Current jobs related to Cybersecurity Penetration Tester - Austin - HP

  • Penetration Tester

    3 months ago


    Austin, United States Wipro Full time

    About us:Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading global information technology, consulting and business process services company. We harness the power of cognitive computing, hyper-automation, robotics, cloud, analytics and emerging technologies to help our clients adapt to the digital world and make them successful. A company...


  • Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionJob Title: Cybersecurity ConsultantJob Summary: As a Cybersecurity Consultant, you will protect organizations from cyber threats by developing and implementing robust security measures, conducting risk assessments, and providing expert advice on safeguarding information systems. You will work to identify vulnerabilities, ensure...


  • Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionJob Title: Cybersecurity ConsultantOverview: As a Cybersecurity Consultant, you will help organizations protect their information systems and data from cyber threats and vulnerabilities. You will assess security measures, develop and implement cybersecurity strategies, and ensure compliance with industry standards and...


  • Austin, Texas, United States augmentjobs Full time

    Job OverviewPosition Summary: We are looking for a dedicated and detail-oriented Cybersecurity Analyst to become a vital part of our organization. In this role, you will be tasked with safeguarding our company's IT framework and sensitive information against cyber threats. Your expertise will be crucial in establishing security protocols, monitoring for...


  • Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: Performs advanced (senior-level) cybersecurity analysis work. Provides guidance in strategic and tactical cybersecurity operations planning and implementation for the Health and Human Services Commission (HHSC) Information Security Office and the Enterprise Information Security Office. Oversees the IT cybersecurity operations, delivery,...


  • Austin, United States CAPPS, Inc. Full time

    Job Description MISSION: The Texas Education Agency (TEA) will improve outcomes for all public-school students in the state by providing leadership, guidance, and support to school systems. Core Values: • We are Determined: We are committed and intentional in the pursuit of our main purpose, to improve outcomes for students. • We are People-Centered: We...


  • Austin, Texas, United States Apple Full time

    Lead Cybersecurity Engineer, B2B SolutionsLocation: Austin, Texas, United StatesSector: Software and ServicesAt Apple, we believe in the power of collaboration and innovation. Our team is dedicated to transforming ideas into exceptional products and services that enhance customer experiences. Join us in our mission to craft groundbreaking solutions that...

  • CyberSecurity Engineer

    2 months ago


    Austin, United States Closinglock Full time

    Company OverviewClosinglock is modernizing the real estate world's way of transferring information and funds to eliminate wire fraud and provide a secure, easy-to-use platform for title companies, law firms, and other financial services to protect themselves and their clients from wire fraud. We act in the long-term best interests of our customers by...


  • Austin, United States TEXAS DEPARTMENT OF PUBLIC SAFETY Full time

    GENERAL DESCRIPTION : Performs moderately complex (journey-level) information security and cybersecurity analysis work. Responsibilities include cyber security incident response, EDR management, networking analysis, digital forensics, email security, and other cyber security operations center duties. Works under general supervision, with moderate latitude...


  • Austin, Texas, United States Wipro Full time

    Wipro is a leading global technology firm committed to empowering clients in the digital landscape.Role Overview: We are seeking a skilled professional to conduct comprehensive penetration testing on web applications.Experience: 3 - 7 years in the field of web application security testingEssential Skills: Proficiency in Static Application Security Testing...


  • Austin, Texas, United States Wipro Full time

    Wipro is a leading global technology services and consulting firm committed to empowering clients in the digital landscape.Role Overview: We are seeking a skilled professional to conduct thorough penetration testing on web applications.Experience: 3 - 7 years in web application security assessmentsEssential Skills: Proficiency in Static Application Security...


  • Austin, United States The HT Group Full time

    Senior Security Engineer (Hybrid Austin)Duties/Responsibilities:- Deploy and maintain security technology including vendor management, installation and configuration, ongoing maintenance, and continuous improvement.- Research and stay informed of information security technology and best practices to advise on the selection, deployment, integrations and...


  • Austin, Texas, United States Simplex Full time

    Our client is an Enterprise SaaS company that is seeking a skilled Junior IT Security Specialist to join our dynamic team. The ideal candidate will be a recent graduate from a University or a Cybersecurity Bootcamp, early in your career, and be highly motivated to learn. You will be responsible for developing robust security policies and procedures to...


  • Austin, United States Simplex Full time

    Job DescriptionJob DescriptionOur client is an Enterprise SaaS company that is seeking a skilled Junior IT Security Specialist to join our dynamic team. The ideal candidate will be a recent graduate from a University or a Cybersecurity Bootcamp, early in your career, and be highly motivated to learn. You will be responsible for developing robust security...


  • Austin, United States Simplex Full time

    Job DescriptionJob DescriptionOur client is an Enterprise SaaS company that is seeking a skilled Junior IT Security Specialist to join our dynamic team. The ideal candidate will be a recent graduate from a University or a Cybersecurity Bootcamp, early in your career, and be highly motivated to learn. You will be responsible for developing robust security...


  • Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionOverview: We are seeking a skilled and vigilant IT Security Specialist to join our team. As an IT Security Specialist, you will be responsible for protecting our organization's IT infrastructure and data from cybersecurity threats. You will play a critical role in implementing security measures, monitoring systems for...


  • Austin, United States Tokyo Electron Full time

    Let's search for your next career at TEL. Use the form below to search our current opportunities and then apply. Please consider joining our Talent Community so that we may continue to engage with you. Job Description Position Summary: As an Information Security Intern, you will work closely with a cross-functional team to gain practical experience in...


  • Austin, United States Clearwaters.IT Full time

    Job DescriptionJob DescriptionHelp support our nation’s Veterans by joining our high-performance, financial technology team. Clearwaters.IT has an opening for a Threat Intelligence and Modeling (TIM) Cyber Security Engineer to join our talented, dynamic team.Key ResponsibilitiesThe TIM Cyber Security Engineer requires experience with the methodologies and...


  • Austin, United States Clearwaters.IT Full time

    Job DescriptionJob DescriptionHelp support our nation’s Veterans by joining our high-performance, financial technology team. Clearwaters.IT has an opening for a Threat Intelligence and Modeling (TIM) Cyber Security Engineer to join our talented, dynamic team.Key ResponsibilitiesThe TIM Cyber Security Engineer requires experience with the methodologies and...


  • Austin, Texas, United States Fathom Management LLC Full time

    Job OverviewPosition: Threat Intelligence and Modeling Cyber Security EngineerWe are seeking a skilled Threat Intelligence and Modeling Cyber Security Engineer to enhance our dedicated team. This position is fully remote and requires candidates to be based in the U.S.Compensation: $110,000 - $120,000, commensurate with experience and performance in technical...

Cybersecurity Penetration Tester

1 month ago


Austin, United States HP Full time

Short description of the role Our Cybersecurity team is growing in numbers and capabilities If you are passionate about Cybersecurity, new ideas and solutions - Join us to embark on a diverse and exciting career path in a dynamic, high-tech environment. Our teams are creative and friendly, providing a wide range of Cybersecurity-related services at HP. What a Penetration Tester does at HP: The role is part of a talented team of security engineers and architects within HP Cybersecurity's Architecture & Security Engineering team. Our security engineers are responsible for ensuring the security of HP products, solutions, and infrastructure. Our security engineers primarily perform manual testing with the assistance of automated tools to identify a complex set of vulnerabilities across a wide range of products and technologies. Responsibilities: Identifies HP system vulnerabilities, attacks, and threats run analyses on security incidents and threats and research appropriate countermeasures. Uses knowledge of the HP environment to scope the extent and impact of any vulnerability, attack, or breach. Resolves HP security issues related to security vulnerabilities, incidents, and threats through independent analysis and/or research. Consults development and product teams on vulnerability remediation. Develops, enhances, and maintains HP's security solutions based on HP security system analysis, research, and incident resolution. Operates as a key team member on security teams and advises on methods to improve security solutions. Individuals who do well in this role at HP, usually possess: Knowledge and Skills required: A manual review of the code, along with the use of automated testing tools, such as Burp Suite, is essential to locate flaws in pen testing. Search for weaknesses in common software, web applications and proprietary systems Research, evaluate, document, and discuss findings with Cybersecurity, application, product, and management teams Review and provide feedback for information security fixes Establish improvements for existing security services, including hardware, software, policies, and procedures Stay updated on the latest malware and security threats Advanced Cybersecurity and IT security knowledge. Advanced understanding of Cybersecurity and IT security risks, threats and prevention measures. Advanced understanding of relevant programming and scripting languages (Perl, Python, PowerShell, HTML, JavaScript, etc.). Advanced security system analysis skills. Advanced understanding of security standards and best practices. Advanced understanding of networking and network security. Advanced understanding of network monitoring and protocols. Advanced understanding of: Off-the-shelf vulnerability assessment products and tools. Network security devices (firewalls, proxies, NIDS/NIPS, etc.). Platform and application-layer penetration testing techniques. Adversary techniques, tactics, and protocols and related countermeasures. Dynamic and static malware analysis techniques. Network security monitoring. Memory analysis techniques. Malware reverse engineering techniques. Digital Forensics. Certification and Experience Required: Technical Cyber Security Certification through one of the recognized bodies preferred: SANS, ISACA, (ICS)2, CompTIA, Cisco, CERT, etc. 6+ years of relevant experience desired Sustainable impact is HP's commitment to create positive, lasting change for the planet, its people, and our communities. This serves as a guiding principle for delivering on our corporate vision - to create technology that makes life better for everyone, everywhere. Equal Opportunity Employer (EEO): HP, Inc. provides equal employment opportunity to all employees and prospective employees, without regard to race, color, religion, sex, national origin, ancestry, citizenship, sexual orientation, age, disability, or status as a protected veteran, marital status, familial status, physical or mental disability, medical condition, pregnancy, genetic predisposition or carrier status, uniformed service status, political affiliation or any other characteristic protected by applicable national, federal, state, and local law(s).