For Candidates
For Candidates

I am...

Cybersecurity sales talent

Technical talent

Have you ever?

01
02
03
04
/
04
how we work
01
/
04
Started a new job, only to find it wasn't what you were expecting?
how we work
02
/
04
Wasted time with recruiters that ghost you or bring you jobs that don't fit?
how we work
03
/
04
Submitted a bunch of job applications with little to no response or feedback?
how we work
04
/
04
Wondered where to go for data-backed career advice?

You have found the right place

We take long term perspective, and want to be a resource throughout your career, not just to fill an open rec today
We want you to find incredible opportunities that are a good fit for you, whether they come from within or outside our jobs network
We look deeper than what’s on your resume, and want to get to know your personality, aspirations, and what makes you tick
Our goal: help you find work you love

How it works

service image
01.
Join Crux
service image
02.
Help us get to know you
service image
03.
Access jobs custom tailored to you
we stand
04.
Receive ongoing career resources and guidance
service
05.
Find work you love
05.
Find work you love

Recent Jobs

Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed
On-site
State
Texas
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed
Protect and Defend

Company Description

It all started in sunny San Diego, California in 2004 when a visionary engineer, Fred Luddy, saw the potential to transform how we work. Fast forward to today — ServiceNow stands as a global market leader, bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Our intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations to find smarter, faster, and better ways to work. But this is just the beginning of our journey. Join us as we pursue our purpose to make the world work better for everyone.

About Digital Technology:

We’re not yesterday’s IT department, we're Digital Technology. The world around us keeps changing and so do we. We’re redefining what it means to be IT with a mindset centered on transformation, experience, AI-driven automation, innovation, and growth.

We’re all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow’s journey to become the defining enterprise software company of the 21st century. And we love co-creating, using, and highlighting our own products to do it.

Ultimately, we strive to make the world work better for our employees and customers when you work in ServiceNow Digital Technology, you work for them.

The ServiceNow Security Organization delivers world-class, innovative security solutions to reduce risk and protect the company and our customers. We enable our customers to migrate their most sensitive data and workloads to the cloud, accelerating our business so that we are the most trusted SaaS provider. We create an environment where our employees are proud to work and can make a positive impact.

  • Implement and enhance firewall-as-a-service (FWaaS) solutions, focusing on deploying new functionalities and ensuring system optimization.
  • Provide ongoing support for secure web gateway operations, maintaining high levels of security and operational efficiency.
  • Configuring, managing, and optimizing Zscaler services for secure internet access, including ZIA (Zscaler Internet Access), ZPA (Zscaler Private Access) and ZDX (Zscaler Digital Experience).
  • Manage incidents, request fulfillment tasks, and change requests following ITIL processes, ensuring compliance with organizational standards.
  • Support the operations of web application firewalls, micro segmentation strategies, endpoint protection, and data loss prevention (DLP) systems to protect organizational assets.
  • Create and maintain detailed operational procedure documents to ensure consistency and clarity in security processes.
  • Identify opportunities for automation in security operations, implementing solutions for proactive monitoring and self-healing to improve efficiency and response times.
  • Collaborate with cross-functional teams to integrate and maintain security solutions across the organization’s infrastructure.

To be successful in this role you have:

  • 8+ years of experience in security operations, with a strong foundation in both networking and security technologies.
  • Proven experience in implementing and supporting secure web gateway operations and cloud-based security solutions.
  • Expertise in troubleshooting Virtual Private Networks (VPNs) and ensuring robust and secure network connectivity.
  • Proficiency in configuring, managing, and optimizing Zscaler services for secure internet access, including ZIA (Zscaler Internet Access), ZPA (Zscaler Private Access) and ZDX (Zscaler Digital Experience).
  • Strong ability to develop high- and low-level architecture diagrams, along with comprehensive process documentation.
  • Experience in Security Operations Center (SOC) environments, including conducting technical debt audits and ensuring adherence to security standards.
  • Demonstrated ability to work in a project-driven environment, effectively managing security initiatives from planning to execution.
  • Skilled in supporting and integrating a variety of endpoint security, threat detection, email security, and web application firewall technologies.
  • Knowledge on micro segmentation practices to enhance network security and mitigate potential threats.
  • Hands-on experience with Security Information and Event Management (SIEM) systems for monitoring, analyzing, and responding to security incidents.
  • Strong problem-solving skills with a proactive approach to enhancing security measures and compliance across the organization.

