Security Certification Lead

3 weeks ago


Santa Clara, United States CrossBar, Inc. Full time

**Security Certification Lead**

**Responsibilities**:

- Manage all certification and attack efforts.
- Manage engagements with any external auditing and certification labs.
- Audit and test security of Cramium products.
- Communicate findings to design team and monitor remediation efforts.
- Manage formal certifications for semiconductors and systems.
- Create internal systems for attack testing and sidechannel analysis

**Job Requirements**
- BSEE, M.S or Ph.D. in Computer Science, Mathematics, Physics or related field
- Understanding of fundamental cryptographic algorithms (e.g., DSA, ZKP)
- Expertise in Common Criteria EAL certification and FIPS certification
- Familiarity with other security-related certifications and requirements is a plus (e.g., PSAcertified for IOT, NIST standards, BSI standards, ISO-27017 for cloud)
- Familiarity with blockchain technologies is a plus
- Experience in multiparty computation (MPC) and secret sharing is a plus
- Excellent written and verbal communication skills



  • Santa Clara, United States DCM INFOTECH LIMITED Full time

    Required Job Description: We need a Security technical lead / Manager with experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, and Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS. Position...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States Compunnel Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI...


  • Santa Clara, United States JobRialto Full time

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS....


  • Santa Clara, United States Axelon Full time

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Security...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...


  • Santa Clara, United States Pinnacle Group, Inc. Full time

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite)Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools...

  • Web Security Engineer

    12 hours ago


    Santa Clara, United States Dice Full time

    Position Title: Web Security Engineer Location: Santa Clara, CA/Orange County, CA/Los Angeles, CA Full Time!! Responsibilities Implement secure coding practices throughout the software development lifecycle to protect against vulnerabilities and threats, following guidelines such as the OWASP Top 10. Provide training and support to the rest of the marketing...


  • Santa Clara, United States Vimaan Full time

    Senior Security Engineer VIMAAN is looking to hire a talented senior security engineer to join our exceptional engineering team developing the next generation of information systems for the warehouse. You will work with cross-functional teams, plan, and prepare to block security threats, identify potential threats, and implement remediation. You will define,...

  • Web Security Engineer

    8 hours ago


    Santa Clara, United States Devfi Full time

    Position Title: Web Security EngineerLocation: Santa Clara, CA/Orange County, CA/Los Angeles, CAFull Time!! ResponsibilitiesImplement secure coding practices throughout the software development lifecycle to protect against vulnerabilities and threats, following guidelines such as the OWASP Top 10.Provide training and support to the rest of the marketing team...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Clara, United States Russell Tobin Full time

    Job Title: Senior Customer Trust AnalystLocation: Santa Clara, CA Type: 4 months contractPay Range: $55/h - $70/hr, depending upon experience.Duties: Respond to customer trust inquiries escalated by the Deals Response team.Support customer audits.Skills: 10+ years of information technology and/or information security experience.Demonstrated knowledge of...


  • Santa Ana, United States Phoenix Security Solutions Full time

    Duties: - Patrol and monitor premises regularly to maintain a safe and secure environment - Respond to alarms and investigate disturbances - Provide assistance to employees, visitors, and clients as needed - Enforce property rules and regulations to ensure compliance - Write detailed incident reports and maintain accurate records of security-related...


  • Santa Maria, United States Spectre Security Full time

    Spectre Security is looking for qualified unarmed guards to work in Santa Maria Area. Must be able to work Graveyard Shifts and Weekends. We are now hiring to work in Santa Maria. Previous security experience, Veterans, Academy Graduates and Prior Law Enforcement are welcomed! **Requirements**: - Must pass all state required training. - Must be able to...


  • Santa Clara, United States Next Level Business Services, Inc. Full time

    Information Security EngineerLocation: Santa Clara, CAKey Responsibilities:Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement controls accordinglyWork with Information Security and Information Technology teams to build & maintain controls to manage varied risks...

  • GIS IT Security

    6 days ago


    Santa Clara, United States Diverse Lynx Full time

    Job Title: GIS IT Security - Intermediate Location: Santa Clara, CA Duration: Fulltime Experience Required: 6-8 Years Roles & Responsibilities: Information Security Engineer Key Responsibilities: • Partner with various stake holder groups, including Product/Engineering, Legal, HR, and IT to promote and build a culture of security and implement...

  • Security Officer

    6 days ago


    Santa Clara, United States Allied Universal® Full time

    Security Officer - SOC **Overview**: Allied Universal®, North America's leading security and facility services company, provides rewarding careers that give you a sense of purpose. While working in a dynamic, diverse and inclusive workplace, you will be part of a team that fuels a culture that will reflect in our communities and customers we serve. We...


  • Santa Clara, United States Software Technology Inc Full time

    Job DescriptionJob DescriptionTitle: Information Security III Technical Program Manager (DevSecOps)Location Santa Clara, CA - onsiteDuration: Long termMust Have SkillsSkill 1 Should have good understanding of DevSecOps concepts/principles and cloud native services, to enable secure development and deployment of applications in the CloudSkill 2 - Work with...