Crux For Technical Talent

Build Your Career in Cybersecurity -
YOUR WAY

01.
Contract/ fractional
Want flexibility and variety? Indicate your target areas of work and your availability, and we will match you with opportunities
You name your own bill rate. You control what you make.
02.
Contract to hire
Sometimes it makes sense both ways to 'try before you buy.' We will match you up with opportunities that allow you to get to know a company and the people before committing to a full time role
03.
Full time
Get matched with full time job opportunities via our job board and proprietary roles that we are recruiting for

How it works

Cyber River
01.
Join Crux
Abstract Art
02.
Help us get to know you
Abstract Lightbulb
03.
Access jobs custom tailored to you
Cyber City
04.
Receive ongoing career resources and guidance
Abstract Heart
05.
Find work you love
05.
Find work you love

Recent Jobs

Managing Director Americas Head of Information Security
BNP Paribas
State
New Jersey
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
290.00
-
Not disclosed
350
Chief Information Security Officer
Trupanion
State
Washington
Remote Elig.
Hybrid
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
200.00
-
Not disclosed
250
Deputy CISO
New Relic
State
Oregon
Remote Elig.
Hybrid
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
202.00
-
Not disclosed
252
sc-johnson-squarelogo-1541783771727.webp
Hybrid
State
Wisconsin
Remote Elig.
Hybrid
Not disclosed
Seniority
Experienced
Domain
Architecture & design
Salary ($K)
-
Not disclosed
Securely Provision

Job Description Summary

The Manager, Information Security Solutions Architect is responsible for designing, implementing, and managing the organization's information security architecture for one or more IT domains. A successful candidate will show leadership skills, have information security and technology expertise, a strong ability to assimilate new information quickly, and highly effective communications skills driving win-win outcomes with our partners.

We are looking for an individual who can think as an adversary to design detect/protect capabilities and inspire others to advance cyber security solutions. This position is open for experienced cyber security professionals as well as those who are willing to grow into cyber security from other IT domains (networking, infrastructure, endpoint etc.).

Company Overview

SC JOHNSON IS A FIFTH-GENERATION FAMILY COMPANY BUILT ON THE SPIRIT OF OUR PEOPLE. We have been leading with purpose for over 130 years, building iconic brands that win the hearts and minds of consumers – such as Raid®, Glade®, Ziploc® and more, in virtually every country around the world. Together, we are creating a better future – for the planet, for future generations and for every SCJ team member. Join our winning team of Wave Makers and Go Getters and help us write the next chapter in the SCJ story.

  • Perform research and evaluation of the security technology space to identify effective solutions to close existing and future priority risks
  • Support the security program's strategy of transitioning from a defensive to offensive model to proactively identify gaps and control breakdowns through technology detection capabilities
  • Develop security control solutions that drive a secure by design model with the technology delivery teams
  • Charged with chartering the security program's technology investments with the lead architect and CISO leadership team
  • Consult with the CISO leadership team as an expert of the security technology landscape.
  • Evaluation and design of Cyber Security Technologies to address current and potential threat landscape
  • Engage in problem solving throughout the SDLC, overseeing, from a security perspective, the build, test, and deployment of business solutions
  • Design and develop controls, patterns, and strategies to identify and address security gaps in deployed infrastructure, applications and data systems
  • Focus on end user productivity, automation opportunities and quality of supporting documentation

Required Qualifications

  • Bachelor’s degree
  • 5+ years of experience in security architecture with domain expertise in network security or cloud security and one or more other IT domains (IT/OT, IAM, Network, DevSec Ops, Application Security etc.)
  • 2+ years of experience developing information security standards/policies and patterns
  • 2+ years of experience in security risk assessments and risk-based decision making
  • Security certifications – CISSP (or one to be gained within 1 year of employment)
  • Demonstrated ability to present in threat briefings, security demos, and security brownbag sessions on different security topics

Preferred Qualifications

  • Excellent communication skills to articulate complex security concepts to technical and non-technical stakeholders.
  • Knowledge and application of standard frameworks such as NIST, CIS, CSA CCM, Mitre ATT&CK, ISO 27001, OWASP, and other.
  • Cloud, Network focused professional certifications or experience.
  • Experience with DevSecOps practices, integrating security into the infrastructure as code (IaC) CI/CD pipeline.
  • Earlier IT or IT engineering or support role

Job Requirements

  • Full time
  • Remote work available once a week for eligible employees
  • This role is eligible for relocation

Benefits and Perks

SC Johnson’s total compensation packages are at or above industry levels. In addition to salary, total packages may include bonuses, long-term incentives, matching 401(k) contributions and profit sharing based on company profitability, job level and years of service. As a family company, we’re committed to providing benefits such as subsidized health care plans, maternity/paternity/adoption leave, flexible work arrangements, vacation purchase options, recreation and fitness centers, childcare, counseling services and more.

