Security Program Engineer

3 months ago


Washington, United States Unreal Gigs Full time
Job DescriptionJob Description

Who We’re Looking For

  • Passionate individuals committed to making a significant impact in the cybersecurity sector.
  • Rebels with a growth mindset, ready to challenge the status quo and drive innovation.
  • Excellent communicators with a proactive approach to solving technical challenges.

Requirements

Responsibilities

  • Conduct initial consultation calls to assess clients' security posture, compliance requirements, and objectives.
  • Provide guidance and recommendations to improve client security posture.
  • Develop customized security programs incorporating technical, operational, and administrative controls.
  • Collaborate with clients to tailor security programs to their specific needs and use cases.
  • Liaise with auditors to ensure alignment with audit expectations.
  • Maintain expertise across various security frameworks and technologies.
  • Provide feedback to inform the development of integrations and solutions.
  • Translate security concepts into actionable implementations.
  • Partner with internal teams to implement security programs effectively.

Requirements

  • 3+ years of experience in information security engineering.
  • Proficiency in security best practices, frameworks, and relevant technologies.
  • Ability to assess client infrastructure and align security controls with compliance goals.
  • Strong analytical skills for evaluating environments and determining safeguards.
  • Excellent verbal and written communication skills.
  • Self-driven with the ability to work independently in a fast-paced startup environment.
  • Willingness to go above and beyond to meet deadlines and deliver results.

Benefits

  • Competitive salary with performance-based bonuses.
  • Comprehensive health, dental, and vision insurance.
  • Generous paid time off and flexible working hours.
  • Opportunities for professional development and career advancement.
  • Dynamic and collaborative work environment fostering innovation and growth.


  • Washington, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionWho We’re Looking ForPassionate individuals committed to making a significant impact in the cybersecurity sector.Rebels with a growth mindset, ready to challenge the status quo and drive innovation.Excellent communicators with a proactive approach to solving technical challenges.RequirementsResponsibilitiesConduct initial...


  • Washington, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionWho We’re Looking ForPassionate individuals committed to making a significant impact in the cybersecurity sector.Rebels with a growth mindset, ready to challenge the status quo and drive innovation.Excellent communicators with a proactive approach to solving technical challenges.RequirementsResponsibilitiesConduct initial...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Robinhood Full time

    Join a leading fintech company that’s democratizing finance for all. Robinhood Markets was founded on a simple idea: that our financial markets should be accessible to all. With customers at the heart of our decisions, Robinhood and its subsidiaries and affiliates are lowering barriers and providing greater access to financial information. Together, we are...


  • Washington, United States ARA Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is on the lookout for a Security Program Liaison to collaborate with the Office of the Undersecretary of Defense for Research & Engineering (OUSD(R&E)). This role involves the establishment and execution of a comprehensive security strategy for intricate, significant acquisition...


  • Washington, Washington, D.C., United States Applied Research Associates (ARA) Full time

    Job SummaryWe are seeking a highly skilled Program Security Specialist to join our team at Applied Research Associates (ARA). As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of sensitive information and systems.Key ResponsibilitiesDevelop and implement security programs and...

  • Security Engineer

    3 weeks ago


    Washington, Washington, D.C., United States Meta Full time

    Meta Security is looking for a Security Engineer with experience in threat modeling, TTP identification, and detection engineering. You'll work alongside Software Engineers and Offensive Security Engineers to identify critical assets, assess the top risks, and evaluate potential attacks against Meta systems. You will be working across engineering teams...


  • Washington, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Program Security Representative (PSR) to support the Office of the Undersecretary of Defense for Research & Engineering (OUSD(R&E)) in the development and implementation of a multi-disciplined security program for complex, major acquisition programs at Government...


  • Washington, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Program Security Representative (PSR) to support the Office of the Undersecretary of Defense for Research & Engineering (OUSD(R&E)) in the development and implementation of a multi-disciplined security program for complex, major acquisition programs at Government...

  • Security Engineer

    3 months ago


    Washington, United States Ryde Technologies, LLC Full time

    Job DescriptionJob DescriptionJob OverviewWe are looking for a Security Engineer to join our team on an effort supporting our Federal Government Client in Washington, D.C. The ISSE will be part of a team that supports mission critical applications with both obtaining and maintaining Authorization to Operate (ATO) in accordance with the customer's Office...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, United States META Full time

    Overview:The Product Security division at Meta is on the lookout for a dedicated security professional who thrives on identifying vulnerabilities and devising innovative strategies to mitigate them. Your expertise will be pivotal in shaping security measures that safeguard the privacy and security of billions of users globally. You will be a key resource for...


  • Washington, United States Modern Technology Solutions, Inc. Full time

    Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Senior Cyber Secruity Engineer/Information Systems Security Engineer (ISSE) at JBAB, Washington D.C.  As a Senior Cybersecurity Engineer / Information Systems Security Engineer (ISSE) with MTSI you will support a customer operating out of Joint Base Anacostia-Bolling (JBAB) in...


  • Washington, Washington, D.C., United States Palantir Technologies Full time

    About the RoleWe are seeking a highly skilled Cloud Security Engineer to join our Security Infrastructure team at Palantir Technologies. As a key member of our team, you will be responsible for designing and operating multiple, geographically distributed Kubernetes clusters that support our mission-critical software.Key ResponsibilitiesCloud Security...


  • Washington, Washington, D.C., United States Palantir Technologies Full time

    About the RoleWe are seeking a highly skilled Cloud Security Engineer to join our Security Infrastructure team at Palantir Technologies. As a key member of our team, you will be responsible for architecting and operating multiple, geographically distributed Kubernetes clusters supporting our mission software.Key ResponsibilitiesDesign and implement secure...

  • Security Engineer

    4 weeks ago


    Washington, United States Go intellects Inc Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryShort Description:The Endpoint Engineer/Administrator shall assist with implementing and operating Endpoint Security infrastructure to protect the DCGOV IT infrastructure. The position is in the CitywideComplete Description:The Endpoint Engineer/Administrator will be intimately familiar with next...

  • Security Engineer

    7 days ago


    Washington, United States Go intellects Inc Full time $60

    Job DescriptionJob DescriptionBenefits:Competitive salaryShort Description:The Endpoint Engineer/Administrator shall assist with implementing and operating Endpoint Security infrastructure to protect the DCGOV IT infrastructure. The position is in the CitywideComplete Description:The Endpoint Engineer/Administrator will be intimately familiar with next...


  • Washington, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking an experienced Senior Engineering Program Manager for a multi-discipline team of other scientists and engineers. This person will be responsible for elucidating and tracking requirements from government customers and developing viable and successful R&D programs with their...

  • Security Engineer

    1 month ago


    Washington, United States Norseman Services Full time

    Norseman ServicesNorseman Services, an Information Technology professional services company, is a wholly owned subsidiary of Norseman Incorporated. This includes Norseman Defense Technologies, a Value-Added Reseller (VAR) with over 30 years of experience solving complex IT issues. Norseman Services utilizes leading edge technology and experienced Engineering...


  • Washington, United States GBS Solutions Full time $130,000 - $145,000

    Job DescriptionJob DescriptionWe are actively recruiting for a Requirements Engineer/Security Engineer. GBS offers Medical, Dental, Vision, 401k and 401k Match, STD, LTD and Life Insurance with Accidental Death and Dismemberment, Voluntary Life Insurance with Accidental Death and Dismemberment and Paid Time Off.GBS Solutions Corporation (www.gbssol.com) is...