For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
On-site
State
Illinois
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Application security
Salary ($K)
126
-
185
Not disclosed
Securely Provision
126

Principal Architect - Application Cybersecurity

Company Overview

Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly.

We’re on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. United’s CDR team is tasked with keeping our customers’ and employees’ information safe and secure. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing business risk through implementation of strong cybersecurity standard processes.

United offers a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world and help us keep our airline cyber safe? Apply today!

  • Sought out as a trusted advisor/consultant and assists in the creation of security designs, requirements, risk monitoring and mitigation guidance in alignment with industry standards and regulatory requirements
  • Leads architecture design evaluations and threat modelling of our products (cloud and on-prem)
  • Recommends and implements products/services that support operational needs and security requirements
  • Assist in leading the design, definition and implementation of security best practices and standards and ensure product development teams understand them
  • Promotes and contributes to the continuous improvement of our security strategy and supports risk prioritization
  • Helps train and support team members
  • Leads the improvement of the accessibility of security through automation, continuous integration pipelines, and other means
  • Perform code analysis of applications, manually and using SAST, DAST, and SCA scanning solutions as well as conducting manual vulnerability analysis
  • Technical point of contact for product teams as it relates to automation, CI/CD, and remediation guidance

Required Qualifications:

  • Bachelor's degree required in STEM, Computer Science
  • Minimum of 9 years of experience in related field
  • Deep understanding of OWASP Top 10 and CWE 25; ability to implement and integrate remediation strategies
  • Ability to collaborate with development teams to build secure solutions, communicating risks and bringing consensus to diverse priorities
  • Knowledge of common vulnerabilities and attack vectors, ubiquitous encryption technologies and common authentication protocols
  • Skilled in application risk assessment, risk categorization, and application security testing tools
  • Knowledge of current industry standards, best practices, and reference architectures
  • Solid understanding of secure network and system design in both cloud and conventional environments, as well as of network and web related protocols
  • Excellent understanding of web applications, web servers, layer 7 application technologies, frameworks and protocols with respect to application development and deployment
  • Ability to work independently and self-motivate
  • Excellent problem solving, critical thinking, interpersonal, collaboration, written and verbal communication skills
  • Must be legally authorized to work in the United States for any employer without sponsorship
  • Successful completion of interview required to meet job qualification
  • Reliable, punctual attendance is an essential function of the position

Preferred Qualifications:

  • Master's degree or equivalent experience
  • Certified CEH, GSEC, CISM, Comp TIA Security +, CISSP, CISA, SSCP, CASP+, OSCP
  • 12 years of experience in related field, including any combination of the following: threat modeling, secure coding, identity management and authentication, software development, cryptography, system administration and network security, cloud computing
  • Application penetration testing to demonstrate and test exploitability of vulnerabilities
  • Familiar with waterfall and agile development processes and ability to integrate secure development practices into both models
  • Experience with multiple programming
  • Success in implementing effective Secure SDLC frameworks across a large corporation

United Airlines is an equal opportunity employer. United Airlines recruits, employs, trains, compensates and promotes regardless of race, religion, color, national origin, gender identity, sexual orientation, physical ability, age, veteran status, and other protected status as required by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions. Please contact JobAccommodations@united.com to request accommodation.

The salary for this position is 126,225 to 185,130, dependent on job-related, non-discriminatory factors such as experience, education, and skills. This range is based on a full-time schedule.

Bonus eligible: yes

At United, we offer a competitive compensation package, with benefits including: medical, dental, vision, life, accident and disability, parental leave, employee assistance program, commuter, paid holidays, paid time off, 401(k) plan with employee and company contribution opportunities, and flight privileges.

Salary and benefits information is being included in this job posting in accordance with Colorado state law.

United values diverse experiences, perspectives, and we encourage everyone who meets the minimum qualifications to apply. While having the “desired” qualifications make for a stronger candidate, we encourage applicants who may not feel they check ALL of those boxes. We are always looking for individuals who will bring something new to the table.

No items found.
Hybrid
State
Florida
Remote Elig.
Hybrid
Not disclosed
Seniority
Experienced
Domain
Sales
Salary ($K)
-
Not disclosed

Job Summary: The Cybersecurity & Compliance Solutions Advisor develops and maintains relationships with potential and existing clients to increase the company's sales and recurring revenue. The Solutions Advisor conducts cybersecurity & compliance evaluations for potential clients, identifies compliance GAPs, answers client questions as it relates to compliance with different frameworks, and sells clients needed services.

Location:

The ideal candidate for this position resides in Tampa Bay or the surrounding area and is excited about supporting our positive hybrid work environment (3days/week in office, 2days/week remote).

