• Sr. Vulnerability Management Analyst

    SHI (Sacramento, CA)
    **Job Summary** The Sr. Vulnerability Management Analyst will be reporting directly to Security Operations Manager and will be responsible for managing ... system and asset exposures that could lead to cybersecurity incidents. This role is a critical component of...information and analysis necessary to mitigate risk. The Sr. Vulnerability Management Analyst will be responsible and… more
    SHI (09/24/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Incident Response Engineer

    Baylor Scott & White Health (Sacramento, CA)
    …+ Understanding of cybersecurity organizational practices, operations risk management processes, architectural requirements, and vulnerability risk + ... development, and process improvement. + Partner with cyber threat intelligence, the vulnerability management team, and technology remediation groups to deliver… more
    Baylor Scott & White Health (09/13/24)
    - Save Job - Related Jobs - Block Source
  • Information Security Analyst - Application…

    Marriott (Sacramento, CA)
    …+ Conduct basic vulnerability research under the guidance of the Senior Manager . + File tickets with development and security teams, monitor ticket flow, volume, ... States **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** The Application Security Analyst will assist in… more
    Marriott (08/29/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Engineer - SIEM and UBEA

    Marriott (Sacramento, CA)
    …(or with) security functions such as SOC, CIRT, security engineering, risk management , vulnerability management . + Technical infrastructure operations, ... States **Schedule** Full-Time **Located Remotely?** Y **Relocation?** N **Position Type** Management **JOB SUMMARY** We are seeking a highly skilled and experienced… more
    Marriott (09/29/24)
    - Save Job - Related Jobs - Block Source