ago
View
Cyber Insider Threat Analyst (Remote)
RTX
Washington, DC
Date Posted: 2025-10-15 Country: United States of America Location: UTDC1: UT-DC-Remote UT Remote DC Washington DC 20024 USA Position Role Type: Remote U.S. Citizen U.S. Person or Immigration Status Requirements: U.S. citizenship is required as only U.S. citizens are authorized to access information under this program/contract. Security Clearance: None/Not Required RTX Corporation is an Aerospace and Defense company that provides advanced systems and services for commercial military and government customers worldwide. It comprises three industry-leading businesses – Collins Aerospace Systems Pratt & Whitney and Raytheon. Its 185000 employees enable the company to operate at the edge of known science as they imagine and deliver solutions that push the boundaries in quantum physics electric propulsion directed energy hypersonics avionics and cybersecurity. The company formed in 2020 through the combination of Raytheon Company and the United Technologies Corporation aerospace businesses is headquartered in Arlington VA. The following position is to join our RTX Enterprise Services team: Role Overview: Enterprise Services (ES) Cybersecurity has an immediate opening for a qualified insider threat analyst to join RTX Cyber Defense reporting to the Associate Director of Cyber Insider Threat Operations. As an insider threat analyst you will be responsible for supporting the analysis monitoring and triage of alerts stemming from potential insider threats. What You Will Do: Perform log analysis to detect anomalies leveraging expertise in security operations tools to monitor and safeguard sensitive data. Utilize behavioral analytics and endpoint security solutions to identify and investigate unusual patterns. Monitor potential data exfiltration points using data loss prevention tools and other security solutions to detect and prevent unauthorized transfers. Apply Open-Source Intelligence (OSINT) techniques to gather and analyze publicly available information related to insider threats. Identify insider threat trends and patterns to assist content teams in the development of new detection rules and models. Articulate the implications of the risks relative to insider threats and educate team members peers and stakeholders on the potential impacts. Review data alerts and behaviors to identify potential concerns from multiple angles gather information and understand and articulate information gaps needed to inform decisions. Work independently and with teams to define and complete analysis activities. Document findings in a manner that technical and non-technical stakeholders understand and can articulate findings to leadership and peers. Perform initial analysis on data from systems to identify unexpected or malicious activity across channels while understanding how activity fits into the threat landscape. Assist in building processes procedures and training for the insider threat team. Collaborate with stakeholders to provide suggestions and feedback for validation and improvement of various tools models and processes. Stay updated on the latest developments and trends in insider threats emerging and/or advanced persistent attack vectors and industry best practices incorporating this knowledge into RTX’s defense strategies. Perform other duties as assigned and as required to continuously drive process excellence. Qualifications You Must Have: Typically requires a University Degree or equivalent experience and a minimum 5 years of experience or an Advanced Degree and a minimum 3 year’s experience. Minimum 5 years supporting a cyber insider threat program and/or a cyber incident response team including at least 3 years with cybersecurity tools and technologies used to detect and mitigate insider threats including but not limited to security information and event monitoring (SIEM) user entity and behavior analytics (UEBA) user activity monitoring (UAM) data loss prevention (DLP) technologies and endpoint security solutions. Must be able to effectively communicate (verbal and written) technical and strategic details to peers leadership and stakeholders with varying levels of operational expertise. The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required as only U.S. citizens are eligible for a security clearance. Qualifications We Prefer: Insider Threat specific training/certifications such as CERT Insider Threat course work or Center for Development of Security Excellence (CDSE). Industry certifications in information security or technology such as CISSP CISM CGEIT. Experience collaborating with teams inside and outside of Digital Technology (ex. Privacy Legal HR). Preferred candidate will have experience with Operating System cloud access and web proxy event logs endpoint/extended detection & response and security incident & event management (SIEM) platforms. Demonstrate critical thinking and problem-solving skills. What We Offer: Whether you’re just starting out on your career journey or are an experienced professional we offer a robust total rewards package with compensation healthcare wellness retirement and work/life benefits career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave flexible work schedules achievement awards educational assistance and child/adult backup care. Learn More & Apply Now! Work Location: Remote Please consider the following role type definition as you apply for this role: Remote : This position is currently designated as remote. However the successful candidate will be required to work from one of the 50 U.S. states (excluding U.S. Territories). Employees who are working in Remote roles will work primarily offsite (from home). An employee may be expected to travel to the site location as needed. As part of our commitment to maintaining a secure hiring process candidates may be asked to attend select steps of the interview process in-person at one of our office locations regardless of whether the role is designated as on-site hybrid or remote. The salary range for this role is 82000 USD - 164000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer including but not limited to the role function and associated responsibilities a candidate’s work experience location education/training and key skills. Hired applicants may be eligible for benefits including but not limited to medical dental vision life insurance short-term disability long-term disability 401(k) match flexible spending accounts flexible work schedules employee assistance program Employee Scholar Program parental leave paid time off and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including but not limited to individual performance business unit performance and/or the company’s performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race color religion sex sexual orientation gender identity national origin age disability or veteran status or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans’ Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
