. We are all about trust, camaraderie, and a shared ambition to lead the world in defense technologies and national security services... System Administrator (CSA) ServiceNow Certified Implementation Specialist (CIS) for ITSM, HRSD, or ITOM •Information...
of our Zero Trust strategy and enterprise resilience. The ideal candidate is a senior enterprise architect with deep technical... environments Ensure endpoint posture and compliance signals integrate into Zero Trust and conditional access models Collaborate...
and optimize Zscaler ZIA/ZPA solutions for secure cloud access and web filtering. Implement zero-trust security policies... with NIST, CIS benchmarks, and ISO 27001 standards. Conduct regular security audits and risk assessments. Maintain up...
Lugar:
Connecticut | 19/11/2025 01:11:29 AM | Salario: S/. $114332.8 - 142916 per year | Empresa:
Iberdrola, Cybersecurity Engineer, Remote CyberArk Jobs, PAM Architecture, Zero Trust, Cloud Security, Windows Admin, Linux Admin, Security..., NIST, CIS, Splunk Logging, Log Analysis, CyberArk Automation....
defense and health federal organizations. Through partnership and trust, we increase mission success for warfighters...) certifications required. Certified Implementation Specialist (CIS) certifications are highly desirable. Agile, SCRUM, or SAFe...
and execute the enterprise information security strategy, ensuring alignment with corporate objectives and customer trust. Serve... requirements. Lead the evolution of security as a business enabler and differentiator, ensuring resilience, trust, and compliance...
problems Maintain at least 2 ServiceNow mainline CIS certifications Maintain ServiceNow Certified Application Developer (CAD... Information Work Personas We approach our distributed world of work with flexibility and trust. Work personas (flexible...
. ServiceNow certifications including Administrator, CIS-DevOps, and CIS-ITSM. ITIL v4 Managing Professional or Strategic Leader... and trust. Work personas (flexible, remote, or required in office) are categories that are assigned to ServiceNow employees...
least-privilege and zero-trust principles. Implement network security measures such as firewall rules, VPC Service Controls, Private... workloads, data storage, network segmentation, and CI/CD processes. Enforce compliance baselines (CIS, NIST 800-53, Google...
to obtain a DoED Level 6 High Risk/Public Trust Security Clearance 7+ years of relevant IT/cybersecurity experience.../certifications). Proficiency in assessing security controls against standards (e.g., NIST SP 800-53, CIS CSC, Cybersecurity...