3,865 Vulnerability Assessments jobs in the United States
Vulnerability Researcher - Assessments & Exercises
Posted 1 day ago
Job Viewed
Job Description
We are seeking a dedicated vulnerability researcher to engage in advanced vulnerability analysis and research, addressing the complex demands of our mission. In this role, you will work closely with fellow researchers and defense teams to identify vulnerabilities and develop cutting-edge solutions. The ideal candidate will be self-motivated, possess extensive technical curiosity, and have a strong background in reverse engineering. You will thrive in a collaborative environment, working on challenging targets to enhance our security posture.
**Job responsibilities**
+ Design and execute testing and simulations - such as penetration tests, technical controls assessments, cyber exercises, or resiliency simulations, and contribute to the development and refinement of assessment methodologies, tools, and frameworks to ensure alignment with the firm's strategy and compliance with regulatory requirements
+ Evaluate controls for effectiveness and impact on operational risk, as well as opportunities to automate control evaluation
+ Collaborate closely with cross-functional teams to develop comprehensive assessment reports - including detailed findings, risk assessments, and remediation recommendations - making data-driven decisions that encourage continuous improvement
+ Utilize threat intelligence and security research to stay informed about emerging threats, vulnerabilities, industry best practices, and regulations. Apply this knowledge to enhance the firm's assessment strategy and risk management. Engage with peers and industry groups that share threat intelligence analytics
+ Conduct in-depth vulnerability research and exploit development across a broad range of software on modern operating systems, edge devices, on premise, and open-source software.
+ Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept exploits.
+ Use common VR toolsets such as Fuzzers, disassemblers, debuggers, and code browsers for static and dynamic analysis.
+ N-Day vulnerability analysis, patch diffing, and zero-day vulnerability research.
+ Collaborate with other teams to share findings, support vulnerability triage, patch prioritization, and IOCs sharing, supporting the firm's mission requirements.
+ Document research findings, proof-of-concepts, and technical workflows.
**Required qualifications, capabilities, and skills**
+ Obtain 5+ years of experience in cybersecurity or resiliency, with demonstrated exceptional organizational skills to plan, design, and coordinate the development of offensive security testing, assessments, or simulation exercises
+ Track record of discovered vulnerabilities (CVEs) in high-profile targets in at least one of the following environments: operating systems, mobile devices, web applications, browsers.
+ Proven hands-on experience in vulnerability research and PoC/exploit development, reporting, and mitigating security vulnerabilities in open-source projects.
+ Expertise in advanced analysis frameworks leveraging symbolic execution techniques and dynamic binary instrumentation to uncover, triage, and exploit complex software vulnerabilities.
+ Hands-on proficiency exploiting complex vulnerability classes - including user-after-free, double free, type confusion - and applying advanced exploitation techniques such as heap spraying and controlled memory corruption to achieve reliable code execution.
+ Strong understanding of at least two operating systems internals throughout user mode and kernel mode (Microsoft Windows, GNU/Linux, Android, MacOS, or iOS).
+ Experience auditing large C/C++, Java, and .Net codebases combining automated static analyzers with manual review to trace data and control flow, uncover memory-safety, injection, and deserialization vulnerabilities and produce proof-of-concept code.
+ Extensive reverse engineering expertise on x86/x64 and ARM/ARM64 binaries, employing IDA Pro, Ghidra, Binary Ninja, WinDbg, GDB, and RR for deep static/dynamic analysis and root cause vulnerability discovery.
+ Knowledge of US financial services sector cybersecurity or resiliency organization practices, operations risk management processes, principles, regulations, threats, risks, and incident response methodologies
+ Ability to identify systemic security or resiliency issues as they relate to threats, vulnerabilities, or risks, with a focus on recommendations for enhancements or remediation, and proficiency in multiple security assessment methodologies (e.g., Open Worldwide Application Security Project (OWASP) Top Ten, National Institute of Standards and Technology (NIST) Cybersecurity Framework), offensive testing tools, or resiliency testing equivalents
+ Excellent communication, collaboration, and report writing skills, with the ability to influence and engage stakeholders across various functions and levels
**Preferred qualifications, capabilities, and skills**
+ Bachelor's degree in computer science, or PhD in a related technical field, or an equivalent combination of education and/or experience in a related field.
+ 5+ years of experience in exploit research and development.
+ Experience using Fuzzing tools such as LibFuzzer, LibAFL, AFL+, OSS-Fuzz, Syzkaller and program analysis tools such as LLVM, Angr, KLEE, Intel Pin, DynamoRIO, and Frida.
+ Experience emulating embedded platforms for live debugging.
