For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed
On-site
State
Remote
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
GRC
Salary ($K)
-
Not disclosed
Securely Provision

Overview

Planned Systems International (PSI) is an Enterprise IT services company who focuses on designing, building, securing, and operating cutting-edge software solutions that drive mission success and operational excellence for Federal Government organizations. We are currently seeking a Cybersecurity SME to support The Tactical Assault Kit/Team Awareness Kit (TAK) Product Center (TPC) in all cyber security efforts across all stages of the software development lifecycle. They will collaborate closely with development teams and site reliability engineers to integrate robust security standards and best practices. These duties will incorporate a product wide road map for cyber security compliance for the CI/CD environment and implementing the same. The goal is to attain a continuous ATO for the TPC.

  • The TAK Cyber Security SME will develop a road map for cyber security compliance for the TAK CI/CD environment and related activities.
  • Will implement the same with the goal for TPC to attain a continuous ATO.
  • Will develop TPC policy and best practices to be compliant with DoD and NIST requirements.
  • Will assess risk using RMF to identify by hazard level, likelihood of occurrence, and actions to mitigate. This will create a prioritization of effort for cyber security activity as well as how to respond to emergent security situations.
  • The candidate will participate in the Agile software development process to ensure security is part of this work as implemented by TPC.

Required Qualifications:

  • Master's degree in computer science or related technical discipline, or the equivalent combination of education, professional training, or work experience.
  • 5+ years technical experience in systems/network administration.
  • 5+ years experience in DoD or military service, providing Cyber Security Risk Management Framework (RMF) and certification and accreditation processes.
  • Familiarization in security tools (ACAS, McAfee, Solar Winds, etc.).
  • Formal DoD Risk Management Framework (RMF) training including documentation, artifacts, products, and tools.
  • CI/CD pipeline system experience and familiarization with relevant artifacts, and products.
  • Zero Trust policy and implementation experience.
  • Policy and guidance writing proficiency.
  • Information Assurance Technical (IAT) and IASAE Level 3 certifications.
  • Certified Information Systems Security Professional (CISSP) and Information Systems Security Engineering certification.
  • Required to obtain appropriate Computing Environment (CE) certifications for the operating system(s) and security-related tools/devices they support.
  • Experience with Amazon Web Services (AWS) infrastructure and service offerings.
  • Active Secret Security Clearance.

Preferred Qualifications:

  • Certified Ethical Hacker certification.

Company Benefits

PSI offers full-time, benefits eligible employees a competitive total compensation package that includes paid leave, and options for employer sponsored group medical, dental, vision, short-term and long-term disability, life insurance, AD&D coverage, legal services, identity theft, and accident insurance. Flexible spending account and health saving account options offer pre-tax savings for qualified medical, dental, and vision expenses. The company sponsored 401(k) retirement plan has an employer contribution match that is immediately vested. We invest in the professional growth of our employees through professional courses, certifications, and tuition reimbursement programs.

EEO Commitment

It is company policy to promote equal employment opportunities. All personnel decisions, including, but not limited to, recruiting, hiring, training, promotion, compensation, benefits, and termination, are made without regard to race, color, religion, age, sex, sexual orientation, pregnancy, gender identity, genetic information, national origin, citizenship status, veteran status, protected veteran status, disability, or any other characteristic protected by applicable federal, state, or local law.

Reasonable accommodations for applicants and employees with disabilities will be provided. If a reasonable accommodation is needed to participate in the job application or interview process, to perform essential job functions, and/or to receive other benefits and privileges of employment, please contact Human Resources by emailing HRDepartment@plan-sys.com, or by dialing 703-575-8400.

No items found.
On-site
State
District of Columbia
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Incident response
Salary ($K)
90
-
95
Not disclosed
Protect and Defend
90

Company Overview:

The United Planning Organization (UPO) is the designated Community Action Agency for Washington, District of Columbia, and has served the residents of the District since 1962. Our Vision for the future is “UPO’s Washington: A city of thriving communities and self-sufficient residents.” Our Mission is “Uniting People with Opportunities.”

All qualified applicants are encouraged to apply for this position or any other position currently advertised on our website. Please visit us at www.upo.org to view all of our vacancies and to learn more about our company and services.

Position:

Cybersecurity Analyst

Division/Office:

Information of Technology and Information System

Bulletin No:

03122023

Salary Range:

$90,000-$95,000 (Commensurate with Experience)

Opening Date:

September 11, 2024

Closing Date:

Open until filled

First Source:

N/A

  • The Cybersecurity Analyst’s role is to provide expertise for Cyber Threat management activities. This person will interact with the information technology teams to respond to incidents, and drive security initiatives. In this role, the ideal candidate will also provide general advice and guidance on topics related to information security, threat management, security monitoring, and incident response.
  • Provide support for alert triage and analysis for security threats and risks alerting from security solutions.
  • Perform root cause analysis to identify attack vectors and provide mitigation recommendations to prevent future attacks.
  • Serve as an escalation point and subject matter expert during incident investigations.
  • Develop detections for identified threats and 0-day exploits.
  • Enhance the maturity of the security posture by creating new use cases, identifying security gaps, and performing continuous assessments of current security capabilities.
  • Experience utilizing Cyber Threat Intelligence to conduct structured and unstructured Threat-hunting.
  • Participate in the creation of enterprise security documents (policies, standards, baselines, guidelines, and procedures) under the direction of IT leadership.

