For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed
On-site
State
South Carolina
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Pen testing
Salary ($K)
-
Not disclosed
Protect and Defend

Red Team Specialist III (Computer System Analyst III)

Charleston, SC

Minimum Top Secret/SCI

The Red Team Specialist III will mimick threat behavior for multiple penetration tests of global customer networks, conduct research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

  • Conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Managing multiple penetration test engagements, from cradle to grave, at the same time.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Qualifications

  • US Citizen
  • Active TS/SCI Clearance
  • High School diploma or GED
  • Three (5) years of Computerized System experience, to include: Test and Evaluation, Network Protocols, LAN administration fundamentals, and UNIX and Windows based operating system.

Desired Qualifications

  • Demonstrated experience with penetration testing tools and mimicking threat behavior.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Certifications

  • 8570 Classification IAT–II
  • One of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

No items found.
On-site
State
South Carolina
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Pen testing
Salary ($K)
-
Not disclosed
Investigate

Red Team Security Engineer (Engineer, Computer III)

Charleston, SC

Minimum Top Secret/SCI

The Red Team Security Engineer will conduct multiple penetration tests of global customer networks, rapid development of domain or problem-specific tools that leverage identified vulnerabilities, research on the latest exploitation techniques and threat vectors, and design and configuration of representative test environments.

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Qualifications

  • US Citizen
  • Active TS/SCI Clearance
  • Master’s or Bachelor’s degree in Computer, Electrical or Electronics Engineering or Mathematics with field of concentration in computer science.
  • Seven (7) years with Masters or 11 years with Bachelor’s degree of experience in computer design, software development or computer networks.
  • Three (3) years of technical experience in support of Penetration Testing or certified Red Team.

Preferred Qualifications

  • Ability to independently and rapidly develop tools and scripts from concept to production in a high-stress, short deadline, under-resourced environment using multiple programming languages.
  • Experience with scripting.
  • Experience performing web application security assessments.
  • Experience with TCP/IP protocols as it relates to network security.
  • Experience with offensive tool sets including: Kali Linux, Metasploit, CobaltStrike, Intercepting Proxies, etc.
  • Experience in using network protocol analyzers and sniffers, as well as ability to decipher packet captures.
  • Excellent independent (self-motivational, organizational, personal project management) skills
  • Proven ability to work effectively with management, staff, vendors, and external consultants.
  • Ability to think outside the box and emulate adversarial approaches.
  • Capable of conducting penetration tests on applications, systems and network utilizing proven/formal processes and industry standards.
  • Capable of managing multiple penetration test engagements, from cradle to grave, at the same time.
  • In depth understanding of emerging threats, vulnerabilities, and exploits.

Required Certifications

  • 8570 Classification IAT –II
  • One or more of the following: OSCP, OSCE, OSEE, OSED, OSEP, OSWP, OSWE, HTB CPTS, HTB CBBH, CRTO, CRTL, PNPT, GRTP, GX-PT, GXPN

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

No items found.
Hybrid
State
Maryland
Remote Elig.
Hybrid
Not disclosed
Seniority
Experienced
Domain
Product
Salary ($K)
-
Not disclosed

Security Operations Analyst

Location: Hybrid and East Coast United States Preferred

US Citizenship Required

About BlueVoyant

At BlueVoyant, we recognize that effective cyber security requires active prevention and defense across both your organization and supply chain. Our proprietary data, analytics, and technology, coupled with deep expertise, works as a force multiplier to secure your full ecosystem. Accuracy! Actionability! Timeliness! Scalability!

Led by CEO, Jim Rosenthal, BlueVoyant’s highly skilled team includes former government cyber officials with extensive frontline experience in responding to advanced cyber threats on behalf of the National Security Agency, Federal Bureau of Investigation, Unit 8200, and GCHQ, together with private sector experts. BlueVoyant services utilize large real-time datasets with industry leading analytics and technologies.

Founded in 2017 by Fortune 500 executives, including Executive Chairman, Tom Glocer, and former Government cyber officials, BlueVoyant is headquartered in New York City and has offices in Maryland, Tel Aviv, San Francisco, London, Budapest, and Latin America.

All employees must be authorized to work in the United States. BlueVoyant provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, BlueVoyant complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Disclaimer: Please note that pursuant to contractual requirements and applicable law, in order for employees to perform work on some of the company’s federal contracts, U.S. citizenship is required. Accordingly, an employee’s ability to perform work on such contracts is contingent upon the company’s verification of the employee’s citizenship status. Furthermore, individuals may be subject to additional background checks and fingerprinting.

  • Help manage and conduct regular vulnerability assessments of our systems, networks, and applications. Manage and track mitigation and remediation efforts.
  • Monitor and respond to real-time threat information and provides security support to our users.
  • Perform regular audits of systems and networks
  • Analyse and interpret vulnerability scan results to identify potential security risks.
  • Collaborate with engineer, development and IT teams to remediate identified vulnerabilities and ensure compliance with security best practices.
  • Monitor and track vulnerability remediation progress and provide regular updates to stakeholders.
  • Develop and maintain security policies, standards, and procedures related to vulnerability management and application security.
  • Provide guidance and training to internal teams and clients on vulnerability management.
  • Participate in the design and implementation of security tools and technologies to enhance vulnerability management capabilities.
  • Responsible for identifying, evaluating, and mitigating security risks within our applications to ensure they are secure against cyber threats.
  • Develop and maintain a comprehensive application vulnerability management program, including regular assessments and reporting.
  • Collaborate with development teams to integrate application security measures into the development lifecycle and CI/CD pipelines.
  • Develop and enforce application security best practices, guidelines, and standards across the organization.
  • Participate in the design and implementation of security testing automation.

Required Qualifications:

  • Bachelor’s degree in computer science, Information Technology, or a related field.
  • Experience working on or with engineering teams to mitigate or remediate identified vulnerabilities and/or risks.
  • Microsoft security qualifications (SC-200, SC-300, SC-400, SC-900 etc.).
  • Certifications such as CompTIA Security+, CEH, or equivalent or higher.
  • Experience managing and administrating Mac, Linux and Windows environments.
  • Exceptional candidates with proven experience in security/network operations will also be considered.

Preferred Qualifications:

  • 3 – 5 years' experience within a security operations environment and has worked previously within vulnerability management preferred.
  • Competence with Vulnerability Management tools.
  • Competence with the Microsoft security environment and associated tools such as Defender and Purview.
  • Knowledge and understanding of network protocols and devices.
  • Understanding of security frameworks (e.g., NIST, ISO 27001) and compliance requirements (e.g., PCI DSS, GDPR, HIPAA).
  • Experience with patch management systems and processes.
  • Knowledge of the latest security threats, attack vectors, and vulnerabilities.
  • Ability to interpret vulnerability reports and identify false positives.
  • Advanced written and verbal communication skills and the ability to present complex technical topics in clear and easy-to-understand language.
  • Strong teamwork and interpersonal skills, including the ability to work effectively with a globally distributed team.

NA

No items found.
Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed