Expoint – all jobs in one place
מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

דרושים Information Security Officer ב-United States, Virginia, Arlington

ממשו את הפוטנציאל שלכם בתעשיית ההייטק עם אקספוינט! חפשו הזדמנויות עבודה בתור Information Security Officer בUnited States, Virginia, Arlington והצטרפו לעוד אלפים שכבר מצאו עבודה בחברות המובילות. התחילו את המסע שלכם עוד היום ומצאו את הקריירה האידיאלית עבורכם בתור Information Security Officer עם אקספוינט.
חברה
אופי המשרה
קטגוריות תפקיד
שם תפקיד (1)
United States
Virginia
Arlington
נמצאו 37 משרות
09.12.2025
EY

EY Chief Information Security Officer CISO - US Government & Pu... United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
The successful candidate will work with GPS engagement teams, supporting functions, and EY’s Client Technology and Global Information Security organizations to develop and maintain a security and compliance program across...
תיאור:

Responsibilities

  • The successful candidate will work with GPS engagement teams, supporting functions, and EY’s Client Technology and Global Information Security organizations to develop and maintain a security and compliance program across all environments, platforms and applications used or desired for use by GPS. Responsibilities include:
  • Strategy, Governance and Risk Management
  • Development and execution of a multiyear cybersecurity strategy and investment roadmap aligned to business objectives and federal contract requirements.
  • Development, management and maintenance of the GPS IT security risk management policy and/or procedural documentation mapped to NIST SP 800-37 (RMF), NIST SP 80053, NIST SP 800171, NIST SP 800161 (CSCRM), and NIST SP 800218 (SSDF)
  • Ownership of the enterprise risk assessment (ERA), business impact analysis (BIA), and security metrics; present posture and material risk to the COO on a recurring cadence.

Defense Industrial Base Compliance (Classified & Unclassified)

  • Manage GPS compliance with DFARS 252.204-7012, 252.204-7020, and 252.204-7021. This includes:
    • Leading DFARS/CMMC readiness and ongoing compliance.
    • Serving as the Affirming Official (AO) and maintaining an accurate SPRS selfassessment score with defensible Plans of Action and Milestones (POAMs).
    • Achieving and maintaining CMMC certification at level 2.
    • Overseeing management and maintenance of POAMs.
  • Ensure systems operated for the government are designed properly and assessed against the appropriate requirements such as FedRAMP, Cloud Computing Security Requirements Guide, IRS 1075, and MARS-E.
  • Ensure safeguarding and incident reporting obligations for CUI (e.g., DFARS 252.2047012 72hour reporting) are met; coordinate with DC3/DIBNet and affected customers when necessary.
  • Oversee NISPOM compliance for classified systems; partner with FSO to achieve and maintain Authorizations to Operate (ATOs).
  • Ensure proper handling of exportcontrolled data (ITAR/EAR).
  • Prepare for and lead Program through contractually required assessments and customer audits; keep evidence, policies, configurations, and logs auditready.
  • Respond to government inspections or audits in coordination with EY Information Security and Risk Management.

Secure Cloud, Identity & Enterprise Platforms

  • Own security architecture and controls for Azure Government (Azure Gov) and Microsoft 365 GCC High tenants, including Conditional Access, PIM/PAM, encryption, logging/retention, and data governance for CUI.
  • Implement Zero Trust principles across identity, endpoints, networks, and workloads; drive continuous verification and leastprivilege.
  • Deploy and operate EDR/XDR, SIEM/SOAR, DLP, CASB/SSE/SASE, MDM, key management/HSM, and vulnerability/configuration management at scale.
  • Oversee user authorization process and ongoing attestation of user authorization and access.
  • Assist to resolve GPS practitioners’ access or other issues with Enclave environments.
  • Ongoing development, coordination and sustainment of Information Security Continuous Monitoring (ISCM) Program across all applications within the environment.

DevSecOps & Secure SDLC

  • Establish a software security program aligned to NIST SSDF (SP 800218) and EO 14028 expectations; integrate security into SDLC across GitHub and Azure DevOps.
  • Govern AppSec tooling and policy: SAST (e.g., Checkmarx), DAST (e.g., Qualys/AppScan), SCA/OSS (e.g., Mend), IaC/container/K8s scanning, and Wiz/Wiz Code; enforce buildtime gates and remediation SLAs.
  • Require SBOM generation, artifact signing/provenance (e.g., SLSA targets), and secrets management across all repositories and pipelines.

Detection, Response & Resilience

  • Develop, manage and maintain GPS incident response program.
  • Lead SOC and CSIRT functions: 24×7 monitoring, threat intelligence, purple/redteam exercises, and executive tabletop drills.
  • Maintain and test the Incident Response Plan and Cyber Crisis Playbook, including regulatory/customer communications and forensics preservation.

Effective Business Integration

  • Ensure development of fit-for-purpose solutions that support the business activities.
  • Manage integration of Firm applications into the GPS Enclave environment.
  • Understand and facilitate communication of EY’s IT disaster recovery and business continuity plans to GPS clients, potential clients and engagement teams (including engagement team responsibilities).
  • Augment existing Client Security Assurance reviews of data protection requirements contained in RFPs/RFQs to adequately respond, and assist in development of GPS client security and data protection (confidentiality) plans.
  • Monitor regulatory or other developments in INFOSEC principles, regulatory requirements and leading practices.

