• Junior Software Engineer

    GliaCell Technologies (Laurel, MD)
    …GliaCell Technologies focuses on Software & System Engineering in Enterprise and Cyber Security solution spaces. We excel at delivering stable and reliable software ... and CNO by providing our customers with assessments and solutions in Threat Mitigation, Vulnerability Exposure, Penetration Testing, Threat Hunting, and… more
    GliaCell Technologies (08/22/25)
    - Related Jobs
  • Reverse Engineer

    GliaCell Technologies (Laurel, MD)
    …GliaCell Technologies focuses on Software & System Engineering in Enterprise and Cyber Security solution spaces. We excel at delivering stable and reliable software ... and CNO by providing our customers with assessments and solutions in Threat Mitigation, Vulnerability Exposure, Penetration Testing, Threat Hunting, and… more
    GliaCell Technologies (08/22/25)
    - Related Jobs
  • Data Access Cell Specialist TS/SCI

    General Dynamics Information Technology (Washington, DC)
    …Deliver insights to help our clients turn data into action as a Database Analyst Senior at GDIT. Your work will provide transformative solutions to our clients' ... and delivery of identity and network-based intelligence to counter national security threat actors by applying experience relevant in an intelligence domain and… more
    General Dynamics Information Technology (07/30/25)
    - Related Jobs
  • Technical Security Education Curriculum (TSCM)…

    CACI International (Fort Washington, MD)
    … Security Analyst (CYSA+) + Penetration Testing certification or experience + Cyber Threat Hunting certification or experience + Cyber Incident Response ... certification or experience + FLIR Thermographer Certification + Non-Destructive Testing Certification - ** ** **What You Can Expect:** **A culture of integrity.** At CACI, we place character and innovation at the center of everything we do. As a valued team… more
    CACI International (07/03/25)
    - Related Jobs
  • Information Systems Auditor

    Red Gate Group (Chantilly, VA)
    …Mission Assurance Division (AF/A3OB). In this pivotal role, you will conduct cyber and communications vulnerability assessments across a broad range of systems, ... analysis to safeguard national defense operations. Key Responsibilities: + Cyber & Communications Assessments: Perform in-depth technical audits and vulnerability… more
    Red Gate Group (07/24/25)
    - Related Jobs
  • Security Operations Lead

    Leidos (Rockville, MD)
    …with focus on cybersecurity. + Hands-on experience in roles such as Security Analyst , Incident Responder, or Threat Hunter. This should include practical ... Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards,… more
    Leidos (08/21/25)
    - Related Jobs
  • Nissc III Pursuit

    SAIC (Washington, DC)
    …maintain, and sustain critical national mission systems to deliver resilient strategic threat warning and space capabilities as part of a world-wide architecture, ... + Cybersecurity + Hardware Engineer + Logistics + Network Engineer + Program Analyst + Quality Assurance Engineer + Security Administrator + Specialty and Logistics… more
    SAIC (08/07/25)
    - Related Jobs
  • Targeting Specialist - Journeyman - TS/SCI - DC…

    Global Dimensions (Washington, DC)
    …company with exciting opportunities in language/culture, training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). ... and advisory expertise in organizational and vulnerability assessments, intelligence and threat analysis, and resolution of highly complex issues and initiatives.… more
    Global Dimensions (08/22/25)
    - Related Jobs
  • Security Incident Response

    Lincoln Financial (Washington, DC)
    …data and context necessary to initiate IR response. In addition, the analyst will be responsible for maintaining multiple security technologies for detecting and ... to address critical incidents and maintain continuous coverage. + Perform threat hunting exercises to proactively and iteratively discover current or historical… more
    Lincoln Financial (05/28/25)
    - Related Jobs
  • Principal Security Operations Engineer - CTJ…

    Microsoft Corporation (Reston, VA)
    …of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, ... threat analytics, security incident and event management (SIEM), information...Advanced Threats), GNFA (Network Forensic Analysis), GCFA (Certified Forensic Analyst ), OSCP (OffSec Certified Professional). + Aptitude for learning… more
    Microsoft Corporation (08/20/25)
    - Related Jobs