+ Kernel and low-level OS development.
+ Deep Linux internals knowledge (SELinux, AppArmor, Seccomp, eBPF, containers, VMs).
+ Deep Windows internals knowledge (KASLR, DSE, SSDT, IDT, SMEP, SMAP, PXN, KPP, KDP, VBS, HVCI, KMCI, UMCI).
JPMorganChase, one of the oldest financial institutions, offers innovative financial solutions to millions of consumers, small businesses and many of the world's most prominent corporate, institutional and government clients under the J.P. Morgan and Chase brands. Our history spans over 200 years and today we are a leader in investment banking, consumer and small business banking, commercial banking, financial transaction processing and asset management.
We offer a competitive total rewards package including base salary determined based on the role, experience, skill set and location. Those in eligible roles may receive commission-based pay and/or discretionary incentive compensation, paid in the form of cash and/or forfeitable equity, awarded in recognition of individual achievements and contributions. We also offer a range of benefits and programs to meet employee needs, based on eligibility. These benefits include comprehensive health care coverage, on-site health and wellness centers, a retirement savings plan, backup childcare, tuition reimbursement, mental health support, financial coaching and more. Additional details about total compensation and benefits will be provided during the hiring process.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success. We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.
JPMorgan Chase & Co. is an Equal Opportunity Employer, including Disability/Veterans
**Base Pay/Salary**
New York, NY; $152,000.00 - $60,000.00 / year; Jersey City, NJ; 152,000.00 - 260,000.00 / year; Brooklyn, NY; 152,000.00 - 260,000.00 / year; Chicago, IL; 133,000.00 - 225,000.00 / year;
Vulnerability Researcher - Assessments & Exercises
Posted 7 days ago
Job Viewed
Job Description
We are seeking a dedicated vulnerability researcher to engage in advanced vulnerability analysis and research, addressing the complex demands of our mission. In this role, you will work closely with fellow researchers and defense teams to identify vulnerabilities and develop cutting-edge solutions. The ideal candidate will be self-motivated, possess extensive technical curiosity, and have a strong background in reverse engineering. You will thrive in a collaborative environment, working on challenging targets to enhance our security posture.
Job responsibilities
- Design and execute testing and simulations - such as penetration tests, technical controls assessments, cyber exercises, or resiliency simulations, and contribute to the development and refinement of assessment methodologies, tools, and frameworks to ensure alignment with the firm's strategy and compliance with regulatory requirements
- Evaluate controls for effectiveness and impact on operational risk, as well as opportunities to automate control evaluation
- Collaborate closely with cross-functional teams to develop comprehensive assessment reports - including detailed findings, risk assessments, and remediation recommendations - making data-driven decisions that encourage continuous improvement
- Utilize threat intelligence and security research to stay informed about emerging threats, vulnerabilities, industry best practices, and regulations. Apply this knowledge to enhance the firm's assessment strategy and risk management. Engage with peers and industry groups that share threat intelligence analytics
- Conduct in-depth vulnerability research and exploit development across a broad range of software on modern operating systems, edge devices, on premise, and open-source software.
- Reverse engineer binaries using tools such as IDA Pro, Ghidra, or Binary Ninja to identify novel attack surfaces and develop proof-of-concept exploits.
- Use common VR toolsets such as Fuzzers, disassemblers, debuggers, and code browsers for static and dynamic analysis.
- N-Day vulnerability analysis, patch diffing, and zero-day vulnerability research.
- Collaborate with other teams to share findings, support vulnerability triage, patch prioritization, and IOCs sharing, supporting the firm's mission requirements.
- Document research findings, proof-of-concepts, and technical workflows.
Required qualifications, capabilities, and skills
- Obtain 5+ years of experience in cybersecurity or resiliency, with demonstrated exceptional organizational skills to plan, design, and coordinate the development of offensive security testing, assessments, or simulation exercises
- Track record of discovered vulnerabilities (CVEs) in high-profile targets in at least one of the following environments: operating systems, mobile devices, web applications, browsers.
- Proven hands-on experience in vulnerability research and PoC/exploit development, reporting, and mitigating security vulnerabilities in open-source projects.
- Expertise in advanced analysis frameworks leveraging symbolic execution techniques and dynamic binary instrumentation to uncover, triage, and exploit complex software vulnerabilities.
- Hands-on proficiency exploiting complex vulnerability classes - including user-after-free, double free, type confusion - and applying advanced exploitation techniques such as heap spraying and controlled memory corruption to achieve reliable code execution.
- Strong understanding of at least two operating systems internals throughout user mode and kernel mode (Microsoft Windows, GNU/Linux, Android, MacOS, or iOS).
