Cyber Security Manager

6 days ago


San Jose, California, United States Capital One Full time
About the Role

We are seeking a highly skilled Cyber Security Manager to join our team at Capital One. As a Cyber Security Manager, you will be responsible for leading the development and implementation of our cyber security strategy, ensuring the security and integrity of our systems and data.

Key Responsibilities
  • Develop and implement cyber security strategies to protect our systems and data
  • Lead cross-functional teams to identify and mitigate cyber security risks
  • Collaborate with stakeholders to ensure cyber security is integrated into all aspects of our business
  • Stay up-to-date with emerging cyber threats and technologies to ensure our security posture remains strong
  • Develop and maintain relationships with key stakeholders, including business leaders, IT teams, and external partners
Requirements
  • 5+ years of experience in cyber security, with a focus on management and leadership
  • Proven track record of developing and implementing effective cyber security strategies
  • Strong understanding of cyber security technologies and threats
  • Excellent communication and collaboration skills
  • Ability to work in a fast-paced environment and adapt to changing priorities
What We Offer

At Capital One, we offer a competitive salary and benefits package, as well as opportunities for professional growth and development. We are committed to creating a diverse and inclusive work environment, and we welcome applications from candidates from all backgrounds.



  • San Jose, California, United States ACL Digital Full time

    Job Title: Cyber Security ArchitectLocation: San Jose, CADescription:We are seeking a highly skilled Cyber Security Architect to join our team at ACL Digital. As a key member of our Global Information Security team, you will play a critical role in driving security compliance activities for our client payment gateway, Marketplaces, Corporate IT, and adjacent...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystAt LeadStack Inc., we're seeking a highly skilled Cyber Security Threat Analyst to join our team. As a Cyber Security Threat Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Responsibilities:Threat Analysis: Monitor and analyze security event logs from various...


  • San Jose, California, United States ACL Digital Full time

    Job Role: Cyber Security Engineer VJob Type: ContractJob Location: San Jose, CA (Onsite/Hybrid)Job Description:Security Compliance EngineerThe Global Information Security team is responsible for driving security compliance activities for client Payments, Marketplaces, Corporate IT, and adjacent businesses. The Security Compliance Analyst will play a critical...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystJob Summary:We are seeking a highly skilled Cyber Security Threat Analyst to join our team at LeadStack Inc. As a Cyber Security Threat Analyst, you will be responsible for monitoring and analyzing security event logs from various sources to identify potential security threats.Responsibilities:Threat Analysis: Conduct...


  • San Francisco, California, United States BlueVoyant Full time

    About the RoleWe are seeking a highly skilled Cyber Security Account Manager to join our team at BlueVoyant. As a key member of our Client Success Team, you will be responsible for driving customer adoption and engagement of our cyber security solutions.Key ResponsibilitiesServe as the primary point of contact for all customer requests, needs, and...


  • San Jose, California, United States Balbix Full time

    About BalbixAt Balbix, we're revolutionizing cybersecurity posture automation. Our platform uses AI and automation to help organizations reduce their cyber risk. With Balbix, security teams can accurately inventory their assets, conduct vulnerability management, and quantify their cyber risk in monetary terms.Job SummaryWe're seeking a Sr Cyber Risk...


  • San Diego, California, United States Tillster, Inc. Full time

    About the RoleThis is an exciting opportunity for a cyber security professional to join our innovation-forward team at Tillster, Inc. As an Associate Cyber Security Engineer, you will be part of a dynamic team that is currently testing and deploying cutting-edge security tools, including cloud firewalls, data-driven SOC, dynamic and automated pen-testing,...


  • San Diego, California, United States Tillster, Inc. Full time

    About the RoleThis is an exciting opportunity for a cyber professional to join our innovation-forward cyber security team at Tillster, Inc. As an Associate Cyber Security Engineer, you will be part of a dynamic team that is currently testing and deploying cutting-edge security tools, including cloud firewalls, data-driven SOC, dynamic and automated...


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    About the RoleBioMarin Pharmaceutical Inc. is seeking a highly skilled and experienced Global Cyber Security Leader to join our team. As a key member of our Information Technology department, you will be responsible for developing and implementing our overall cybersecurity strategy, ensuring the confidentiality, integrity, and availability of our systems and...

