• Cyber Threat Intelligence Engineer

    CACI International (Springfield, VA)
    …to include but not limited to Cyber Counterintelligence, Insider Threat, and Red /Blue Team to perform adversary profiling and threat modeling. * Document all ... will play a crucial role in identifying and mitigating cyber threats, enhancing NGA's security posture, and...CSSP Analyst certification within 120 days of joining the team * Have 5 years experience in Cyber more
    CACI International (06/27/25)
    - Related Jobs
  • Technology Architect - Cyber AI

    In-Q-Tel, Inc. (Mclean, VA)
    …in AI for vulnerability assessment, incident response, and forensics + Generative AI for Cyber Simulation and Red Teaming : Skills in using GANs or diffusion ... We are seeking a visionary technologist to join our team as a Technology Architect focused on the intersection...as a Technology Architect focused on the intersection between Cyber and AI. This is an exempt position reporting… more
    In-Q-Tel, Inc. (07/31/25)
    - Related Jobs
  • Cyber Network Operator

    CACI International (Chantilly, VA)
    …Travel: None * * * **The Opportunity:** If the idea of working with and among a team of true cyber security engineering experts with world class and unique ... programs with peers who are dedicated to advancing national security . Participate in fun team outings and...on the program and being a part of our team . You'll get paid for cyber events… more
    CACI International (05/14/25)
    - Related Jobs
  • Cyber Detect and Response Lead

    TekSynap (Fort Belvoir, VA)
    …results. + Demonstrate effectiveness by creating detection use cases that successfully detect Red Team (penetration testing) activity. + Utilize the MITRE ATT&CK ... reports to CSSP government customers. + Manage 24/7 operations team of incident responders and Forensics Analysts to include:...8-10 Years, MS 6-8, PhD 3-5 + Experience with cyber security architecture principles that achieve cybersecurity… more
    TekSynap (08/09/25)
    - Related Jobs
  • Cybersecurity Practice Lead

    Red River (Richmond, VA)
    …and customer impact. THIS ROLE WILL BE VIEWED AS THE "GO TO" SME FOR SIGNIFICANT CYBER OPPORTUNITIES BY THE SALES TEAMS ACROSS RED RIVER AND IN THE TECHNOLOGY ... Trust, SASE, XDR, IAM, and GRC domains to increase Red River's market share in the cyber ...reusable solution accelerators, and market-relevant use cases. + Champion Red River's security vision externally by representing… more
    Red River (08/08/25)
    - Related Jobs
  • Cyber Client Advisory Senior Lead

    Wells Fargo (Mclean, VA)
    …internal cybersecurity programs (eg, Security Operations Center, Threat Intelligence, Red /Blue Team ). + Knowledge of cybersecurity frameworks (eg, NIST, ISO ... **About This Role:** Wells Fargo is seeking a Client Cyber Advisory Lead to drive strong client relationships and contribute significantly to the development of our… more
    Wells Fargo (08/08/25)
    - Related Jobs
  • Red Team Engineer

    Parsons Corporation (Centreville, VA)
    …with actionable recommendations to enhance security posture. + Participate in Red Team exercises, simulating advanced persistent threats to test defenses. + ... cyber threats. You'll work alongside a dynamic team of experts, pushing the boundaries of security...and software development lifecycle. + Previous experience in a Red Team or offensive security more
    Parsons Corporation (08/08/25)
    - Related Jobs
  • Senior Offensive Cyber Engineer

    ManTech (Quantico, VA)
    …but are not limited to:** + The position requires someone with Offensive Cyber experience (penetration testing/ red team /exploitation) and willing to do ... MANTECH seeks a **Senior Offensive Cyber Engineer** to perform analysis of cybersecurity packages...hands-on work. + Ensure system documentation reflects current system security configurations to include hardware and software components, data… more
    ManTech (08/01/25)
    - Related Jobs
  • Cyber MSFT Threat Protection Senior Manager

    Grant Thornton (Arlington, VA)
    …aligned with Zero Trust and MITRE ATT&CK frameworks. + Overseeing threat modeling, red /purple team exercises, and advanced threat hunting initiatives. + Managing ... high-impact engagements that help clients proactively defend against advanced cyber threats. You will serve as a strategic advisor...day one, you'll be empowered by the greater Risk team to help clients make the moves that will… more
    Grant Thornton (07/23/25)
    - Related Jobs
  • Information Systems Auditor

    Red Gate Group (Chantilly, VA)
    The Red Gate Group, founded in 2006, is a Service-Disabled Veteran-Owned Company based in Chantilly, VA. As an SDVOSB, the Red Gate Group has established a ... Country and Client," reflects our deep commitment to national security and service excellence. As an employer of choice,...our clients' missions and our employees' success. Join our team and be part of an organization that values… more
    Red Gate Group (07/24/25)
    - Related Jobs