Required Qualifications:

  • Bachelor’s degree, or college diploma in the field of Cybersecurity and 3 years of experience working directly in a Cybersecurity Center, or on a Computer Incident Response Team (CISRT).
  • Proficient with security solutions and platforms (Checkpoint, SIEM, EDR, SOAR, UEBA, SEG, TIP).
  • Excellent written and oral communication.
  • Excellent working knowledge of MS Office (Word, Excel, Outlook and Power Point) and Windows 10 Operating System.
  • One or more of the following certifications:
  • CompTIA Security+
  • GIAC Information Security Fundamentals
  • Must be able to work sensitively and effectively with individuals of diverse educational, socio-economic, and cultural backgrounds.

Preferred Qualifications:

  • Bachelor’s degree, or college diploma in the field of Cybersecurity and 5 years of experience working with Checkpoint, Cisco, and Microsoft Windows environment.
  • Experience troubleshooting network-related issues.
  • Strong understanding of IP, TCP/IP, and other network administration protocols.
  • Information Systems Security Professional - CISSP certification a plus.
  • In the event that an offer is extended, the selected candidate will be required to successfully complete a criminal background check and/or FBI fingerprinting, as well as pre-employment drug screening, as applicable for the position.
  • This position IS NOT covered by the Collective Bargaining Agreement with the CWA Union.

To be considered for this position:

Submit your cover letter and resume to the Career Center Online.

UPO is an Equal Opportunity Employer

No items found.
On-site
State
Illinois
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Sec ops
Salary ($K)
106
-
155
Not disclosed
Protect and Defend
106

Summary Information about the Role

Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly.

We’re on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. United’s CDR team is tasked with keeping our customers’ and employees’ information safe and secure. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing business risk through implementation of strong cybersecurity standard processes.

Company Overview

United offers a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world and help us keep our airline cyber safe? Apply today!

  • Design, build, and operate infrastructure security solutions and platforms
  • Participate in design, build, and maintenance of network infrastructure emphasizing security controls
  • Develop schemes and technology to secure and monitor new technologies as they are onboarded
  • Proactively propose security improvements and keep abreast of evolving security threats
  • Technical writing/creation of formal documentation such as architecture diagrams, technical designs, and standard operating procedures
  • Participation in client projects as a security Domain Expert

Required Qualifications:

  • Bachelor's degree required and 4+ years of experience working with Incident Response or Security Operations Center (SOC) teams triaging for IT enterprise (email, endpoint security, firewalls, network security, IPS/IDS, etc.) and cloud environments
  • Developing custom SOAR platforms and security automation
  • Demonstrable knowledge of Splunk architecture and standard processes.
  • Skilled in one or more of the following scripting languages: Bash, Perl, Python, PowerShell
  • Ability to assess customer's situation, business needs, complex problems, and provide expert recommendations in the areas of SOAR and digitizing processes.
  • Demonstrated a high sense of urgency with strong pragmatic problem-solving skills
  • Must be legally authorized to work in the United States for any employer without sponsorship
  • Successful completion of interview required to meet job qualification
  • Reliable, punctual attendance is an essential function of the position

Preferred Qualifications:

  • Master's degree
  • 7+ years of enterprise-level systems engineering
  • Industry certifications such as the CISSP, CISM, CISA, GCIH, CFCE, GFCA, and/or GCFE
  • 4+ years of enterprise-level systems engineering
  • Experience hands on scripting / programming experience
  • Experience responding to cyber security incidents Proficient in writing commands via the command line interface in Windows, Unix, and Linux
  • Detailed understanding of Advanced Persistent Threat, Cyber Crime and other associated cyber threat tactics
  • Experience in Network Security Monitoring or investigation practices
  • Experience working with cloud technologies management, administration, and architecture
  • Skills in: Next-Generation Firewall, Intrusion Detection System, Intrusion Prevention System, Virtual Private Network, Network Address Translation, Port Address Translation, Web Proxy, Web Application Firewall, Cloud Access Security Broker, Data Loss Prevention, Cloud Workload Protection

United values diverse experiences, perspectives, and we encourage everyone who meets the minimum qualifications to apply. While having the “desired” qualifications make for a stronger candidate, we encourage applicants who may not feel they check ALL of those boxes. We are always looking for individuals who will bring something new to the table.

United Airlines is an equal opportunity employer. United Airlines recruits, employs, trains, compensates and promotes regardless of race, religion, color, national origin, gender identity, sexual orientation, physical ability, age, veteran status, and other protected status as required by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions. Please contact JobAccommodations@united.com to request accommodation.

The salary for this position is 105,600 to 154,880, dependent on job-related, non-discriminatory factors such as experience, education, and skills. This range is based on a full-time schedule.

Bonus eligible: yes

Post expiration date: 11/1/2024

At United, we offer a competitive compensation package, with benefits including: medical, dental, vision, life, accident and disability, parental leave, employee assistance program, commuter, paid holidays, paid time off, 401(k) plan with employee and company contribution opportunities, and flight privileges.

Salary and benefits information is being included in this job posting in accordance with Colorado state law.

No items found.
Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed