Get the job you really want

Top Cybersecurity Jobs in Denver & Boulder, CO

69+ Job Results
Yesterday
Colorado, CO
Remote
400 Employees
100K-120K Annually
3-5 Years of Experience
400 Employees
100K-120K Annually
3-5 Years of Experience
Cloud • Security • Software • Cybersecurity
Threat Response Engineer responsible for remediating threats detected in customer environments. Utilize detection platforms to analyze, contain, and remediate threats. Collaborate with internal teams and engage with customers during setup and response activities.
Top Benefits:
401-K
Child Care Benefits
Commuter Benefits
+32 More
Yesterday
Colorado, CO
Remote
12,000 Employees
89K-168K Annually
5-7 Years of Experience
12,000 Employees
89K-168K Annually
5-7 Years of Experience
Blockchain • eCommerce • Fintech • Payments • Software • Financial Services • Cryptocurrency
Block is seeking an experienced Global Security Operations Center (GSOC) Lead to oversee security operations on a global scale. This role involves leading and managing a team of security analysts and operators, monitoring security systems, coordinating responses to incidents, developing incident response plans, analyzing security data, and enhancing the organization's security posture through proactive measures and collaboration with internal stakeholders.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+55 More
Yesterday
Colorado, CO
Remote
20,000 Employees
3-5 Years of Experience
20,000 Employees
3-5 Years of Experience
Artificial Intelligence • Cloud • HR Tech • Information Technology • Productivity • Software • Automation
As a Staff ML/AI Security Researcher, responsible for security auditing of machine learning and AI within the ServiceNow platform, including design and architecture review, implementation review and testing. Conducting novel research defining new attacks on ML/AI systems and mitigations. Collaborating with product engineering teams for remediation and platform security enhancements.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+42 More
2 Days Ago
Colorado, CO
Remote
4,000 Employees
137K-175K Annually
5-7 Years of Experience
4,000 Employees
137K-175K Annually
5-7 Years of Experience
Cloud • Enterprise Web • Information Technology • Other
The Senior IAM Security Engineer at Zayo is responsible for protecting computer networks from cybersecurity attacks and unauthorized access. This role involves implementing, managing, and monitoring technical and administrative controls to safeguard information assets. The engineer will engage in cybersecurity engineering activities, design and implement new IAM technologies, and collaborate with IT and cybersecurity teams to enhance security posture.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+49 More
3 Days Ago
Colorado, CO
Remote
93,000 Employees
92K-157K Annually
1-3 Years of Experience
93,000 Employees
92K-157K Annually
1-3 Years of Experience
Aerospace • Hardware • Information Technology • Security • Software • Defense
The Cybersecurity Compliance Auditor at BAE Systems is responsible for conducting audits to ensure adherence to cybersecurity industry regulations, standards, and internal policies. They analyze audit results, identify control gaps, and provide recommendations for implementation. The role requires expertise in NIST standards, cybersecurity methodologies, and IT systems administration.
Top Benefits:
401-K
401-K Matching
Adoption Assistance
+44 More
3 Days Ago
Colorado, CO
Remote
7,000 Employees
100K-150K Annually
3-5 Years of Experience
7,000 Employees
100K-150K Annually
3-5 Years of Experience
Artificial Intelligence • Cloud • Events • Software
As a Security Engineer, Vulnerability Management at RingCentral, responsibilities include performing vulnerability scans, monitoring and tracking remediation, developing automation, and participating in audits and incident response. Additional duties involve log review, enhancing monitoring capabilities, maintaining security products, and participating in external assessments. Required skills include experience with vulnerability scanning tools, endpoint and network security, enterprise security tools, AWS environments, and compliance standards.
Top Benefits:
401-K
401-K Matching
Child Care Benefits
+54 More
3 Days Ago
Colorado, CO
14,500 Employees
110K-171K Annually
7+ Years of Experience
14,500 Employees
110K-171K Annually
7+ Years of Experience
Aerospace • Cloud • Digital Media • Information Technology • Mobile • News + Entertainment • Retail
Collaborate with security experts to implement 5G security requirements, create documentation and lab plans, perform lab security implementation, conduct 5G proof-of-concept demos, communicate progress to teams, and build domain knowledge to mitigate risks.
Top Benefits:
401-K
401-K Matching
Company-Sponsored Family Events
+33 More
5 Days Ago
Colorado, CO
Remote
3,300 Employees
168K-240K Annually
3-5 Years of Experience
3,300 Employees
168K-240K Annually
3-5 Years of Experience
Information Technology • Security • Cybersecurity
As an Identity and Access Management (IAM) Security Engineer, you will play a crucial role in designing, implementing, and managing identity and access management solutions.
Top Benefits:
401-K
Child Care Benefits
Commuter Benefits
+45 More
5 Days Ago
Colorado, CO
100K-120K Annually
1-3 Years of Experience
100K-120K Annually
1-3 Years of Experience
Aerospace • Cybersecurity • Defense • Manufacturing
York Space Systems is seeking a Senior Information Systems Security Officer (ISSO) to lead A&A efforts and ensure compliance with DoD Cybersecurity policies. Responsibilities include building RMF packages, overseeing operations, conducting risk assessments, and maintaining security controls.
Top Benefits:
401-K
401-K Matching
Commuter Benefits
+19 More
5 Days Ago
Colorado, CO
Remote
250 Employees
120K-160K Annually
5-7 Years of Experience
250 Employees
120K-160K Annually
5-7 Years of Experience
Information Technology • Security • Cybersecurity
As a Senior Security Researcher at Huntress, you will be responsible for guiding the processing strategy for the SIEM product, advising on security capabilities, and ensuring usability for SOC analysts and IR firms. Join the team in defending over 2.5 million endpoints across mid-sized and small business customers by building and implementing effective solutions against evolving threats.
Top Benefits:
401-K Matching
Company Equity
Continuing Education Stipend
+30 More
All Filters
Date Posted
Job Category
Experience
Industry
Company Name
Company Size