Leadership, Team and Budget

  • Role model a leadership style that brings infrastructure, application and cybersecurity professionals together to collaborate constructively on the design, implementation and operation of controls.
  • Build and mentor a highperforming organization spanning Policy/GRC, AppSec/DevSecOps, Security Engineering/Architecture, SOC/IR, and ThirdParty & SupplyChain Risk.
  • Own the cybersecurity budget and vendor portfolio; rationalize tools and services for value, performance, and compliance.
  • Participate in purchasing and enhancement of third-party tools for GPS.
  • Augment and potentially streamline existing Vendor Supplier Risk Assurance Program during evaluation of subcontractor compliance with applicable cybersecurity and data protection clauses.
  • Drive a securityfirst culture: ongoing training, phishing simulations, secure coding education, and leadership engagement including data protection and awareness and role-based training programs.
  • Coordinate and respond to annual (or more frequent) independent risk assessments and cyber security reviews.

Qualifications:

  • 12+ years of progressive cybersecurity leadership, including 5+ years at the enterprise or businessunit executive level.
  • 5+ years FISMA related experience
  • Bachelor’s degree in IT-related field or bachelor’s degree in non-IT related field with a total of 10 years of information security experience
  • Master’s degree preferred
  • Ability to obtain and maintain Top Secret clearance
  • US citizenship required
  • Must have government sector experience
  • Thorough knowledge and understanding of:
    • FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems
    • DFARS 252.204-7012, Safeguarding Covered Defense Information and Cyber Incident Reporting
    • NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
    • NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations
    • GSAM 552.239-70, Information Technology Security Plan and Security Authorization, 552.239-71, Security Requirements for Unclassified Information Technology Resources and similar clauses in agency FAR supplements
    • FISMA
  • Specialized knowledge and experience with the implementation of the NIST Special Publication (SP) 800 family of publications, particularly those associated with the Risk Management Framework
  • Proven experience in the Defense Industrial Base with DFARS/CMMC and NIST SP 800171 implementation and audits (including POA&M and SPRS management).
  • Experience with FEDRAMP compliance authorization and monitoring
  • Deep expertise securing Azure Government and Microsoft 365 GCC High environments
  • Experience working with other Government cloud communities, including AWS
  • Experience working with classified environments, achieving/maintaining ATOs, overseeing classified systems under NISPOM and DoD RMF, and working understanding of SCIF operations
  • Knowledge and experience with vulnerability scanning execution, assessment, and analysis
  • Knowledge and experience of networks, including LAN and WAN
  • Knowledge and experience with application security, database security, and network security
  • Experience with evaluating system, network, or infrastructure security controls against requirements such as FISMA, FIPS, and NIST guidelines
  • Handson leadership of DevSecOps and software security programs covering GitHub/Azure DevOps/Jenkins with SAST/DAST/SCA, IaC/container security, SBOMs, and supplychain controls.
  • Demonstrated analytical, problem-solving, organizational, interpersonal and communication skills required.
  • The ability to collaborate effectively with diverse stakeholders, including client-facing, legal, finance and contracting teams, executives, engineers, customers and assessors on a wide variety of tasks, as needed.
  • Ability to foster professionalism and demonstrate integrity and confidentiality in all actions.
  • Ability to demonstrate flexibility when required, sense urgency, organize and prioritize work, and achieve against tight deadlines.
  • The ability to interpret and communicate regulatory requirements related to cybersecurity and data protection.
  • Possession of excellent written/verbal communications skills.
  • Possession of excellent analytical skills, including strict attention to detail.
  • Ability to assess and weigh current and evolving security threats in an operational environment
  • Possession of Information Systems Security Professional certification (CISSP)
  • Certifications such as CISSP, CISM, CCISO, CCSP, CRISC, CISA, PMP, and relevant GIAC credentials preferred

What we offer you

  • We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $235,700 to $466,700. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $282,900 to $530,400. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
  • Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
  • Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.


Show more
08.12.2025
EY

EY GPS - Cyber Security Engineer Supervising Associate United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Supporting the run state of our security technologies. Bringing operational expertise into efforts which introduce new technologies and upgrade current ones. Providing technical oversight of Information Security technologies that fall...
תיאור:

Our GPS Technology Organization is a structure within the US GPS practice that implements and maintains a new operate and technology model designed specifically to support U.S. defense and Government engagements.

As the Cyber Security Engineer, you’ll be part of our Security Engineering & Operations team. In this role you’ll be involved in leading and coordinating activities related to multi-functional security technologies for our US Government and Public Sector (GPS) Practice. You’ll also work with internal security teams including IAM and Cyber Defense to ensure the related systems are secure, robust and compliant. You’ll spend most of your time supporting the run state of our security technologies. The remainder of your time will be spent bringing operational expertise into efforts which introduce new technologies and upgrade current ones.

Your key responsibilities

  • Supporting the run state of our security technologies
  • Bringing operational expertise into efforts which introduce new technologies and upgrade current ones
  • Providing technical oversight of Information Security technologies that fall under the team’s responsibilities, confirming they are operating within agreed service levels, compliance specifications and at peak performance
  • Managing and coordinating planned maintenance activities as well as incidents for Information Security technologies
  • Representing the team in specific project activities, including leading projects and managing the activity of others towards successful completion
  • Articulating technology issues/concerns that may emerge at any level of the technical stack, and from any component across the ecosystem, to technology leaders
  • The role will likely be 100% remote and require <10% travel
  • Occasional weekend and off hours work to support the business. It will also require a rotational on-call schedule.

