Cyber Security Specialist with Checkmarx

2 hours ago


Wilmington, Delaware, United States Aloden, Inc. Full time
Cyber Security Specialist with Checkmarx

Aloden, Inc. is seeking a skilled Cyber Security Specialist to provide technical support for the Checkmarx and Checkmarx ONE platform. The ideal candidate will have hands-on experience with Checkmarx and Checkmarx ONE, as well as a solid understanding of OWASP Top 10 vulnerabilities.

Key Responsibilities:
Provide technical support for the Checkmarx and Checkmarx ONE platform
Troubleshoot and resolve issues with the platform
Collaborate with development teams and offshore partners to ensure seamless integration and effective use of Checkmarx

Requirements:
6+ years of experience in application security
Hands-on expertise in using and supporting Checkmarx and Checkmarx ONE
2+ years of experience working in Agile environments and utilizing Atlassian products such as Jira and Confluence
Solid understanding of OWASP Top 10 vulnerabilities
Strong communication skills (verbal, written, and interpersonal)
Excellent customer service skills

Optional Qualifications:
2+ years of cloud experience (AWS, Azure, GCP)
3+ years of scripting experience, particularly with Python
2+ years of SQL experience

  • Wilmington, Delaware, United States Walmac Solutions Full time

    Job DescriptionThe Cyber Security Specialist is responsible for identifying and mitigating potential security threats to the organization's business operations, employees, customers, and vendors. This role reports to the Director of Information Technology and is responsible for developing and implementing a comprehensive data security program for the...


  • Wilmington, Delaware, United States GCB Services LLC Full time

    Job DescriptionThe Cyber Security Specialist is responsible for identifying and mitigating potential security threats to the Client's business operations, employees, customers, and vendors. This role reports to the Director of ITS and involves creating a comprehensive data security program for the Authority's system.Key Responsibilities:Developing security...


  • Wilmington, Delaware, United States Delaware River and Bay Authority Full time

    Job Title: Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team at the Delaware River and Bay Authority. As a Cyber Security Specialist, you will be responsible for identifying and mitigating potential security threats to our systems and data.Key Responsibilities:Safeguard our information systems by identifying...


  • Wilmington, Delaware, United States Delaware River and Bay Authority Full time

    Job DescriptionThe Delaware River and Bay Authority is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Information Technology department, you will be responsible for identifying and mitigating potential security threats to our systems and data.Key Responsibilities:Develop and implement comprehensive security...


  • Wilmington, Delaware, United States The AZEK Company Full time

    Cyber Security Operations ManagerAZEK is seeking a highly skilled Cyber Security Operations Manager to lead all aspects of cyber security operations for the enterprise. This role will be responsible for managing the day-to-day cyber security operations, including incident response, network security, endpoint security, email security, OT security, cloud...


  • Wilmington, Delaware, United States Citigroup Inc Full time

    About Citigroup Inc.Citigroup Inc. is a leading global bank with a presence in over 160 countries and jurisdictions. We provide a wide range of financial products and services to consumers, corporations, governments, and institutions.Job SummaryThe Information Security Officer, AVP is an intermediate-level position responsible for leading efforts to prevent,...


  • Wilmington, Delaware, United States The AZEK Company Full time

    Cyber Security Governance Risk AnalystThe AZEK Company is a leading manufacturer of sustainable building products, committed to accelerating the use of recycled materials. We are seeking a Cyber Security Governance Risk Analyst to help build out a successful cyber security GRC program.This role reports directly to the Chief Information Security Officer...


  • Wilmington, Delaware, United States The AZEK Company Full time

    Cyber Security Governance Risk Senior AnalystThe AZEK Company is a leading manufacturer of sustainable building products, committed to accelerating the use of recycled materials. We are seeking a Cyber Security Governance Risk Senior Analyst to help build out a successful cyber security GRC program.Key Responsibilities:Develop and operationalize...


  • Wilmington, Delaware, United States Darktrace Limited Full time

    Darktrace Limited is a global leader in cyber security AI, delivering complete AI-powered solutions to protect its customers from complex threats.We are seeking a highly motivated and experienced Field Account Executive to join our team in North Carolina.The successful candidate will be responsible for managing a full sales cycle, prospecting new business,...


