Web Security Manager jobs in California

Web Security Manager is responsible for designing, implementing, and maintaining security measures to support the information and data security needs of the company's Web presence. Researches and evaluates new or improved security measures to implement for Web systems' security. Being a Web Security Manager requires a bachelor's degree. Typically reports to a manager or head of a unit/department. The Web Security Manager typically manages through subordinate managers and professionals in larger groups of moderate complexity. Provides input to strategic decisions that affect the functional area of responsibility. May give input into developing the budget. To be a Web Security Manager typically requires 3+ years of managerial experience. Capable of resolving escalated issues arising from operations and requiring coordination with other departments. (Copyright 2024 Salary.com)

A
Cyber Security Manager
  • Avi web solutions
  • Alpine, CA FULL_TIME
  • We are looking for Cyber Security Manager

     

     

    Location: New Jersey

    Position: Full time

     

     Requirements:

     

    Our client is seeking a motivated, and career-minded cybersecurity professional to join their expanding Cybersecurity team. In this position, you will be responsible for leading and delivering on cyber client engagements with a focus on penetration testing and security assessments that impact clients' business operations while helping grow the business.

     

    While the preference for this role is to be located with the ability to drive to the Fort Washington, PA office a few times a month, this position can be located anywhere in the US with the ability to from home when not at a client site or in office meeting.

     

     

     

    Job Description:

     

    Oversee multiple cybersecurity engagements with a primary focus on penetration testing, security assessment and technical remediation projects.

    Project delivery and technical lead on other projects including incident response, EDR/SIEM/MDR managed services, and technology deployments.

    Assist the managed services team with content, threat hunting, purple team, and blue team incident response activities.

    Stay current on cyber risks and issues to help define strategies for firm clients to protect their organizations.

    Assist in developing, maturing, and growing cybersecurity practice offerings.

    Be a mentor to consultants and seniors within the cyber team.

    Manage client engagement expectations with assigned consulting staff.

    Lead, mentor, and serve as the subject matter expert (SME) for assigned consulting teams.

    Work collaboratively with other practice areas including management technology, technology implementation, risk consulting, healthcare, mergers and acquisitions, etc.

    Contribute to growing and demonstrating the technical capabilities of the firm including speaking at conferences, leading technical lunch and learns, participating in pre-sales meetings, and contributions to the cybersecurity community.

    Articulate professional opinions and recommendations to a demanding client base and attain high client satisfaction at all times.

    Identification of new client opportunities at existing engagements to help grow the cybersecurity consulting practice.

    Participate in business development opportunities as a cyber expert with both current clients and new prospects.

     

    What will you do :

     

    At least 5 years of relevant work experience in a professional services firm or technology consulting practice.

    At least 5 years in a technical cybersecurity role.

    Ability to work independently and lead project engagements.

    One or more of the following: OSCP, OSCE, CEH, CHFI, LPT, PenTest , GPEN, CPT, CEPT required

    One or more of the following CISSP, CISA, CISM Certifications is preferred.

    Additional industry and vendor certifications (EC-Council, SANS, ISC2, GIAC, etc.) desired.

    Demonstrated success in performing network, web application and other penetration testing activities for clients or internal organization.

    Experience developing and establishing cybersecurity delivery methodologies and supporting tools.

    Working knowledge of cybersecurity frameworks and guidance, including the NIST Cybersecurity Framework, CIS Top-20 Controls, ISO 27001/2.

    Excellent interpersonal skills and communication skills (both oral and written).

    Adhere to the highest degree of professional standards and strict client confidentiality.

    While many client engagements are performed remotely, ability to travel as needed.