Skills and attributes for success

  • Operational experience in an environment of more than 3000 users
  • Perform detailed troubleshooting of issues, by using their analytical skills and collaborating with other technical teams, stakeholders and internal and external customers
  • Ability to work and solve issues independently, finding solutions to problems.
  • Strong ability to document processes, procedures and security controls clearly and accurately for distribution to internal teams and customers
  • Comfortable working remotely in a large, global virtual environment
  • Ability to react appropriately during stressful and ambiguous situations and communicate clearly to senior leadership when the situation requires
  • Strong problem solving, decision making and collaboration skills
  • Functional and/or technical experience in supporting security technologies including detailed knowledge of many of the following: Cloud Operations especially Azure, O365 Tenants, networking concepts & mechanisms, EDR, DLP, AV/AM, DNS, Encryption, E-Mail technologies including DMARC, DKIM, SMTP, TLS, EVM, SYSLOG, PKI, as well as a myriad of other related security and desktop technologies:
    • Azure networking and platform protection
    • Azure architectural design.
    • Diagnostic logging & log retention and complex logging solutions with varied vendors and environments.
    • Vulnerability and compliance scanning solutions and policies
    • Virtual networks and Network Security Groups
    • Application gateways and load balancing
    • Traffic Manager and Azure DDoS protection
    • Host Security and VM Hardening
    • Serverless Computing (Kubernetes)
    • Subscription security and policies
    • Azure resource policies and resource locks
    • Azure information protection
    • Access control and key management for storage accounts
  • Basic Scripting and Automation Skills
  • Experience with CI/CD pipelines deployment, DevSecOps and Policy as Code
  • Experience with Containers
  • Experience with WDAC

To qualify for the role, you must have

  • Bachelor’s degree in computer related field or equivalent work experience
  • At least 5 years of experience in managing Information Systems and Security, including demonstratable knowledge of the various platforms and interactions
  • Strong English language skills – written and verbal
  • Experience in training and coaching staff in technical processes and practices
  • Proven experience in configuration of the following Microsoft and Azure security services:
    • Microsoft Sentinel
    • Microsoft Defender XDR
      • Microsoft Defender for Endpoint
      • Microsoft Defender for O365
      • Microsoft Defender for Identity
      • Microsoft Defender for Cloud Apps
      • Microsoft Defender Vulnerability Management
      • Microsoft Defender for Cloud
      • Microsoft Entra ID Protection
      • Microsoft Data Loss Prevention (Purview)
      • App Governance
    • Microsoft O365 DLP
    • Microsoft Intune
    • Azure Monitor Log Analytics
    • Azure Firewall
    • Azure WAF
    • Azure EventHub
    • Azure Network Watcher
  • Eligible to obtain and maintain Top Secret Security Clearance

Ideally, you’ll also have

  • Experience with MS Exchange, O365,Azure, AWS, and GCP.
  • Advanced skills in troubleshooting cloud environments
  • General Knowledge of FedRAMP, NIST SP 800-53, and NIST SP 800-171 and other frameworks.
  • Federal Government experience, including CMMC Maturity Level 3
  • Strong ability to document processes, procedures and security controls clearly and accurately for distribution to internal teams and customers
  • GSEC/CISSP or other security related generalist certification from ISC2 or GIAC
  • Experience in incident, problem and change management
  • Certifications:
    • AZ-900: Azure Fundamentals
    • AZ-500: Azure Security Technologies
    • AZ-303: Azure Architect Technologies
    • SANS SEC401: Security Essentials - Network, Endpoint, and Cloud
    • SANS SEC 510, Public Cloud Security: AWS, Azure, and GCP
    • Sans SEC 540: Cloud Security and DevSecOps Automation

What we offer you

  • We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $91,100 to $170,400. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $109,300 to $193,600. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
  • Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
  • Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.


Show more

משרות נוספות שיכולות לעניין אותך

18.11.2025
EY

EY GPS - Assistant Facility Security Officer Associate United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Oversee daily security operations and NISP/32 CFR Part 117 NISPOM compliance. Maintain and mature the facility’s industrial security program for Department of Defense (DoD) elements in compliance with applicable policies,...
תיאור:

As Assistant Facility Security Officer (AFSO) you will be responsible for ensuring the protection of National Security Information in accordance with the National Industrial Security Program Operating Manual (NISPOM)/32 CFR Part 117. Responsibilities include program oversight, evaluations, and educating cleared employees on promulgated government and company initiatives, policies and procedures. The candidate will serve as the primary security liaison with government agencies, sponsor representatives and integrate security solutions across business portfolios.