3 day(s) ago
View
Sr. Manager, Cyber Insider Threat Lead (Remote)
RTX
Washington, DC
Date Posted: 2025-10-15 Country: United States of America Location: UTDC1: UT-DC-Remote UT Remote DC Washington DC 20024 USA Position Role Type: Remote U.S. Citizen U.S. Person or Immigration Status Requirements: U.S. citizenship is required as only U.S. citizens are authorized to access information under this program/contract. Security Clearance: None/Not Required RTX Corporation is an Aerospace and Defense company that provides advanced systems and services for commercial military and government customers worldwide. It comprises three industry-leading businesses – Collins Aerospace Systems Pratt & Whitney and Raytheon. Its 185000 employees enable the company to operate at the edge of known science as they imagine and deliver solutions that push the boundaries in quantum physics electric propulsion directed energy hypersonics avionics and cybersecurity. The company formed in 2020 through the combination of Raytheon Company and the United Technologies Corporation aerospace businesses is headquartered in Arlington VA. The following position is to join our RTX Enterprise Services team: Role Overview: Enterprise Services (ES) Cybersecurity has an immediate opening for a qualified insider threat lead to join RTX Cyber Defense reporting to the Associate Director of Cyber Insider Threat Operations. As an insider threat lead you will be responsible for supporting the operational work plans and maturing the services process and standards to mitigate potential insider threats. What You Will Do: Execute strategies aligned with the overall business goals to drive functional excellence. Create and manage operational plans for the team or department focusing on short- to medium-term objectives (1–2 years). Act as a recognized authority with deep theoretical and practical knowledge in a specific discipline. Lead the resolution of complex and undefined problems conducting root cause analyses and extensive investigations. Design and launch new products processes or standards that significantly impact business performance and results. Identify opportunities for continuous improvement and implement enhancements to current systems and practices. Interface with senior leaders to discuss strategic initiatives performance metrics and critical organizational issues. Collaborate with business units and functions to influence outcomes and gain alignment on new approaches or concepts. Contribute to the development of functional strategies and ensure alignment with broader Cyber Defense goals. Build consensus and influences internal and external stakeholders to adopt new practices or strategies Top of Form Bottom of Form Stay updated on the latest developments and trends in insider threats emerging and/or advanced persistent attack vectors and industry best practices incorporating this knowledge into RTX’s defense strategies. Perform other duties as assigned and as required to continuously drive process excellence. Qualifications You Must Have: Typically requires a University Degree or equivalent experience and a minimum of 10 years of experience or an Advanced Degree and a minimum of 7 years’ experience. Minimum of 5 years supporting a cyber insider threat program and/or a cyber incident response team including at least 7 years with cybersecurity tools and technologies used to detect and mitigate insider threats including but not limited to security information and event monitoring (SIEM) user entity and behavior analytics (UEBA) user activity monitoring (UAM) data loss prevention (DLP) technologies and endpoint security solutions. Must be able to effectively communicate (verbal and written) technical and strategic details to peers leadership and stakeholders with varying levels of operational expertise. The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required as only U.S. citizens are eligible for a security clearance. Qualifications We Prefer: Insider Threat specific training/certifications such as CERT Insider Threat course work or Center for Development of Security Excellence (CDSE). Industry certifications in information security or technology such as CISSP CISM CGEIT. Experience collaborating with teams inside and outside of Digital Technology (ex. Privacy Legal HR). Preferred candidate will have experience with Operating System cloud access and web proxy event logs endpoint/extended detection & response and security incident & event management (SIEM) platforms. Demonstrate critical thinking and problem-solving skills. What We Offer: Whether you’re just starting out on your career journey or are an experienced professional we offer a robust total rewards package with compensation healthcare wellness retirement and work/life benefits career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave flexible work schedules achievement awards educational assistance and child/adult backup care. Learn More & Apply Now! Work Location: Remote Please consider the following role type definition as you apply for this role: Remote: This position is currently designated as remote. However the successful candidate will be required to work from one of the 50 U.S. states (excluding U.S. Territories). Employees who are working in Remote roles will work primarily offsite (from home). An employee may be expected to travel to the site location as needed. As part of our commitment to maintaining a secure hiring process candidates may be asked to attend select steps of the interview process in-person at one of our office locations regardless of whether the role is designated as on-site hybrid or remote. The salary range for this role is 124000 USD - 250000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer including but not limited to the role function and associated responsibilities a candidate’s work experience location education/training and key skills. Hired applicants may be eligible for benefits including but not limited to medical dental vision life insurance short-term disability long-term disability 401(k) match flexible spending accounts flexible work schedules employee assistance program Employee Scholar Program parental leave paid time off and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement. Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including but not limited to individual performance business unit performance and/or the company’s performance. This role is a U.S.-based role. If the successful candidate resides in a U.S. territory the appropriate pay structure and benefits will apply. RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race color religion sex sexual orientation gender identity national origin age disability or veteran status or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans’ Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
3 day(s) ago
View
Cyber Fraud Analyst I - Remote Delhi India
outseer
Remote
Outseer is on a mission to liberate the world from transactional fraud. Our market-leading payment and account monitoring solutions protect over $200 billion in annual payments while increasing revenue and reducing customer friction for card issuing banks payment processors and merchants worldwide. Leveraging billions of annual transactions from more than 6000 institutions across the globe our identity-based science delivers the highest fraud detection rates and lowest customer intervention in the industry. See what others can’t at outseer.com. Join the Fight Against Fraud with the Anti-Fraud Command Center (AFCC) The Anti-Fraud Command Center (AFCC) is a global leader in anti-fraud security solutions. We’re looking for passionate individuals to join us as full-time Analysts. If you’re driven by cybersecurity and intrigued by the dark web this is a unique opportunity to be part of a mission-driven team at the forefront of digital defense. As part of our global network of fraud fighters you’ll work in a fully remote full-time role with rotating shifts—five per week—including nights weekends and holidays. We offer comprehensive training and continuous support to ensure your success and growth in this vital role. Essential Duties: Detect and mitigate fraudulent attacks from various types including Phishing Mobile Apps etc. Analyze and understand new fraud trends patterns and techniques Perform forensics analysis and research Shut down fraudulent websites Communicate with our global network of customers to update on analysis conclusions as well as attack status  Desirable Requirements Very strong interpersonal & communication skills Independent self-starter with a passion for hunting Positive and proactive can-and-will-do team player attitude Motivated fast learner Fraud and cyber background– an advantage Technical orientation The AFCC is all remote with all employees working from home Applicants must have stable internet access a laptop will be provided High-level English (written and verbal)  Desired Behaviors Adaptability: Demonstrates flexibility and openness to change. Actively seeks and adopts improved approaches and processes. Proactive Action: Takes initiative and is driven by results. Takes ownership of actions and outcomes meeting commitments and striving for high performance. Effective Workload Management: Makes timely decisions prioritizes tasks effectively solves problems monitors results and takes corrective action when necessary. Technical Proficiency: Possesses a solid understanding of their role and responsibilities demonstrating competence in performing tasks and utilizing relevant technical skills. Continuous Learning: Takes personal responsibility for learning and development. Recognizes personal strengths and areas for improvement actively seeks feedback and embraces opportunities to learn. Effective Communication: Demonstrates strong facilitation and written communication skills. Clearly articulates ideas and proposals actively listens to colleagues' perspectives and values diverse viewpoints. Collaboration: Shares information fosters teamwork and contributes to a positive work environment. Actively collaborates with others and encourages a sense of unity and cooperation among team members. Ethical Conduct and Competence: Acts with integrity and intent displaying ethical character in all actions. Takes accountability for one's own behavior and aligns actions with the company's values and principles. Good Citizenship: Represents the values and interests of Outseer. Acts as a positive ambassador for the company and contributes to the overall well-being and success of the organization.   Outseer is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Outseer are based on business needs job requirements and individual qualifications without regard to race color religion or belief national social or ethnic origin sex (including pregnancy) age physical mental or sensory disability HIV Status sexual orientation gender identity and/or expression marital civil union or domestic partnership status past or present military service family medical history or genetic information family or parental status or any other status protected by the laws or regulations in the locations where we operate. Outseer will not tolerate discrimination or harassment based on any of these characteristics. Outseer encourages applicants of all ages.