Work Personas

We approach our distributed world of work with flexibility and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees depending on the nature of their work. Learn more here.

Equal Opportunity Employer

ServiceNow is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, religion, sex, sexual orientation, national origin or nationality, ancestry, age, disability, gender identity or expression, marital status, veteran status, or any other category protected by law. In addition, all qualified applicants with arrest or conviction records will be considered for employment in accordance with legal requirements.

Accommodations

We strive to create an accessible and inclusive experience for all candidates. If you require a reasonable accommodation to complete any part of the application process, or are unable to use this online application and need an alternative method to apply, please contact [email protected] for assistance.

Export Control Regulations

For positions requiring access to controlled technology subject to export control regulations, including the U.S. Export Administration Regulations (EAR), ServiceNow may be required to obtain export control approval from government authorities for certain individuals. All employment is contingent upon ServiceNow obtaining any export license or other approval that may be required by relevant export control authorities.

No items found.
On-site
State
Virginia
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Sec ops
Salary ($K)
-
Not disclosed
Protect and Defend

CYBERSECURITY ANALYST LEAD (ERDC):

Bowhead seeks a Cybersecurity Analyst Lead to support the Engineering Research Development Center (ERDC). ERDC cybersecurity center is a fast-paced Cybersecurity Services Provider (CSSP) environment.

  • Serve as the Team Leader and Program Manager for Protect services, including aspects of Information Security Continuous Monitoring (ISCM), as well as User Activity Monitoring (UAM) in support of the Insider Threat (InT) program.
  • Oversee and manage customer quality assurance requirements to ensure quarterly goals are met.
  • Oversee and manage the training program to ensure compliance to the Workforce Training Plan and DOD requirements.
  • Oversee and manage compliance requirements to Endpoint Security Solutions (ESS), in accordance with JFHQ-DODIN requirements.
  • Maintain procedural documentation, to include standard operating procedures (SOPs) and program policies.
  • Ensure adequate task delegation to meet contractual requirements and project milestones.
  • Conduct continuous network monitoring and analysis using various defensive cyber tools.
  • Enumerate vulnerable terrain in support of Tier 1 reporting.
  • Provide end customers with vulnerability assessment reports with tailored, prioritized mitigation actions.
  • Track vulnerability management efforts from identification, to notification, to remediation.
  • Investigate and report potential false positives from continuous monitoring tools.
  • Analyze risk score trends and ascertain potential root causes to risk score anomalies.
  • Track compliance trends and provide prioritized list of findings to end customers.
  • Assist subscribers in the deployment of Nessus agents.
  • Enumerate and report instances of specific platforms, installed software, and services (including unauthorized instances).
  • Validate network scanning quality and compliance IA applicable JFHQ-DODIN TASKORDS.
  • Troubleshoot credentialed vulnerability scanning failures and provide remediation guidance.
  • Research emerging threats and vulnerabilities to aid in the identification of network security risks.
  • Assist in incident response activities by querying existing data and sharing matching indicators of compromise (IOC).
  • Conduct user activity monitoring (UAM) in support of the Insider Threat Program.
  • Provide prompt, quality customer service with excellent written and oral communication skills.