Department: Sales

  • Develops and maintains relationships with potential and existing clients in the technical and the c-suite executives
  • Identifies and locates new clients through a variety of methods including networking and cold calls
  • Develops and maintains relationships with potential and existing partner companies to build sales pipeline
  • Develops and implements strategies for sales in an assigned region or industry
  • Attends conferences
  • Upsells to existing clients
  • Applies knowledge of the field and product features to match products to the needs of clients
  • Answers inquiries from clients concerning products, their uses, and the industry at large
  • Provides information, quotes, credit terms, and other bid specifications to clients
  • Negotiates prices, terms of sales, and/or service agreements; prepares contracts and submits orders
  • Collaborates with purchasing departments, managers, and other staff to confirm that orders are processed with accuracy and efficiency and that products are distributed properly
  • Periodically prepares and reports results, status of accounts, and leads to manager
  • Performs other duties as assigned

Required Qualifications:

  • Bachelor's degree in Business, Technology, or related field
  • 5+ years' experience cyber security industry knowledge
  • Technical acumen: Familiarity with cyber security products, services, and technology
  • 3+ years’ experience in a sales role, ideally within the cyber security industry
  • Track record of meeting/exceeding sales quotas
  • Experience managing and expanding client portfolios
  • Strong negotiation skills, capable of closing deals
  • Excellent verbal, written communication and presentation skills
  • Excellent sales and negotiation skills
  • Thorough understanding of technical or cyber security products to be sold
  • Organized with attention to detail
  • Proven ability to build and maintain relationships with clients
  • Proficient with Microsoft Office Suite or related software
  • Proficient with Salesforce

Preferred Qualifications:

  • MBA is preferred for advancement
  • Supervisory Responsibilities: This position has no direct supervisory responsibility.
  • Expected Hours of Work: This position is intended to be full-time, 40 hours/week.
  • Travel: The ability to travel up to 50% is expected for this position.
  • Physical Requirements: Must be able to remain in a stationary position most of the time. Occasionally required to lift/push/carry items less than 25 pounds.
No items found.
Remote
State
Maryland
Remote Elig.
Remote
Not disclosed
Seniority
Senior
Domain
IAM
Salary ($K)
-
Not disclosed
Securely Provision

Summary

Enjoy problem-solving, need a venue to display your creativity, and emerging technologies pique your interest; if so, Barrow Wise Consulting, LLC is for you. As a multi-disciplined leader, you understand the gifts that set you apart from everyone else. Demonstrate innovative solutions to our clients. Join Barrow Wise Consulting, LLC today.

Company Overview

Join the team at Barrow Wise Consulting, LLC, for a fulfilling and engaging experience! Our team is dedicated to providing innovative solutions to our clients in an ethical and diverse work environment. We offer competitive compensation packages, excellent benefits, and opportunities for growth and advancement. Barrow Wise is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LBGT are welcome to apply.

Our employees stand behind Barrow Wise's core values of integrity, quality, innovation, and diversity. We are confident that Barrow Wise's core values, business model, and team focus create positive career paths for our employees. Barrow Wise will continue to lead the industry in delivering new solutions to clients and persevere until the client is overjoyed.

  • Support the ICAM Division's innovation and emerging technology initiatives with our unwavering commitment to pushing the boundaries of what's possible in the ICAM space.
  • Utilize innovation processes to evaluate and test new cybersecurity technologies to ascertain emerging technology fitness, maturity, and value that would benefit the division's federal services, products, and overall mission. Subject matter support should be based on a robust and successful track record combined with an intimate knowledge of the ICAM industry, government, terms and conditions, challenges, strategic customer and vendor management, transitions/migrations, playbooks, and solution development
  • Deliver business and functional requirements documents, project-related documents, market research, business cases, use cases, whitepapers, as well as other documentation needed to support the division's innovation objective (e.g., ICAM, post-quantum cryptography, artificial intelligence (AI), emerging technologies)
  • Architect new Public Key Infrastructure solutions and Identity Access Management solutions using cutting-edge technology including AI
  • Provide expertise in cryptography, including encryption, zero-knowledge proofs, blockchain, digital security, and cybersecurity best practices.
  • Work remotely

Required Qualifications:

  • U.S. Citizenship and Active Public Trust Clearance
  • Bachelor's degree in IT, engineering, cybersecurity, computer science, or a related field
  • 8 years of experience working in the ICAM industry and federal government, designing and developing ICAM-related strategies, architectures, and documentation
  • Skilled in ICAM challenges, strategic customer and vendor management, transitions/migrations, playbooks, and solution development
  • Experience and technical domain knowledge in all areas essential to the success of the ICAM Division, including systems engineering, full life-cycle management, IT security, business process re-engineering, and knowledge of federal policies and procedures
  • Knowledge of relevant and current NIST ICAM standards and special publications
  • Work independently, have excellent leadership, written and verbal communication, and provide solid outcomes

NA

No items found.
Program Chief Information Security Officer CISO
ManTech
State
Maryland
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed
Chief Information Security Officer
Parsons Corporation
State
Virginia
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
180.00
-
Not disclosed
240
IT Security Officer and Director CISO
Pennant Services
State
United States
Remote Elig.
On-site
Seniority
Executive
Domain
GRC
Salary ($K)
-
Not disclosed