- Experience auditing large C/C++, Java, and .Net codebases combining automated static analyzers with manual review to trace data and control flow, uncover memory-safety, injection, and deserialization vulnerabilities and produce proof-of-concept code.
- Extensive reverse engineering expertise on x86/x64 and ARM/ARM64 binaries, employing IDA Pro, Ghidra, Binary Ninja, WinDbg, GDB, and RR for deep static/dynamic analysis and root cause vulnerability discovery.
- Knowledge of US financial services sector cybersecurity or resiliency organization practices, operations risk management processes, principles, regulations, threats, risks, and incident response methodologies
- Ability to identify systemic security or resiliency issues as they relate to threats, vulnerabilities, or risks, with a focus on recommendations for enhancements or remediation, and proficiency in multiple security assessment methodologies (e.g., Open Worldwide Application Security Project (OWASP) Top Ten, National Institute of Standards and Technology (NIST) Cybersecurity Framework), offensive testing tools, or resiliency testing equivalents
- Excellent communication, collaboration, and report writing skills, with the ability to influence and engage stakeholders across various functions and levels
Preferred qualifications, capabilities, and skills
- Bachelor's degree in computer science, or PhD in a related technical field, or an equivalent combination of education and/or experience in a related field.
- 5+ years of experience in exploit research and development.
- Experience using Fuzzing tools such as LibFuzzer, LibAFL, AFL+, OSS-Fuzz, Syzkaller and program analysis tools such as LLVM, Angr, KLEE, Intel Pin, DynamoRIO, and Frida.
- Experience emulating embedded platforms for live debugging.
- Kernel and low-level OS development.
- Deep Linux internals knowledge (SELinux, AppArmor, Seccomp, eBPF, containers, VMs).
- Deep Windows internals knowledge (KASLR, DSE, SSDT, IDT, SMEP, SMAP, PXN, KPP, KDP, VBS, HVCI, KMCI, UMCI).
JPMorganChase, one of the oldest financial institutions, offers innovative financial solutions to millions of consumers, small businesses and many of the world's most prominent corporate, institutional and government clients under the J.P. Morgan and Chase brands. Our history spans over 200 years and today we are a leader in investment banking, consumer and small business banking, commercial banking, financial transaction processing and asset management.
We offer a competitive total rewards package including base salary determined based on the role, experience, skill set and location. Those in eligible roles may receive commission-based pay and/or discretionary incentive compensation, paid in the form of cash and/or forfeitable equity, awarded in recognition of individual achievements and contributions. We also offer a range of benefits and programs to meet employee needs, based on eligibility. These benefits include comprehensive health care coverage, on-site health and wellness centers, a retirement savings plan, backup childcare, tuition reimbursement, mental health support, financial coaching and more. Additional details about total compensation and benefits will be provided during the hiring process.
We recognize that our people are our strength and the diverse talents they bring to our global workforce are directly linked to our success . We are an equal opportunity employer and place a high value on diversity and inclusion at our company. We do not discriminate on the basis of any protected attribute, including race, religion, color, national origin, gender, sexual orientation, gender identity, gender expression, age, marital or veteran status, pregnancy or disability, or any other basis protected under applicable law. We also make reasonable accommodations for applicants' and employees' religious practices and beliefs, as well as mental health or physical disability needs. Visit our FAQs for more information about requesting an accommodation.
JPMorgan Chase & Co. is an Equal Opportunity Employer, including Disability/Veterans
Base Pay/Salary
New York, NY; $152,000.00 - $60,000.00 / year; Jersey City, NJ; 152,000.00 - 260,000.00 / year; Brooklyn, NY; 152,000.00 - 260,000.00 / year; Chicago, IL; 133,000.00 - 225,000.00 / year;
Senior IT Security Analyst - Risk Management

Posted 6 days ago
Job Viewed
Job Description
Key Responsibilities:
- Assess the effectiveness of security controls
- Perform security reviews
- Work with Leadership to develop a cybersecurity risk management plan
- Recommend risk mitigation strategies
- Conduct risk analysis of applications and systems undergoing major changes
- Advise on Risk Management Framework process activities and documentation
- Determine if authorization and assurance documents identify an acceptable level of risk for software applications, systems, and networks
- Update security documentation to reflect current application and system security design features
- Document software, network, and system deviations from implemented security postures
- Recommend required actions to correct software, network, and system deviations from implemented security postures
- Work with Leadership to develop cybersecurity compliance processes for external services
- Work with Leadership to develop cybersecurity audit processes for external services
- Work with Leadership to provide cybersecurity guidance to organizational risk governance processes
- Determine if vulnerability remediation plans are in place
- Develop vulnerability remediation plans
- Determine if cybersecurity requirements have been successfully implemented
+ Maintenance of data security tables and files used to manage for access controls and identity management systems.