Your key responsibilities

  • Oversee daily security operations and NISP/32 CFR Part 117 NISPOM compliance.
  • Maintain and mature the facility’s industrial security program for Department of Defense (DoD) elements in compliance with applicable policies, and established regulations.
  • Enforce procedures for accounting, controlling, transmitting, safeguarding, and destroying classified information.
  • Support a security education, training, and awareness program.
  • Support the FSO with preparing reports and presentations for all levels of Management.
  • Maintains data compliance in DISS, NISS, NBIS, SWFT and other system of records.
  • Maintain and update Standard Practices and Procedures (SPP) documentation.
  • Support and mature the NISP annual security self-inspection, coordinating with internal stakeholders and DCSA representatives.
  • Provide support for classified meetings, including coordination and visitor management (e.g., processing Visitor Approval Requests (VARs)).
  • Lead security incident investigations in accordance with EY policy, NISPOM/32 CFR Part 117, and DCSA guidelines, collaborating with internal and external stakeholders.
  • Analyze and validate security processes, procedures, and standards to ensure compliance, identify trends and root-causes and facilitate multi-disciplinary teams to address gaps.
  • Prepare, track, and maintain Prime and Subcontractor DD-254s forms to ensure accuracy of security requirements. Coordinate with applicable stakeholders to facilitate actions necessary to execute and update such documentation.
  • Demonstrate professionalism, independent engagement, and collaboration with peers and external personnel to ensure adherence to regulations and guidelines.
  • Exhibit strong decision-making, individual initiative, organizational skills, and the ability to function with minimal supervision.

Skills and attributes for success

  • The AFSO must be a strategic thinker who can exercise independent judgment and knowledge to manage risks, deliver Industrial security support and align security solutions with business needs.
  • Candidate will collaborate with Senior security staff, employees and government clients to meet objectives while ensuring EY security program remains effective, compliant with Defense Counterintelligence and Security Agency (DCSA) standards, and aligned with corporate security requirements
  • In addition to technical expertise and independent initiative, the ideal AFSO will demonstrate a collaborative spirit and the ability to work seamlessly within multidisciplinary teams. Strong interpersonal skills are essential, enabling the candidate to foster open communication, support colleagues in joint problem solving, and cultivate an environment of mutual respect and shared accountability. A commitment to partnership—both within the security staff and across business units—ensures robust information exchange, effective coordination, and unified progress toward security and organizational objectives.

To qualify for the role you must have

  • Bachelor’s degree (Criminal Justice preferred) or equivalent experience
  • Strong organizational and communications skills, and the ability to effectively interact with staff and customers at all levels.
  • Proficiency in Microsoft Office products is required, with particular emphasis on Microsoft Access for database management and Microsoft Copilot for workflow optimization and automation.
  • DCSA Center for Development of Security Excellence (CDSE) FSO Program Management for Possessing Facilities courses.
  • Ability to obtain and maintain a TS/SCI Fullscope polygraph clearance
  • This position has an on-site requirement of 5 days a week on-site in the Tysons, VA and Arlington, VA office locations

What we offer you

  • We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $57,400 to $104,100. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $68,800 to $118,300. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
  • Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
  • Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.


Show more

משרות נוספות שיכולות לעניין אותך

15.09.2025
WF

Wells Fargo Senior Lead Financial Crimes Officer - CIB Advisory United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Perform Independent Risk Management (IRM) oversight, advisory, and credible challenge of CIB financial crimes-related issues, controls and initiatives, ensuring compliance with Bank Secrecy Act (BSA), Anti-Money Laundering (AML), Sanctions regulatory...
תיאור:


In this role, you will:

  • Perform Independent Risk Management (IRM) oversight, advisory, and credible challenge of CIB financial crimes-related issues, controls and initiatives, ensuring compliance with Bank Secrecy Act (BSA), Anti-Money Laundering (AML), Sanctions regulatory and policy requirements.

  • Evaluate long-term implications and consequences of strategic business decisions and recommend appropriate alternatives for risk management.

  • Deliver solutions that are long-term, large-scale and require vision, creativity, innovation, advanced analytical thinking, and coordination of highly complex issue-related activities and guidance to key stakeholders and other members of CIB Financial Crimes Advisory.

  • Advise CIB functional leaders on customer and product risk, and ensure alignment with Wells Fargo's policies and business line objectives.

  • Identify potential risks when implementing change along with developing mitigation strategies and plans.

  • Act as an escalation point for complex customer and product issues between 1st and 2nd LOB, issue management and initiatives.

  • Determine appropriate strategies and actions of multiple business groups to meet moderate to high complex deliverables in managing financial crimes risk.

  • Interpret procedures and processes, and provide leadership to strategize and execute a variety of financial crime programs, services, and initiatives that are significant in scope, complexity, and risk.

  • Collaborate with and influence functional business partners, leaders, and executive management to provide support and drive strategic initiatives for the business.


Required Qualifications:

  • 7+ years of Financial Crimes, Operational Risk, Fraud, Sanctions, Anti-Bribery, Corruption experience, or equivalent demonstrated through one or a combination of the following: work experience, training, military experience, education.


Desired Qualifications:

  • 7+ years of experience within global financial institutions, regulatory, law enforcement or intelligence community working on international financial crime and emerging risk programs.

  • Strong understanding of Anti-Money Laundering regulatory principles covering correspondent banking, wholesale banking, markets, and MSB/Payment portfolios and federal and state money transmitter requirements covering MSBs and Payment Intermediariespreferred.

  • Develop strategic and tactical financial crimes risk assessments using data and analytics to inform senior business and financial crime leadership of emerging risk within the CIB platform.