Inclusion & Diversity

We’re a global business, with people from every culture, ethnicity, race, religion, gender identity, sexual orientation, age and ability. We recognize the breadth of human experience, and we work to celebrate it. It is our goal to build a diverse, inclusive and supportive work environment where all people can thrive.

We’re committed to ongoing efforts that help us attract, hire, and retain diverse talent who want to build a positive, inclusive environment. Read more about our ongoing initiatives at https://jobs.scjohnson.com/inclusion.

Better Together

At SC Johnson, we strive to create a positive, inclusive and unique workplace. We strongly believe SCJ people are able to achieve their best when they can collaborate and work together in person.

Equal Opportunity Employer

The policy of the Company is to ensure equal opportunity for all qualified applicants and employees without regard to race, color, religion, gender, marital status, sexual orientation, national origin, ancestry, age, gender identity, gender expression, disability, citizenship, pregnancy, veteran status, membership in any active or reserve component of the U.S. or state military forces, genetic history or information or any other category protected by law.

Accommodation Requests

If you are an individual with a disability and you need an accommodation or other assistance during the application process, please call our Human Resources department at 262-260-3343 or email your request to SCJHR@scj.com. All qualified applicants are encouraged to apply. Download the EEO is the Law poster for more information.

No items found.
1635426862951.jpeg
Hybrid
State
Pennsylvania
Remote Elig.
Hybrid
Not disclosed
Seniority
Experienced
Domain
Incident response
Salary ($K)
-
Not disclosed
Protect and Defend

About Vanguard

At Vanguard, we don't just have a mission—we're on a mission. To work for the long-term financial wellbeing of our clients. To lead through product and services that transform our clients' lives. To learn and develop our skills as individuals and as a team. From Malvern to Melbourne, our mission drives us forward and inspires us to be our best.

Our commitment to diversity, equity, and inclusion

Vanguard’s commitment to diversity, equity, and inclusion (DEI) is central to our ability to deliver on our mission. We aspire to create a work environment that is inclusive, equitable, and diverse—one that enables our employees, whom we call crew, to thrive and bring their best selves to work every day on behalf of our clients.

Cultivating DEI lifts our entire organization, and everyone shares accountability for our progress—from our senior leaders who lay the foundation and set the example for inclusive behaviors to crew who are growing in their personal DEI learning experiences.

Together, we’re on a mission. We are fueled by the value of diverse voices and connected through friendships and a culture of care—for our clients, our communities, and each other.

Vanguard’s DEI journey has no finish line. Our commitment is enduring, and we remain focused on the path ahead. To learn more about Vanguard goals and progress toward DEI, download our Diversity, Equity, and Inclusion Report.

How We Work

Vanguard has implemented a hybrid working model for the majority of our crew members, designed to capture the benefits of enhanced flexibility while enabling in-person learning, collaboration, and connection. We believe our mission-driven and highly collaborative culture is a critical enabler to support long-term client outcomes and enrich the employee experience.

  • Responds to and resolves complex incidents and security issues. Determines the root cause and implements corrective action with appropriate level of assistance. Elevates potential concerns and gaps as appropriate.
  • Monitors the operation of systems and networks to ensure business continuity. Produces detailed reports for management, including findings and operation status.
  • Conducts periodic recertification of all tasks and process documentation. Monitors the infrastructure and crew for security events and provide response to elevated. Identifies computer security requirements for new systems and or processes under development.
  • Maintains up-to-date documentation, procedures, and workflows to assist in performing event & incident investigations. Identifies opportunities to improve the efficiency and effectiveness of processes and procedures.
  • Performs security audits on a regular basis to ensure compliance with security policies and standards.
  • Trains and coaches junior staff on incident response procedures and serves as an escalation point for inquiries and issues.
  • Participates in special projects and performs other duties as assigned.

Required Qualifications

  • Minimum of five years related work experience, with at least two years of information technology or security experience.
  • Undergraduate degree in Computer Science or information technology-related field or equivalent combination of training and experience required.

Restricted to individuals within CSOC.

Special Factors

Sponsorship

Vanguard is not offering visa sponsorship for this position.

No items found.
MUFG_Union_Bank_-_Triplebyte
Hybrid
State
Arizona
Remote Elig.
Hybrid
Not disclosed
Seniority
Senior
Domain
Penetration testing
Salary ($K)
124
-
171
Not disclosed
Protect and Defend
124

Do you want your voice heard and your actions to count?

Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the world’s leading financial groups. Across the globe, we’re 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.