+ Assists with investigative process during computer security incident responses.
+ Implements and maintains information security infrastructure.
+ Collaborates with other HSCS teams to ensure Information Security Plan and Standards are implemented.
+ Collaborates with other HSCS teams to ensure facility and physical security is implemented. Coordinates Information Security Awareness program and educational activities.
+ In addition to the above job responsibilities, other duties may be assigned.
This position **will not** consider candidates who require immigration sponsorship at this time or in the future.
MINIMUM REQUIREMENTS
Education: Bachelor's degree
Experience: 5-7 years relevant experience. Relevant experience may be considered in lieu of a degree.
Licensure: CISSP or HCISPP or similar preferred.
PHYSICAL DEMANDS
This is primarily a sedentary job involving extensive use of desktop computers. The job does occasionally require traveling some distance to attend meetings, and programs.
Position Compensation Range: $74,922.00 - $149,843.00 Annual
**Benefits**
+ Comprehensive Benefits Package: Medical, Dental, and Vision Insurance
+ Paid Time Off, Long-term and Short-term Disability, Retirement Savings
+ Health Saving Plans, and Flexible Spending Accounts
+ Certification and education support
+ Generous Paid Time Off
UVA Health ( is a world-class Magnet Recognized academic medical center and health system with a level 1 trauma center. U.S. News & World Report "Best Hospitals" guide ( rates UVA Health University Medical Center as "High Performing" in 5 adult specialties and 14 conditions/procedures. We are one of 70 National Cancer Institute designated cancer centers. UVA Health Children's ( is named by U.S. News & World Report ( as the best children's hospital in Virginia with 9 specialties ranked among the best in the nation. Our footprint also encompasses 3 community hospitals and an integrated network of primary and specialty care clinics throughout Charlottesville, Culpeper, Northern Virginia, and beyond.
Security Analyst
Posted 1 day ago
Job Viewed
Job Description
- Risk Checks: Look for security weaknesses and suggest ways to fix them.
- Policy Writing: Help create and update rules and standards based on new laws or threats.
- Reporting: Make reports and dashboards to show how well the company is doing with security.
- Tracking Fixes: Keep an eye on whether security issues are being resolved.
- Vendor Checks: Review outside companies (vendors) to make sure they're secure.
- Stay Informed: Keep up with new security laws and share updates with the team.
- Support Others: Help coworkers understand and follow security rules.
- Answer Questions: Respond to security-related questionnaires from other companies.
- Audit Help: Collect and review reports from vendors for audits.
- Work with Data Teams: Make sure data privacy and retention rules are followed.
Legal Support: Help legal teams prepare for audits and regulatory reports.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: and Requirements
Ability to add, subtract, multiply, and divide into all units of measure, using whole numbers, common fractions, and decimals. Ability to compute rate, ratio, and percent and to draw and interpret bar graphs. - A degree in Cybersecurity, Computer Science, or a related field.
- At least 4 years of experience in security, especially in compliance and risk.
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.
Today's world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
**The opportunity**
The Internal Investigations Services (IIS) team is responsible for responding to cyber security incidents and events caused by EY Personnel, Contractors and Associates globally. The scope of IIS also includes performing computer forensic reviews and managing eDiscovery requests supporting General Counsel.
Senior Specialist Internal Investigations Services acts as a lead technical investigator for information gathering, analysis and reporting in support of digital forensic investigations
**Your key responsibilities**
+ Leads security investigations and eDiscovery matters
+ Produces fact-based technical reports detailing events over specified periods of time for the investigation and shares the reports with stakeholders to act upon
+ Advise and assist stakeholders on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
+ Identify and propose areas for improvement in IIS processes and procedures
**Skills and attributes for success**
In depth technical knowledge (IT infrastructure, forensic tools, forensic methodologies)
+ Strong investigative and analytical mentality, and problem-solving skills
+ Able to see the comprehensive picture based on the correlation of the data captured from the various data sources
+ Ability to multitask in a time sensitive environment with awareness of confidentiality and local privacy laws
+ Flexibility to adjust to multiple demands, ambiguity and rapid change environment
+ Global approach for working with different cultures and backgrounds
+ Excellent teaming skills
+ Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
+ Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
+ Possess an efficient and versatile communication style
+ Proven integrity and judgment within a professional environment
+ Ability to work in a global environment (Virtual teaming, multiple jurisdictions)
+ Experiences in investigation case management
+ A strong information security background and knowledge to speak thoughtfully to both technical and non-technical teams
+ Ability to appropriate balance work/personal priorities
+ Understanding of the Big 4 workplace culture and business structure
+ Conduct interview skills with investigative mind-set, supporting GCO from a technical perspective
**Other Requirements:**
Some weekend work should be expected
**To qualify for the role you must have**
**Education:**
Bachelor or Master Degree in Computer Science or a related field
**Experience** :
+ 5-10 years of experience in one or more of the following:
+ Information Security, demonstrating experience in investigative unit and incident response.