  • Collect intelligence from multiple sources (open source, professional networks, etc.) and provide actionable recommendations to senior management.

  • Knowledge of United States and International AML and Sanction Regulations as well as emerging financial crimes risk associated with cybercrime andcryptocurrencies.

  • Ability to work with multiple teams and stakeholders to deliver on company objectives.

  • Experienced communicator at all levels within an organization from senior executives to junior staff.

  • Strong written communication who is able to provide guidance and supportive feedback to business and operational teams on company policies and procedures.

  • Bilingual speaking, reading, and writing proficiency in: Spanish, Arabic, or Mandarin.


Job Expectations:

  • Willingness to work on-site at stated location on the job opening.

  • This position offers a hybrid work schedule.

  • This position is not eligible for Visa sponsorship.

  • This position is subject to FINRA Background Screening Requirements, including successful completion and clearing of a background check. Internal transfers are subject to compliance with 17 CFR 240.17f-2 of the Securities Exchange Act of 1934 and FINRA Bylaws, Article III, Section 3, which states that Associated Persons should not be subject to statutory disqualification. Successful candidates must also meet ongoing regulatory requirements including additional screening and are required to report certain incidents.

401 S Tryon Street, Charlotte, NC

1753 Pinnacle Dr, Mclean, VA

401 Las Colinas Blvd W, Bldg B, Irving, TX

Texas – Irving Pay Range: $159,000.00 - 254,000.00 USD Annually

North CarolinaCharlotte Pay Range:$159,000.00 - 254,000.00 USD Annually

VirginiaMcLean Pay Range: $191,000.00 - 305,000.00 USDAnnually

18 Sep 2025


Wells Fargo Recruitment and Hiring Requirements:

b. Wells Fargo requires you to directly represent your own experiences during the recruiting and hiring process.

Show more

משרות נוספות שיכולות לעניין אותך

04.09.2025
CO

Capital One Security Operations Specialist Principal Coordinator United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Respond to incoming security concerns and track outcomes. Monitor a wide network of security alarms and cameras to identify and resolve threats. Synthesize large amounts of information quickly. Create a...
תיאור:
Security Operations Specialist I, Principal Coordinator


Responsibilities:

  • Respond to incoming security concerns and track outcomes.

  • Monitor a wide network of security alarms and cameras to identify and resolve threats

  • Synthesize large amounts of information quickly

  • Create a comprehensive records of security-related incidents

  • Coordination of routine and critical incident communications

  • Understand the proper use of security related tools and procedures

  • Escalate to supervisors when appropriate

  • Implement security and access control procedures

Basic Qualifications:

  • At least 3 years of experience with customer service

  • At least 1 year of security operations experience

  • At least 1 year of experience with Microsoft Office or Google Suite

Preferred Qualifications:

  • 3+ years of experience in the security field

  • 1+ year of experience with emergency communication operations

  • 1+ year of experience with situational awareness tools (ex: NC4, VCC)

McLean, VA: $62,500 - $71,300 for Prin Coord, Security Services

. Eligibility varies based on full or part-time status, exempt or non-exempt status, and management level.

If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation, please contact Capital One Recruiting at 1-800-304-9102 or via email at . All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.

Show more

משרות נוספות שיכולות לעניין אותך

03.09.2025
CO

Capital One Principal Associate Workplace Security - Global Services United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Demonstrate exceptional communication and interpersonal skills across levels, driving action and decisions that are grounded, clear and concise, and influence outcomes. Possess the skill to not only prioritize multiple tasks...
תיאור:
Principal Associate, Workplace Security - Global Workplace Services


The ideal candidate should:

  • Demonstrate exceptional communication and interpersonal skills across levels, driving action and decisions that are grounded, clear and concise, and influence outcomes

  • Possess the skill to not only prioritize multiple tasks concurrently, avoiding compromising quality, efficiency, and impact, consistently delivering high-value outcomes

  • Adapts to change, embraces bold ideas, and is intellectually curious. Likes to ask questions, test assumptions, and challenge conventional thinking.

  • Learn how to navigate the organization, anticipate and address concerns with fact-based options

  • Be autonomous in role, demonstrate in-depth safety and security knowledge, and provide lift for team by apply and sharing expertise

  • Appropriately discern and manage information, synthesize multiple data points, and be comfortable working in white space

  • Act with integrity, model growth mindset behavior, and consistently prioritize the “big picture” over self-interest

  • Grounds severity of issues, recommends practical solutions, and adapts as priorities shift

  • Fosters collaboration, motivates others, and leverages team strengths to drive shared success

  • Have a passion for safety and security and how it influences culture and the environment

  • Thrive in a fast-paced environment that involves working independently and collaborating with others

  • Manage escalated and crisis situations with calm resolve and well managed counsel

Operational Excellence

  • Oversee day-to-day safety and security operations for corporate sites within area of responsibility, to include managing third-party security providers responsible for guard services and physical security

  • Oversee safety and security incidents, serve as the point of contact between security, and provide security consulting for internal customers

  • Leverage and analyze data to assess and determine security and safety trends while developing and deploying risk mitigation strategies

  • Conduct regional vulnerability assessments that ensure Capital One LOBs and corporate facilities are compliant with corporate standards, industry requirements and regulations pertaining to safety and security