  • 25 Days Ago

A
Product Security Engineer, AWS Security
  • Amazon Web Services (AWS)
  • Cupertino, CA FULL_TIME
  • DescriptionHelp us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bri...
  • 4 Days Ago

A
Sr. Security Engineer, AWS Gen AI Security
  • Amazon Web Services (AWS)
  • Cupertino, CA FULL_TIME
  • DescriptionHelp us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bri...
  • 1 Day Ago

A
Sr Security Engineer, AWS AppSec
  • Amazon Web Services (AWS)
  • Cupertino, CA FULL_TIME
  • DescriptionDo you enjoy seeing the impact your work has on real customers? As a Security Engineer at Amazon Web Services, you’ll create, maintain, and improve Services and solutions at massive scale, ...
  • 1 Day Ago

A
Customer Solutions Manager
  • Amazon Web Services (AWS)
  • Cupertino, CA FULL_TIME
  • DescriptionAmazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 175 fully featured services from data centers globally. Millions of customers—i...
  • 4 Days Ago

A
ASIC Design Manager
  • Amazon Web Services (AWS)
  • Cupertino, CA FULL_TIME
  • DescriptionAWS Machine Learning accelerators are at the forefront of AWS innovation. The Inferentia chip delivers best-in-class ML inference performance at the lowest cost in cloud. Trainium will deli...
  • 4 Days Ago

D
Security Manager
  • Denali Universal Services
  • Corpus Christi, TX
  • JOB SUMMARY Under the supervision of the Security Director, the Security Manager oversees the efficient delivery of secu...
  • 6/12/2024 12:00:00 AM

S
Security Manager
  • Seton Medical Center Harker Heights
  • Harker Heights, TX
  • Overview: Join our team as a day shift, full-time, Security Manager in Harker Heights, TX. Fulfilling your purpose begin...
  • 6/12/2024 12:00:00 AM

C
Security Manager
  • Credence Management Solutions, LLC
  • Warner Robins, GA
  • Overview: Credence Management Solutions, LLC (Credence) is seeking a Security Manager at the Journeyman level to support...
  • 6/11/2024 12:00:00 AM

M
Security Manager
  • Millhouse Security Services LLC
  • Buckhead, GA
  • Job Description Job Description A Security Supervisor candidate is being sought for a site located in Northeast Atlanta....
  • 6/11/2024 12:00:00 AM

C
IT Security Manager
  • Creative Financial Staffing
  • Minneapolis, MN
  • IT Security Manager Hybrid | No sponsorship | Direct Hire Overview: Lead the cybersecurity team, ensuring continuous pro...
  • 6/10/2024 12:00:00 AM

T
Security Manager
  • The 3M Company
  • Ontario, CA
  • As a Security Manager, you will have the opportunity to tap into your curiosity and collaborate with some of the most in...
  • 6/10/2024 12:00:00 AM

N
Manager, Security Department
  • NFL Enterprises, LLC
  • New York, NY
  • The Security Department Manager will assist in the management of investigations and coordinate background checks conduct...
  • 6/9/2024 12:00:00 AM

G
Security Manager
  • Great Wolf Lodge
  • KANSAS CITY, KS
  • Pay: $65000 per year - $70000 per year A Great Wolf, the Security Manager organizes and oversees all security operations...
  • 3/28/2023 12:00:00 AM

California is a state in the Pacific Region of the United States. With 39.6 million residents, California is the most populous U.S. state and the third-largest by area. The state capital is Sacramento. The Greater Los Angeles Area and the San Francisco Bay Area are the nation's second and fifth most populous urban regions, with 18.7 million and 9.7 million residents respectively. Los Angeles is California's most populous city, and the country's second most populous, after New York City. California also has the nation's most populous county, Los Angeles County, and its largest county by area, S...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Web Security Manager jobs
$147,587 to $182,390

Web Security Manager in Cedar Rapids, IA
This course teaches you about security principles, such as establishing an effective security policy, and about the different types of hacker activities that you are most likely to encounter.
January 12, 2020
Web Security Manager in Frankfort, KY
As the trend to deliver applications through web browsers continues to grow, the number of vulnerabilities available to cyber criminals grows exponentially.
January 30, 2020
Is it sufficient to secure a Java web application with the rights of the user that is running the application server process or is it reasonable also to use SecurityManager with a suitable policy file.
December 21, 2019
Web Security Manager in Harrisburg, PA
In terms of security, web application attacks are one of the most serious risks in today’s threat landscape.
December 20, 2019