+ Information Security, in depth understanding of cyber investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
+ Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
+ Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,.
+ Experience with Microsoft Purview, Defender and other monitoring tools
+ Familiar with Microsoft environment (Exchange, SharePoint, Purview , Sentinel, Azure.)
+ Knowledge of scripting languages such as Python to automate collection
+ Experience with PowerShell
**Experience in reporting to Senior Leadership Certification Requirements:**
Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
Ability to obtain and maintain Security Clearance if assigned in US
**Ideally, you'll also have**
+ Certifications demonstrating interest and development of Soft Skills
**What we look for**
Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.
**What we offer you**
The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary ranges. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more .
+ We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $70,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is 109,300 to 193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
+ Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
+ Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
**Are you ready to shape your future with confidence? Apply today.**
EY accepts applications for this position on an on-going basis.
For those living in California, please click here for additional information.
EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.
**EY | Building a better working world**
EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets.
Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.
EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.
EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.
EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at .
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
Leidos is seeking a Security Engineer to support the execution of strategic, operational, and organizational PPSM objectives. This position can be based out of any of our three locations - Alexandria, VA, Fort Meade, MD, or Chambersburg, PA.The position is primarily on-site, but partial telework may be available at the discretion of our customer and program management.
Responsibilities:
+ Ensure compliance with DoD-approved standards, architectures, and guidelines (e.g., DISN) and conduct quality assurance of all VA, IA security engineering analysis, QA, systems and application security implementation strategies and measures for cybersecurity and RMF
+ Analyze current and emerging net-centric requirements and track the PPSM portfolio's readiness to meet these requirements
+ Identify and implement automation opportunities across PPSM processes
+ Manage the PPSM Registry Database User Accounts, PPSM Registry database system data entry, and data export to unique data formats to externals database administrators.
+ Respond to inquiries and registration requests for ports, protocols, and services
+ Provide timely, regular performance metrics to the Government and support a variety of presentations, briefings and reports
+ Develop technical papers on PPSM and cybersecurity-related topics
+ Support communication of deliverables with PPSM leadership and stakeholders (e.g., RE41)
Requirements:
+ Bachelor's degree (IT-related field preferred) and five (5) years of experience in cybersecurity or network security position. Additional relevant experience may be considered in lieu of degree.
+ Active DoD Top Secret clearance with SCI eligibility required
+ DoD 8570 IAM II or IAT II certification
+ Proficiency in PPSM Registry management, eMASS, and DISA DMZ Whitelist processes
+ Demonstrable experience with network security, ports/protocols, firewalls, and boundary protection
+ Experience in vulnerability management and assessment
+ Understanding of network architectures, LAN/WAN, TCP/IP, routing, and switching
+ Strong understanding of NIST 800-53, , DISA security policies, and compliance monitoring
+ Excellent written and verbal communication for technical documentation and stakeholder engagement
If you're looking for comfort, keep scrolling. At Leidos, we outthink, outbuild, and outpace the status quo - because the mission demands it. We're not hiring followers. We're recruiting the ones who disrupt, provoke, and refuse to fail. Step 10 is ancient history. We're already at step 30 - and moving faster than anyone else dares.
**Original Posting:**
September 30, 2025
For U.S. Positions: While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.
**Pay Range:**
Pay Range $67,600.00 - $122,200.00
The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
REQNUMBER: R- -OTHLOC-PL-2D2020
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status. Leidos will consider qualified applicants with criminal histories for employment in accordance with relevant Laws. Leidos is an equal opportunity employer/disability/vet.
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.
Today's world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
**The opportunity**
The Internal Investigations Services (IIS) team is responsible for responding to cyber security incidents and events caused by EY Personnel, Contractors and Associates globally. The scope of IIS also includes performing computer forensic reviews and managing eDiscovery requests supporting General Counsel.
Senior Specialist Internal Investigations Services acts as a lead technical investigator for information gathering, analysis and reporting in support of digital forensic investigations
**Your key responsibilities**
+ Leads security investigations and eDiscovery matters
+ Produces fact-based technical reports detailing events over specified periods of time for the investigation and shares the reports with stakeholders to act upon
+ Advise and assist stakeholders on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
+ Identify and propose areas for improvement in IIS processes and procedures
**Skills and attributes for success**
In depth technical knowledge (IT infrastructure, forensic tools, forensic methodologies)
+ Strong investigative and analytical mentality, and problem-solving skills
+ Able to see the comprehensive picture based on the correlation of the data captured from the various data sources
+ Ability to multitask in a time sensitive environment with awareness of confidentiality and local privacy laws
+ Flexibility to adjust to multiple demands, ambiguity and rapid change environment
+ Global approach for working with different cultures and backgrounds
+ Excellent teaming skills
+ Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
+ Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
+ Possess an efficient and versatile communication style
+ Proven integrity and judgment within a professional environment
+ Ability to work in a global environment (Virtual teaming, multiple jurisdictions)
+ Experiences in investigation case management
+ A strong information security background and knowledge to speak thoughtfully to both technical and non-technical teams
+ Ability to appropriate balance work/personal priorities
+ Understanding of the Big 4 workplace culture and business structure
+ Conduct interview skills with investigative mind-set, supporting GCO from a technical perspective
**Other Requirements:**
Some weekend work should be expected
**To qualify for the role you must have**
**Education:**
Bachelor or Master Degree in Computer Science or a related field
**Experience** :
+ 5-10 years of experience in one or more of the following:
+ Information Security, demonstrating experience in investigative unit and incident response.
+ Information Security, in depth understanding of cyber investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
+ Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
+ Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,.
+ Experience with Microsoft Purview, Defender and other monitoring tools
+ Familiar with Microsoft environment (Exchange, SharePoint, Purview , Sentinel, Azure.)
+ Knowledge of scripting languages such as Python to automate collection
+ Experience with PowerShell
**Experience in reporting to Senior Leadership Certification Requirements:**
Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
Ability to obtain and maintain Security Clearance if assigned in US
**Ideally, you'll also have**
+ Certifications demonstrating interest and development of Soft Skills
**What we look for**
Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.
**What we offer you**
The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary ranges. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more .
+ We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $70,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is 109,300 to 193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
+ Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
+ Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
**Are you ready to shape your future with confidence? Apply today.**
EY accepts applications for this position on an on-going basis.
For those living in California, please click here for additional information.
EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.
**EY | Building a better working world**
EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets.
Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.
EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.
EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.
EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at .
Be The First To Know
About the latest Vulnerability assessments Jobs in United States !
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.
Today's world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
**The opportunity**
The Internal Investigations Services (IIS) team is responsible for responding to cyber security incidents and events caused by EY Personnel, Contractors and Associates globally. The scope of IIS also includes performing computer forensic reviews and managing eDiscovery requests supporting General Counsel.
Senior Specialist Internal Investigations Services acts as a lead technical investigator for information gathering, analysis and reporting in support of digital forensic investigations
**Your key responsibilities**
+ Leads security investigations and eDiscovery matters
+ Produces fact-based technical reports detailing events over specified periods of time for the investigation and shares the reports with stakeholders to act upon
+ Advise and assist stakeholders on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
+ Identify and propose areas for improvement in IIS processes and procedures
**Skills and attributes for success**
In depth technical knowledge (IT infrastructure, forensic tools, forensic methodologies)
+ Strong investigative and analytical mentality, and problem-solving skills
+ Able to see the comprehensive picture based on the correlation of the data captured from the various data sources
+ Ability to multitask in a time sensitive environment with awareness of confidentiality and local privacy laws
+ Flexibility to adjust to multiple demands, ambiguity and rapid change environment
+ Global approach for working with different cultures and backgrounds
+ Excellent teaming skills
+ Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
+ Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
+ Possess an efficient and versatile communication style
+ Proven integrity and judgment within a professional environment
+ Ability to work in a global environment (Virtual teaming, multiple jurisdictions)
+ Experiences in investigation case management
+ A strong information security background and knowledge to speak thoughtfully to both technical and non-technical teams
+ Ability to appropriate balance work/personal priorities
+ Understanding of the Big 4 workplace culture and business structure
+ Conduct interview skills with investigative mind-set, supporting GCO from a technical perspective
**Other Requirements:**
Some weekend work should be expected
**To qualify for the role you must have**
**Education:**
Bachelor or Master Degree in Computer Science or a related field
**Experience** :
+ 5-10 years of experience in one or more of the following:
+ Information Security, demonstrating experience in investigative unit and incident response.
+ Information Security, in depth understanding of cyber investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
+ Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
+ Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,.