  • Collaborate with security and workplace service teams to align corporate site and security objectives, and support evolving business needs

  • Plan and oversee security for corporate events, including risk assessments, resource coordination, and on-site support to ensure safe and secure environments

  • Partner closely with the Senior Manager of Workplace Security and extended Global Workplace Services team to execute against strategic operational objectives

  • Implement and lead life safety programming, including emergency drills, training, and preparedness initiatives, to ensure safety and regulatory compliance

Project & Program Management

  • Lead and contribute to multi-stakeholder projects and initiatives, with a clear focus on outcomes, aligning objectives with organizational priorities and regional needs

  • Drive projects based on defined priorities; ensure scope of deliverables, timelines and budget are met; identify risks and issues and mitigate and / or escalate as needed

  • Proactively identify and mitigate risks and issues, escalating to stakeholders as needed and proposing solutions

Relationship & Partnership Management

  • Maintain relationships with law enforcement, fire departments, subject matter experts and relevant industry professionals

  • Build and maintain strong relationships with key partners (i.e. Facilities, Security Tech, GSOC, Executive Protection, etc)

  • Serve as a key liaison with internal stakeholders and business partners needing real-time safety and security support

  • Understand customer and stakeholders needs, seek feedback, and deliver solutions that simplify and enhance the customer experience

Basic Qualifications:

  • Bachelor’s degree or military experience

  • At least 5 years of corporate security, safety and security operations, threat management, law enforcement or combination of equivalent experience

  • At least 4 years of program or project management experience

Preferred Qualifications:

  • Certified Protection Professional (CPP) or Physical Security Professional (PSP)

  • At least 7 years of safety and security operations, security consulting, law enforcement leadership experience

  • At Least 7 years managing safety and security operations across multiple locations

  • At least 5 years experience with security technology and related systems to include access control, alarms, and CCTV camera systems

McLean, VA: $102,700 - $117,200 for Pr Associate, Security ServicesThis role is also eligible to earn performance based incentive compensation, which may include cash bonus(es) and/or long term incentives (LTI). Incentives could be discretionary or non discretionary depending on the plan.

. Eligibility varies based on full or part-time status, exempt or non-exempt status, and management level.

If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation, please contact Capital One Recruiting at 1-800-304-9102 or via email at . All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.

Show more

משרות נוספות שיכולות לעניין אותך

02.09.2025
CO

Capital One Senior PKI Security Engineer United States, Virginia, Arlington

Limitless High-tech career opportunities - Expoint
Lead or participate in complex or high-severity troubleshooting and incident resolution with infrastructure teams and vendors. Analyze, design, and implement PKI, certificate, and security solutions. Translate business needs into effective...
תיאור:
Senior PKI Security Engineer

Key Responsibilities:

  • Lead or participate in complex or high-severity troubleshooting and incident resolution with infrastructure teams and vendors

  • Analyze, design, and implement PKI, certificate, and security solutions

  • Translate business needs into effective technology solutions for internal customers

  • Act as a project lead or team member on PKI, certificate, and security-related projects

  • Monitor and resolve all levels of PKI and Certificate incident queue issues

  • Create, review, approve, and implement changes to the PKI and Certificate environment

  • Analyze the current PKI and Certificate environment to identify and resolve technical and operational challenges

  • Lead complex PKI and Certificate incidents, changes, or upgrades

  • Represent the Crypto Services team on global incident management calls, interacting with technical teams, customers, and vendors

  • Analyze data and identify trends for root cause analysis and service improvement

  • Participate in capacity planning, performance monitoring, and maintenance to ensure high availability and proactively identify service improvement opportunities

  • Lead PKI and Certificate efforts for periodic disaster recovery exercises

  • Effectively communicate technical challenges to both technical and non-technical audiences

  • Participate in an off-hours on-call support rotation

Basic Qualifications:

  • High School Diploma, GED or equivalent certification

  • At least 3 years of Information Technology experience

  • At least 2 years of experience with Public Key Infrastructure (PKI) certificate

  • At least 2 years of experience with certificate management protocols

  • At least 2 years of experience with Online Certificate Status Protocol (OCSP) and Certificate Revocation Lists (CRLs)

Preferred Qualifications:

  • Bachelor's degree

  • AWS Certification

  • 2+ years of experience in Python

  • 3+ years of Entrust PKI experience

  • 3+ years of Multi-Factor Authentication (MFA) experience

  • 3+ years of UNIX experience

At this time, Capital One will not sponsor a new applicant for employment authorization for this position.At this time, Capital One will not sponsor a new applicant for employment authorization, or offer any immigration related support for this position (i.e. H1B, F-1 OPT, F-1 STEM OPT, F-1 CPT, J-1, TN, E-2, E-3, L-1 and O-1, or any EADs or other forms of work authorization that require immigration support from an employer).

McLean, VA: $158,600 - $181,000 for Prin Assoc, Cyber Technical New York, NY: $173,000 - $197,400 for Prin Assoc, Cyber Technical Plano, TX: $144,200 - $164,600 for Prin Assoc, Cyber Technical Richmond, VA: $144,200 - $164,600 for Prin Assoc, Cyber Technical San Jose, CA: $173,000 - $197,400 for Prin Assoc, Cyber TechnicalThis role is also eligible to earn performance based incentive compensation, which may include cash bonus(es) and/or long term incentives (LTI). Incentives could be discretionary or non discretionary depending on the plan.