  • Cyber Security Co-Op

    3 weeks ago


    San Francisco, California, United States FM Global Full time

    Job Title: Cyber Co-OpFM Global, a leading property insurer, is seeking a Cyber Co-Op to join its dynamic team. As a member of the Cyber Threat Services Teams, you will be responsible for detecting and responding to cyber security threats impacting FM Global.About FM GlobalFM Global provides engineering-based risk management and property insurance solutions...


  • San Francisco, California, United States Darktrace Full time

    About DarktraceDarktrace is a global leader in cyber security AI, delivering complete AI-powered solutions to protect businesses from complex threats. Founded by mathematicians and cyber defense experts in 2013, our mission is to free the world of cyber disruption.We protect over 9,000 customers from ransomware, cloud, and SaaS attacks, with technology...


  • San Francisco, California, United States Quadrant Inc Full time

    Azure Cyber Security Subject Matter Expert (SME)Ft. Meade, MDRequirements:Active Secret or TSExperienced Azure Cyber Security Subject Matter Expert (SME)Relevant security certifications, such as Certified Information Systems Security Professional (CISSP)Quadrant Inc is seeking a highly skilled Azure Cyber Security Subject Matter Expert (SME) to join our...


  • San Jose, California, United States Balbix Full time

    About this Role:As a Senior Cybersecurity Success Manager at Balbix, you will be working directly with customers to help identify their Cyber Risk management requirements, determine how Balbix can help meet those, implement the solution and help them derive the desired outcomes.This is a highly consultative and visible role directly influencing adoption,...


  • San Francisco, California, United States FM Global Full time

    Cyber Security Specialist Co-op OpportunityWe are seeking a highly motivated and detail-oriented Cyber Security Specialist Co-op to join our team at FM Global. As a member of our Cyber Threat Operations and Engineering (CTOE) Team, you will play a critical role in implementing, operating, maintaining, and growing security solutions to mitigate cyber security...


  • San Francisco, California, United States Darktrace Limited Full time

    About Darktrace LimitedFounded by mathematicians and cyber defense experts in 2013, Darktrace is a global leader in AI-powered cyber security solutions. Our mission is to protect organizations from the world's most complex threats, including ransomware, cloud, and SaaS attacks.Job DescriptionWe are seeking a highly motivated and experienced Field Account...


  • San Francisco, California, United States Lockheed Martin Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin. As a Cyber Security Specialist, you will play a critical role in protecting our networks and systems from cyber threats.Key ResponsibilitiesAnalyze user requirements and develop system requirements specificationsIncorporate new plans, designs, and...


  • San Francisco, California, United States BlueVoyant Full time

    About the RoleWe are seeking a highly skilled Cyber Security Consultant to join our team at BlueVoyant. As a Cyber Security Consultant, you will play a critical role in advising and supporting our clients in managing and mitigating cyber security risks.Key ResponsibilitiesClient Facing Activities: Work with clients to deliver and support the delivery of...


  • San Diego, California, United States BAE Systems USA Full time

    Cyber Security, Senior Information Systems Security OfficerJob SummaryWe are seeking a highly motivated and experienced Cyber Security, Senior Information Systems Security Officer to join our team at BAE Systems USA. As a key member of our Information Assurance (IA) team, you will play a critical role in supporting and protecting our information systems...


  • San Francisco, California, United States Darktrace Limited Full time

    About Darktrace LimitedDarktrace Limited is a global leader in cyber security AI, delivering complete AI-powered solutions in its mission to free the world of cyber disruption. We protect more than 9,000 customers from the world's most complex threats, including ransomware, cloud, and SaaS attacks.Our InnovationOur roots lie deep in innovation. The Darktrace...


  • San Jose, California, United States RTX Full time

    Unlock Your Potential as a Principal Reverse EngineerAt RTX, we're on a mission to enhance national security and safeguard the global community. We're seeking a dedicated Principal Reverse Engineer with specialization in cyber network operations and cyber network exploitation tools to join our dynamic team.About the RoleAs a Principal Reverse Engineer,...