+ Experience with Microsoft Purview, Defender and other monitoring tools
+ Familiar with Microsoft environment (Exchange, SharePoint, Purview , Sentinel, Azure.)
+ Knowledge of scripting languages such as Python to automate collection
+ Experience with PowerShell
**Experience in reporting to Senior Leadership Certification Requirements:**
Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
Ability to obtain and maintain Security Clearance if assigned in US
**Ideally, you'll also have**
+ Certifications demonstrating interest and development of Soft Skills
**What we look for**
Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.
**What we offer you**
The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary ranges. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more .
+ We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $70,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is 109,300 to 193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
+ Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
+ Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
**Are you ready to shape your future with confidence? Apply today.**
EY accepts applications for this position on an on-going basis.
For those living in California, please click here for additional information.
EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.
**EY | Building a better working world**
EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets.
Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.
EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.
EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.
EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at .
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.
Today's world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
**The opportunity**
The Internal Investigations Services (IIS) team is responsible for responding to cyber security incidents and events caused by EY Personnel, Contractors and Associates globally. The scope of IIS also includes performing computer forensic reviews and managing eDiscovery requests supporting General Counsel.
Senior Specialist Internal Investigations Services acts as a lead technical investigator for information gathering, analysis and reporting in support of digital forensic investigations
**Your key responsibilities**
+ Leads security investigations and eDiscovery matters
+ Produces fact-based technical reports detailing events over specified periods of time for the investigation and shares the reports with stakeholders to act upon
+ Advise and assist stakeholders on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
+ Identify and propose areas for improvement in IIS processes and procedures
**Skills and attributes for success**
In depth technical knowledge (IT infrastructure, forensic tools, forensic methodologies)
+ Strong investigative and analytical mentality, and problem-solving skills
+ Able to see the comprehensive picture based on the correlation of the data captured from the various data sources
+ Ability to multitask in a time sensitive environment with awareness of confidentiality and local privacy laws
+ Flexibility to adjust to multiple demands, ambiguity and rapid change environment
+ Global approach for working with different cultures and backgrounds
+ Excellent teaming skills
+ Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
+ Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
+ Possess an efficient and versatile communication style
+ Proven integrity and judgment within a professional environment
+ Ability to work in a global environment (Virtual teaming, multiple jurisdictions)
+ Experiences in investigation case management
+ A strong information security background and knowledge to speak thoughtfully to both technical and non-technical teams
+ Ability to appropriate balance work/personal priorities
+ Understanding of the Big 4 workplace culture and business structure
+ Conduct interview skills with investigative mind-set, supporting GCO from a technical perspective
**Other Requirements:**
Some weekend work should be expected
**To qualify for the role you must have**
**Education:**
Bachelor or Master Degree in Computer Science or a related field
**Experience** :
+ 5-10 years of experience in one or more of the following:
+ Information Security, demonstrating experience in investigative unit and incident response.
+ Information Security, in depth understanding of cyber investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
+ Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
+ Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,.
+ Experience with Microsoft Purview, Defender and other monitoring tools
+ Familiar with Microsoft environment (Exchange, SharePoint, Purview , Sentinel, Azure.)
+ Knowledge of scripting languages such as Python to automate collection
+ Experience with PowerShell
**Experience in reporting to Senior Leadership Certification Requirements:**
Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
Ability to obtain and maintain Security Clearance if assigned in US
**Ideally, you'll also have**
+ Certifications demonstrating interest and development of Soft Skills
**What we look for**
Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.
**What we offer you**
The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary ranges. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more .
+ We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $70,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is 109,300 to 193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
+ Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
+ Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
**Are you ready to shape your future with confidence? Apply today.**
EY accepts applications for this position on an on-going basis.
For those living in California, please click here for additional information.
EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.
**EY | Building a better working world**
EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets.
Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.
EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.
EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.
EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at .
Security Analyst

Posted 3 days ago
Job Viewed
Job Description
We'll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go. Join EY and help to build a better working world.
Today's world is fueled by vast amounts of information. Data is more valuable than ever before. Protecting data and information systems is central to doing business, and everyone in EY Information Security has a critical role to play. Join a global team of almost 950 people who collaborate to support the business of EY by protecting EY and client information assets! Our Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond to security events as they happen. Together, the efforts of our dedicated team helps protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through innovative, secure solutions that provide speed to market and business value.
**The opportunity**
The Internal Investigations Services (IIS) team is responsible for responding to cyber security incidents and events caused by EY Personnel, Contractors and Associates globally. The scope of IIS also includes performing computer forensic reviews and managing eDiscovery requests supporting General Counsel.