  • Wilmington, Delaware, United States Allere Full time

    Job OverviewWe are seeking a highly skilled Cyber Data Protection Analyst to join our team at ALLERE GROUP. As a key member of our cybersecurity team, you will play a critical role in protecting our clients' sensitive data from cyber threats.Key ResponsibilitiesMonitor and Respond to Threats: Utilize DLP and UBA systems to identify and respond to potential...

  • Security Specialist

    6 hours ago


    Wilmington, Delaware, United States Aj Squared Security Full time

    Job OverviewAJ Squared Security is seeking a skilled Security Specialist to join our team at our client's store locations. As a key member of our security team, you will be responsible for protecting our clients' assets and ensuring a safe and secure environment.Key Responsibilities:Monitor customer, employee, vendor, and delivery activity for suspicious...


  • Wilmington, Delaware, United States Allere Full time

    Job Title: Cyber Threat Intelligence AnalystWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at ALLERE GROUP. As a key member of our Cyber Threat Intelligence Team, you will be responsible for developing and maintaining a structured and centralized collection to empower CTI analysts to efficiently produce contextualized and...


  • Wilmington, Delaware, United States h3 Technologies Full time

    Job Title: Cybersecurity SpecialistAt h3 Technologies, we are seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in IT security and a proven track record of identifying and mitigating cyber threats.Key Responsibilities:Performing in-depth analysis of network traffic and system logs to...


  • Wilmington, Delaware, United States Cencora Full time

    About the RoleCencora is seeking a highly skilled Senior Director to lead our Cyber Transformation Office. This is a critical role that will drive the development and implementation of our cybersecurity strategy, ensuring the protection of our business, services, information, and systems.Key ResponsibilitiesEstablish a clear vision, scope, and strategic...


  • Wilmington, Delaware, United States Cencora Full time

    About the RoleCencora is seeking a highly skilled Senior Director to lead our Cyber Transformation Office. This is a critical role that requires a strong leader with expertise in information security strategy, risk management, and compliance.Key ResponsibilitiesEstablish a clear vision and strategic direction for the Cyber Transformation OfficeLead the...


  • Wilmington, Delaware, United States Allere Full time

    Job Title: Zscaler Zero Trust EngineerWe are seeking a highly skilled Zscaler Zero Trust Engineer to join our team at ALLERE GROUP. As a key member of our global cybersecurity team, you will be responsible for managing and configuring Zscaler controls and policies, including URL, Web Applications, Firewall, Data Protection, and Zero Trust configurations.Key...


  • Wilmington, Delaware, United States h3 Technologies Full time

    Job SummaryAt h3 Technologies, we are seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in IT security, with a focus on intrusion prevention systems and tools. Key ResponsibilitiesPerforming cyber and technical threat analyses to identify potential security risks.Monitoring and responding to...


  • Wilmington, Delaware, United States CPI Security Full time

    {"h1": "Residential Security Advisor Role at CPI Security", "p": "At CPI Security, we're seeking a highly motivated and driven Residential Security Advisor to join our team in Wilmington, North Carolina. As a Residential Security Advisor, you'll play a crucial role in designing, presenting, and selling our award-winning security and home automation solutions...


  • Wilmington, Delaware, United States Soni Resources Group Full time

    Job Title: Full Stack.Net DeveloperSoni Resources Group is seeking a skilled Full Stack.Net Developer with expertise in Legacy Application and Security. The ideal candidate will have experience in.NET Framework, C#, VB.NET, and ASP.NET, as well as legacy systems such as VB6. This role requires a strong focus on application security, maintenance of web...


  • Wilmington, Delaware, United States Crossfire Consulting Full time

    Job Title: Cyber Risk Programs Project ManagerLocation: Open to all US locations, with a preference for Charlotte, NC, Raleigh, NC, Tampa, FL area, and Ashburn, VA area. Flexible on location, with most areas of the US being suitable.Job Summary:The Telecommunication Cyber Risk Programs (CRP) Project Manager is a team resource assigned to support the CRP...