Required Qualifications:

  • Must possess Bachelor's degree or equivalent experience
  • Must have at least 2 years intrusion detection experience
  • Must have at least 2 years relevant IT and/or System administrator experience and 2 years relevant Information Security experience
  • Must have the certifications for DOD 8570 IAT Level II minimally
  • Must have the certifications for DOD 8570 CSSP-Analyst or CSSP-Incident Responder
  • Must have the ability to earn DoD 8570 computing environment certification within 6 months

Preferred Qualifications:

  • Experience with Tenable Security Center/Assured Compliance Assessment Solution (ACAS).
  • Experience with user activity monitoring (UAM) tools that support insider threat (InT) detection, response, and mitigation procedures.
  • Knowledge of network scanning principles and the potential impacts of intrusion detection/prevention systems (IDS/IPS) to scan data accuracy.
  • Knowledge of Endpoint Security Solutions (ESS) compliance requirements.
  • Knowledge in Evaluator Scoring Metrics (ESM) criteria, and the accreditation process for Cybersecurity Service Providers (CSSP).
  • Experience working in a fast-paced, metrics-driven, and team-oriented environment.
  • Ability to communicate complex technical and programmatic information, often in the form of verbal and visual operational updates, situation reports and briefings.

SECURITY CLEARANCE REQUIRED: Must be able to maintain a Top Secret clearance. US Citizenship is a requirement for Top Secret clearance at this location.

Physical Demands:

  • Must be able to lift up to 25 pounds
  • Must be able to stand and walk for prolonged amounts of time
  • Must be able to twist, bend and squat periodically
No items found.
On-site
State
California
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Application security
Salary ($K)
126
-
205
Not disclosed
Securely Provision
126

Company Description

Our Mission

At Palo Alto Networks® everything starts and ends with our mission:

Being the cybersecurity partner of choice, protecting our digital way of life.

Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.

Who We Are

We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.

As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!

At Palo Alto Networks, we believe in the power of collaboration and value in-person interactions. This is why our employees generally work full time from our office with flexibility offered where needed. This setup fosters casual conversations, problem-solving, and trusted relationships. Our goal is to create an environment where we all win with precision.

  • Design and develop software for IoT security engine in our cloud-based software components
  • Analyze network traffic data, research network protocols and IoT devices, discover their attributes, behavior, vulnerabilities and risks, help secure customer IoT assets
  • Utilize ML technologies or work with ML engineers to analyze data, detect threats, and discover insights
  • Support customer trials and handle customer issues
  • Lead and coordinate projects
  • Drive innovation, design and refactoring efforts

Required Qualifications

  • BS/MS in Computer Science or Computer Engineering or equivalent military experience required
  • 5+ years of work experience in related fields
  • Good Knowledge of Computer networking in general, Ethernet, TCP/IP in particular
  • Good programming skills in one or more programming or scripting languages

Preferred Qualifications

  • Prefer MS degree or above
  • Good Knowledge in medical, industrial ICS or other IoT/OT
  • Java, Python, Go or C/C++ are preferred
  • Prior Experience with IoT devices is a plus
  • Experience with TCPDUMP, Wireshark or similar tools is a plus
  • Familiarity with cloud technologies is a plus
  • Familiarity with network security is a plus
  • Experience with one or more security areas below is a plus
  • IDS/IPS
  • Application based firewall
  • Security vulnerability detection and monitoring
  • Client device signature
  • Malware attacks
  • Network device discovery tools
  • Good communication skills, creative thinker and team player
  • Curiosity and passion about Computer Networking and Security

The Team

We are on a mission to build the industry's best Security large language model.

Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at [email protected]

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Compensation Disclosure

The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $126,000/yr to $204,500/yr. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.

No items found.
Chief Information Security Officer
ElectronX
State
Illinois
Remote Elig.
Hybrid
Seniority
Senior
Domain
GRC
Salary ($K)
-
Not disclosed
Vice President of Information Security CISO
Driscoll's
State
California
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain
Salary ($K)
248.00
-
Not disclosed
300
Cybersecurity Senior Engineer
Truist
State
North Carolina
Remote Elig.
On-site
Seniority
Senior
Domain
Network Security
Salary ($K)
-
Not disclosed