. Eligibility varies based on full or part-time status, exempt or non-exempt status, and management level.

If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation, please contact Capital One Recruiting at 1-800-304-9102 or via email at . All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations.

Show more

משרות נוספות שיכולות לעניין אותך

Limitless High-tech career opportunities - Expoint
The successful candidate will work with GPS engagement teams, supporting functions, and EY’s Client Technology and Global Information Security organizations to develop and maintain a security and compliance program across...
תיאור:

Responsibilities

  • The successful candidate will work with GPS engagement teams, supporting functions, and EY’s Client Technology and Global Information Security organizations to develop and maintain a security and compliance program across all environments, platforms and applications used or desired for use by GPS. Responsibilities include:
  • Strategy, Governance and Risk Management
  • Development and execution of a multiyear cybersecurity strategy and investment roadmap aligned to business objectives and federal contract requirements.
  • Development, management and maintenance of the GPS IT security risk management policy and/or procedural documentation mapped to NIST SP 800-37 (RMF), NIST SP 80053, NIST SP 800171, NIST SP 800161 (CSCRM), and NIST SP 800218 (SSDF)
  • Ownership of the enterprise risk assessment (ERA), business impact analysis (BIA), and security metrics; present posture and material risk to the COO on a recurring cadence.

Defense Industrial Base Compliance (Classified & Unclassified)

  • Manage GPS compliance with DFARS 252.204-7012, 252.204-7020, and 252.204-7021. This includes:
    • Leading DFARS/CMMC readiness and ongoing compliance.
    • Serving as the Affirming Official (AO) and maintaining an accurate SPRS selfassessment score with defensible Plans of Action and Milestones (POAMs).
    • Achieving and maintaining CMMC certification at level 2.
    • Overseeing management and maintenance of POAMs.
  • Ensure systems operated for the government are designed properly and assessed against the appropriate requirements such as FedRAMP, Cloud Computing Security Requirements Guide, IRS 1075, and MARS-E.
  • Ensure safeguarding and incident reporting obligations for CUI (e.g., DFARS 252.2047012 72hour reporting) are met; coordinate with DC3/DIBNet and affected customers when necessary.
  • Oversee NISPOM compliance for classified systems; partner with FSO to achieve and maintain Authorizations to Operate (ATOs).
  • Ensure proper handling of exportcontrolled data (ITAR/EAR).
  • Prepare for and lead Program through contractually required assessments and customer audits; keep evidence, policies, configurations, and logs auditready.
  • Respond to government inspections or audits in coordination with EY Information Security and Risk Management.

Secure Cloud, Identity & Enterprise Platforms

  • Own security architecture and controls for Azure Government (Azure Gov) and Microsoft 365 GCC High tenants, including Conditional Access, PIM/PAM, encryption, logging/retention, and data governance for CUI.
  • Implement Zero Trust principles across identity, endpoints, networks, and workloads; drive continuous verification and leastprivilege.
  • Deploy and operate EDR/XDR, SIEM/SOAR, DLP, CASB/SSE/SASE, MDM, key management/HSM, and vulnerability/configuration management at scale.
  • Oversee user authorization process and ongoing attestation of user authorization and access.
  • Assist to resolve GPS practitioners’ access or other issues with Enclave environments.
  • Ongoing development, coordination and sustainment of Information Security Continuous Monitoring (ISCM) Program across all applications within the environment.

DevSecOps & Secure SDLC

  • Establish a software security program aligned to NIST SSDF (SP 800218) and EO 14028 expectations; integrate security into SDLC across GitHub and Azure DevOps.
  • Govern AppSec tooling and policy: SAST (e.g., Checkmarx), DAST (e.g., Qualys/AppScan), SCA/OSS (e.g., Mend), IaC/container/K8s scanning, and Wiz/Wiz Code; enforce buildtime gates and remediation SLAs.
  • Require SBOM generation, artifact signing/provenance (e.g., SLSA targets), and secrets management across all repositories and pipelines.

Detection, Response & Resilience

  • Develop, manage and maintain GPS incident response program.
  • Lead SOC and CSIRT functions: 24×7 monitoring, threat intelligence, purple/redteam exercises, and executive tabletop drills.
  • Maintain and test the Incident Response Plan and Cyber Crisis Playbook, including regulatory/customer communications and forensics preservation.

Effective Business Integration

  • Ensure development of fit-for-purpose solutions that support the business activities.
  • Manage integration of Firm applications into the GPS Enclave environment.
  • Understand and facilitate communication of EY’s IT disaster recovery and business continuity plans to GPS clients, potential clients and engagement teams (including engagement team responsibilities).
  • Augment existing Client Security Assurance reviews of data protection requirements contained in RFPs/RFQs to adequately respond, and assist in development of GPS client security and data protection (confidentiality) plans.
  • Monitor regulatory or other developments in INFOSEC principles, regulatory requirements and leading practices.