Senior Specialist Internal Investigations Services acts as a lead technical investigator for information gathering, analysis and reporting in support of digital forensic investigations
**Your key responsibilities**
+ Leads security investigations and eDiscovery matters
+ Produces fact-based technical reports detailing events over specified periods of time for the investigation and shares the reports with stakeholders to act upon
+ Advise and assist stakeholders on the relevance of information derived from internal and external sources associated with information security matters, digital forensic inquiries, and investigative work
+ Identify and propose areas for improvement in IIS processes and procedures
**Skills and attributes for success**
In depth technical knowledge (IT infrastructure, forensic tools, forensic methodologies)
+ Strong investigative and analytical mentality, and problem-solving skills
+ Able to see the comprehensive picture based on the correlation of the data captured from the various data sources
+ Ability to multitask in a time sensitive environment with awareness of confidentiality and local privacy laws
+ Flexibility to adjust to multiple demands, ambiguity and rapid change environment
+ Global approach for working with different cultures and backgrounds
+ Excellent teaming skills
+ Ability to team well with others to facilitate and enhance the understanding & compliance to security policies
+ Knowledge of existing and emerging legal issues within information security environments (i.e., data privacy)
+ Possess an efficient and versatile communication style
+ Proven integrity and judgment within a professional environment
+ Ability to work in a global environment (Virtual teaming, multiple jurisdictions)
+ Experiences in investigation case management
+ A strong information security background and knowledge to speak thoughtfully to both technical and non-technical teams
+ Ability to appropriate balance work/personal priorities
+ Understanding of the Big 4 workplace culture and business structure
+ Conduct interview skills with investigative mind-set, supporting GCO from a technical perspective
**Other Requirements:**
Some weekend work should be expected
**To qualify for the role you must have**
**Education:**
Bachelor or Master Degree in Computer Science or a related field
**Experience** :
+ 5-10 years of experience in one or more of the following:
+ Information Security, demonstrating experience in investigative unit and incident response.
+ Information Security, in depth understanding of cyber investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
+ Be familiar with a basic understanding of legalities surrounding discovery and analysis of electronically stored information
+ Experience with Forensic tools such as Encase, F-Response, FTK, Nuix, Axiom,.
+ Experience with Microsoft Purview, Defender and other monitoring tools
+ Familiar with Microsoft environment (Exchange, SharePoint, Purview , Sentinel, Azure.)
+ Knowledge of scripting languages such as Python to automate collection
+ Experience with PowerShell
**Experience in reporting to Senior Leadership Certification Requirements:**
Candidates must hold or be actively pursuing related professional certifications such as CISSP, Security+, EnCE, ACE, GCFE, GCIA
Ability to obtain and maintain Security Clearance if assigned in US
**Ideally, you'll also have**
+ Certifications demonstrating interest and development of Soft Skills
**What we look for**
Understanding the impact and associated risks data security incidents cause for the Business and EY as a Company, you will handle incoming requests in a timely and appropriate manner.
**What we offer you**
The compensation ranges below are provided in order to comply with United States pay transparency laws. Other geographies will follow their local salary guidelines, which may not be a direct conversion of published US salary ranges. At EY, we'll develop you with future-focused skills and equip you with world-class experiences. We'll empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams. Learn more .
+ We offer a comprehensive compensation and benefits package where you'll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $70,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is 109,300 to 193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
+ Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
+ Under our flexible vacation policy, you'll decide how much vacation time you need based on your own personal circumstances. You'll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.
**Are you ready to shape your future with confidence? Apply today.**
EY accepts applications for this position on an on-going basis.
For those living in California, please click here for additional information.
EY focuses on high-ethical standards and integrity among its employees and expects all candidates to demonstrate these qualities.
**EY | Building a better working world**
EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets.
Enabled by data, AI and advanced technology, EY teams help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.
EY teams work across a full spectrum of services in assurance, consulting, tax, strategy and transactions. Fueled by sector insights, a globally connected, multi-disciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories.
EY provides equal employment opportunities to applicants and employees without regard to race, color, religion, age, sex, sexual orientation, gender identity/expression, pregnancy, genetic information, national origin, protected veteran status, disability status, or any other legally protected basis, including arrest and conviction records, in accordance with applicable law.
EY is committed to providing reasonable accommodation to qualified individuals with disabilities including veterans with disabilities. If you have a disability and either need assistance applying online or need to request an accommodation during any part of the application process, please call 1-800-EY-HELP3, select Option 2 for candidate related inquiries, then select Option 1 for candidate queries and finally select Option 2 for candidates with an inquiry which will route you to EY's Talent Shared Services Team (TSS) or email the TSS at .