4 day(s) ago
View
Manual Penetration Tester (Cyber Security) - Remote - (REFG41)
RedRock Resourcing
Manual Penetration Tester Fully Remote We're proud to be working with a renowned MSP in support of their search for an experienced Manual Penetration Tester. Key Responsibilities Carry out hands-on penetration testing across applications infrastructure and networks with a particular focus on web apps and security products Deliver highly technical and effective security engagements through hands on systematic and innovative testing Lead teams on client engagements as well as working alone Deliver detailed and actionable penetration test reports efficiently Explain complex security issues in a clear business-focused way to different audiences from technical development teams to senior non-technical management teams. Required experience Proven history in the delivery of manual penetration testing (Application and Infrastructure) A solid understanding of TCP/IP and networking concepts Extensive knowledge in the testing of Web-based applications Knowledge or experience of security build reviews for all common operating systems Comfortable with programming in one or more languages Deep knowledge of databases including security considerations and database hardening techniques Solid technical understanding of web applications including web server design and implementation Must be eligible for SC clearance and be willing to travel as required to client sites with the UK. Please apply for an initial chat more information on the role and a full job description. Please note visa sponsorship is not available for this position and the above requirements are essential. I’d love to speak with everyone but due to the high volume of applications we’re receiving I can’t guarantee everyone a response.
5 day(s) ago
View
Cyber Security Business Analyst-Remote
FUSTIS LLC
District of Columbia, United States
Position : Cyber Security Business Analyst Location: District of Columbia(ONLY: DC MD VA) Visa: USC/GC/GC-EAD/H4-EAD/TN/L2 Interview Mode:Video then Second round will be onsite Must Have: Current Health Insurance Customer Experience Must have Healthcare Insurance Experience specifically supporting Claims or Enrollment platforms SailPoint or ServiceNow or similar or all Cyber Security related projects as a Business Analyst is required (Application security Data Security and Network Security domains). Required Skills - 5+ years of relevant Business Analysis work experience - Experience supporting Cyber Security related projects as a Business Analyst is required (Application security Data Security and Network Security domains). -Specific knowledge in IBM Security Governance tools would be a big plus - SailPoint or ServiceNow or similar platforms are required - Demonstrated business process analysis Workflow task analysis user-acceptance testing and requirements analysis knowledge. - Proven ability to elicit document analyze and verify requirements. - Experience with user acceptance testing concepts. - Experience in accurately modeling requirements using at least one if not more of the following: Functional Decomposition Data Flow Diagrams User Context Diagrams Activity Diagrams Workflow modeling Use Cases Use Case Model Survey and Use Case Specification Process Modeling Prototyping Best Regards Jaideep Shastri Sr. Technical Recruiter 916-365-9533 (D) jaideep.shastri@fustis.com
5 day(s) ago
View

* unlock: sign-up / login and use the searches from your home page
** job listings updated in real time 🔥

Login & search by other job titles, a specific location or any keyword.
Powerful custom searches are available once you login.