Leadership, Team and Budget

  • Role model a leadership style that brings infrastructure, application and cybersecurity professionals together to collaborate constructively on the design, implementation and operation of controls.
  • Build and mentor a highperforming organization spanning Policy/GRC, AppSec/DevSecOps, Security Engineering/Architecture, SOC/IR, and ThirdParty & SupplyChain Risk.
  • Own the cybersecurity budget and vendor portfolio; rationalize tools and services for value, performance, and compliance.
  • Participate in purchasing and enhancement of third-party tools for GPS.
  • Augment and potentially streamline existing Vendor Supplier Risk Assurance Program during evaluation of subcontractor compliance with applicable cybersecurity and data protection clauses.
  • Drive a securityfirst culture: ongoing training, phishing simulations, secure coding education, and leadership engagement including data protection and awareness and role-based training programs.
  • Coordinate and respond to annual (or more frequent) independent risk assessments and cyber security reviews.

Qualifications:

  • 12+ years of progressive cybersecurity leadership, including 5+ years at the enterprise or businessunit executive level.
  • 5+ years FISMA related experience
  • Bachelor’s degree in IT-related field or bachelor’s degree in non-IT related field with a total of 10 years of information security experience
  • Master’s degree preferred
  • Ability to obtain and maintain Top Secret clearance
  • US citizenship required
  • Must have government sector experience
  • Thorough knowledge and understanding of:
    • FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems
    • DFARS 252.204-7012, Safeguarding Covered Defense Information and Cyber Incident Reporting
    • NIST SP 800-171, Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations
    • NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations
    • GSAM 552.239-70, Information Technology Security Plan and Security Authorization, 552.239-71, Security Requirements for Unclassified Information Technology Resources and similar clauses in agency FAR supplements
    • FISMA
  • Specialized knowledge and experience with the implementation of the NIST Special Publication (SP) 800 family of publications, particularly those associated with the Risk Management Framework
  • Proven experience in the Defense Industrial Base with DFARS/CMMC and NIST SP 800171 implementation and audits (including POA&M and SPRS management).
  • Experience with FEDRAMP compliance authorization and monitoring
  • Deep expertise securing Azure Government and Microsoft 365 GCC High environments
  • Experience working with other Government cloud communities, including AWS
  • Experience working with classified environments, achieving/maintaining ATOs, overseeing classified systems under NISPOM and DoD RMF, and working understanding of SCIF operations
  • Knowledge and experience with vulnerability scanning execution, assessment, and analysis
  • Knowledge and experience of networks, including LAN and WAN
  • Knowledge and experience with application security, database security, and network security
  • Experience with evaluating system, network, or infrastructure security controls against requirements such as FISMA, FIPS, and NIST guidelines
  • Handson leadership of DevSecOps and software security programs covering GitHub/Azure DevOps/Jenkins with SAST/DAST/SCA, IaC/container security, SBOMs, and supplychain controls.
  • Demonstrated analytical, problem-solving, organizational, interpersonal and communication skills required.
  • The ability to collaborate effectively with diverse stakeholders, including client-facing, legal, finance and contracting teams, executives, engineers, customers and assessors on a wide variety of tasks, as needed.
  • Ability to foster professionalism and demonstrate integrity and confidentiality in all actions.
  • Ability to demonstrate flexibility when required, sense urgency, organize and prioritize work, and achieve against tight deadlines.
  • The ability to interpret and communicate regulatory requirements related to cybersecurity and data protection.
  • Possession of excellent written/verbal communications skills.
  • Possession of excellent analytical skills, including strict attention to detail.
  • Ability to assess and weigh current and evolving security threats in an operational environment
  • Possession of Information Systems Security Professional certification (CISSP)
  • Certifications such as CISSP, CISM, CCISO, CCSP, CRISC, CISA, PMP, and relevant GIAC credentials preferred

What we offer you

  • We offer a comprehensive compensation and benefits package where you’ll be rewarded based on your performance and recognized for the value you bring to the business. The base salary range for this job in all geographic locations in the US is $235,700 to $466,700. The base salary range for New York City Metro Area, Washington State and California (excluding Sacramento) is $282,900 to $530,400. Individual salaries within those ranges are determined through a wide variety of factors including but not limited to education, experience, knowledge, skills and geography. In addition, our Total Rewards package includes medical and dental coverage, pension and 401(k) plans, and a wide range of paid time off options.
  • Join us in our team-led and leader-enabled hybrid model. Our expectation is for most people in external, client serving roles to work together in person 40-60% of the time over the course of an engagement, project or year.
  • Under our flexible vacation policy, you’ll decide how much vacation time you need based on your own personal circumstances. You’ll also be granted time off for designated EY Paid Holidays, Winter/Summer breaks, Personal/Family Care, and other leaves of absence when needed to support your physical, financial, and emotional well-being.


Show more
תכננו את מהלך הקריירה הבא שלכם בתעשיית ההייטק עם אקספוינט! הפלטפורמה שלנו מציעה מגוון רחב של משרות Information Security Officer באזור United States, Virginia, Arlington, ומעניקה לכם גישה לחברות הטובות ביותר בתחום. בין אם אתם מחפשים אתגר חדש או שינוי נוף, אקספוינט תקל על מציאת התאמת העבודה המושלמת עבורכם. עם מנוע החיפוש הקל לשימוש שלנו, תוכלו למצוא במהירות הזדמנויות עבודה ולחבור לחברות מובילות. הירשמו היום ועשו את הצעד הבא בקריירת ההיי-טק שלכם עם Expoint.