With a vision to be the world’s most trusted financial group, it’s part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.

Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.

The selected colleague will work at an MUFG office or client sites four days per week and work remotely one day. A member of our recruitment team will provide more details.

Job Summary

Being part of the adaptive security team provides you with the opportunity to work on the cutting edge of cybersecurity and help drive the improvement of detection capabilities as well as strengthening of defenses to improve our overall security posture. The role also offers you the opportunity to function as a technical lead with some responsibilities to mentor junior team members and provide guidance on complex projects.

  • Developing guidelines for the usage, control, maintenance and audit-readiness of information and computer resources that are used in the distributed processing environment.
  • Analyzing and addressing customer security requirements for all business applications existing on a distributed platform.
  • Assisting in the evaluation, selection, and installation of security software products for distributed platforms.
  • Identifying distributed systems security issues as they arise and coordinating with the security architect to ensure that issues are addressed and resolved in a timely basis.

Required Qualifications

  • Bachelor's Degree in Computer Science or related fields; applicable specialized training; or equivalent work experience - equally preferable.
  • Must have combined 10+ years of experience with information technology and recent experience in information security with an offensive security discipline.
  • Must have experience and be very proficient with the common tools associated with red teaming (Mythic, Havoc, Cobalt Strike and Sliver etc.).
  • Must have experience in developing implants and proficient in defense evasion of common security tools.
  • Must have a solid understanding of voice and data networks, major operating systems, active directory, and their associated peripherals, along with MITRE ATT&CK TTPs.
  • Must demonstrate knowledge of tactics, techniques, and procedures associated with malicious insider activity, organized crime/fraud groups and both state and non-state sponsored threat actors.
  • Must be able to critically examine an organization and system through the perspective of a threat actor and articulate risk in clear, precise terms.
  • Must be able to both work independently as well as effectively work in teams with individuals with a variety of skills and backgrounds.
  • Must have a strong background using low-level languages (C/C++).
  • Must have experience with PE file format and low-level Windows internals.
  • Must have experience with reverse engineering and Windows debugging (IDA, Ghidra and WinDBG).

Preferred Qualifications

  • Previous experience working in the financial industry a plus.
  • Previous contributions to the community through open-source, conference presentations or public disclosures a plus.

The typical base pay range for this role is between $124K - $171K depending on job-related knowledge, skills, experience and location. This role may also be eligible for certain discretionary performance-based bonus and/or incentive compensation. Additionally, our Total Rewards program provides colleagues with a competitive benefits package (in accordance with the eligibility requirements and respective terms of each) that includes comprehensive health and wellness benefits, retirement plans, educational assistance and training programs, income replacement for qualified employees with disabilities, paid maternity and parental bonding leave, and paid vacation, sick days, and holidays. For more information on our Total Rewards package, please click the link below.

MUFG Benefits Summary

We will consider for employment all qualified applicants, including those with criminal histories, in a manner consistent with the requirements of applicable state and local laws (including (i) the San Francisco Fair Chance Ordinance, (ii) the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, (iii) the Los Angeles County Fair Chance Ordinance, and (iv) the California Fair Chance Act) to the extent that (a) an applicant is not subject to a statutory disqualification pursuant to Section 3(a)(39) of the Securities and Exchange Act of 1934 or Section 8a(2) or 8a(3) of the Commodity Exchange Act, and (b) they do not conflict with the background screening requirements of the Financial Industry Regulatory Authority (FINRA) and the National Futures Association (NFA). The major responsibilities listed above are the material job duties of this role for which the Company reasonably believes that criminal history may have a direct, adverse and negative relationship potentially resulting in the withdrawal of conditional offer of employment, if any.

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be construed as an exhaustive list of all responsibilities duties and skills required of personnel so classified.

We are proud to be an Equal Opportunity Employer and committed to leveraging the diverse backgrounds, perspectives and experience of our workforce to create opportunities for our colleagues and our business. We do not discriminate on the basis of race, color, national origin, religion, gender expression, gender identity, sex, age, ancestry, marital status, protected veteran and military status, disability, medical condition, sexual orientation, genetic information, or any other status of an individual or that individual’s associates or relatives that is protected under applicable federal, state, or local law.

No items found.
Managing Director Americas Head of Information Security
BNP Paribas
State
New Jersey
Remote Elig.
On-site
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
290.00
-
Not disclosed
350
Chief Information Security Officer
Trupanion
State
Washington
Remote Elig.
Hybrid
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
200.00
-
Not disclosed
250
Deputy CISO
New Relic
State
Oregon
Remote Elig.
Hybrid
Seniority
Executive
Domain
Cross-domain/ leadership
Salary ($K)
202.00
-
Not disclosed
252