31 to 33 of 33
Sort by: Date | Relevance
The Sr. Application Security Engineer is responsible for the secure design and testing of internally developed software and deeply understands security principles, technologies, and methodologies. The Sr Application Security Engineer works with software development teams from design to code implementation, ensuring security is included in the complete software development
Posted 27 days ago
GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies, to identify t
Posted 28 days ago
The Haskell Company
- Atlanta, GA / Charlotte, NC / Frisco, TX / 7 more...
Works with Design Project Managers (DPMs) and Project Architects (PAs) in the preparation of specifications and development of complete scope Project Manuals. Leads the specification effort for the architectural discipline (CSI Divisions 00 thru 14). Leads specification kick off meetings with the DPM and the PA. Coordinates subsequent specification meetings with project t
Posted 1 month ago
Email this Job to Yourself or a Friend
Indicates required fields