- Marriott (Bethesda, MD)
- …branching, merging, pull requests, issues) **CORE WORK ACTIVITIES** **Application Security Risk Management & Tracking** + Assist in monitoring compliance ... Tracking & Reporting Issues). + Work closely with development teams to integrate risk management practices into the software development lifecycle. + Gain… more
- ManTech (Fort Meade, MD)
- ManTech seeks a motivated, career and customer-oriented **Supply Chain Risk Management Analyst ** to join our team in **Fort Meade, MD.** **Responsibilities ... intelligence organizations. Based upon this analysis, provide impact and vulnerability assessments, recommendations, and countermeasures to threats. + Collect,… more
- Imagine One Technology & Management (Lexington Park, MD)
- …Support Service (eMASS) + Vulnerability Remediation Asset Manager (VRAM) + Navy Risk Management Framework (RMF) SOPs + Microsoft Defender for Endpoint (MDE) ... Analyst (305) + JQR Information Assurance Vulnerabilities Management (VAAP - Vulnerability Analysis and Assistance...+ Continuous Monitoring and Risk Scoring (CMRS) + Experience with performing STIG implementation… more
- Marriott (Bethesda, MD)
- …such as PCI-DSS, NIST 800-53, or ISO 27001 **CORE WORK ACTIVITIES** **Application Security Risk Management & Tracking** + Application Security Testing & Risk ... **Schedule** Full Time **Located Remotely?** N **Position Type** Management This is a temporary position. The Application Security… more
- Marriott (Bethesda, MD)
- …understanding of security testing methodologies, tools, and approaches + Basic understanding of vulnerability management and risk management + Basic ... developing risk mitigation strategies + Understanding of CVSS scoring and vulnerability management workflows + Strong foundational knowledge of QA testing… more
- NANA Regional Corporation (Rockville, MD)
- …Cybersecurity Analyst / Information Security Manager with expertise in IT security, risk management , and policy development. The ideal candidate will have a ... EHSS security programs. + Implement and support Incident Response, Vulnerability Management , and Plan of Action and...of five (5) years of experience in IT security, risk management , and policy development. + Minimum… more
- ManTech (Belcamp, MD)
- …and accreditation packages or Certification of Networthiness efforts. + Conduct vulnerability assessments, risk analysis, and incident responses. + Actively ... **ManTech** seeks a motivated, career and customer-oriented **Information Security Analyst ** to join our team in **Belcamp, MD** . This is an **onsite** position.… more
- ManTech (Belcamp, MD)
- …sensitive data from unauthorized access, breaches, and cyber threats. + Conduct vulnerability assessments, risk analysis, and incident responses. + Actively ... **ManTech** seeks a motivated, career and customer-oriented **Lead** **Information Security Analyst ** to join our team in **Belcamp, MD** . This is an **onsite**… more
- ManTech (Annapolis Junction, MD)
- …vulnerability scanning solutions. + Familiarity with the DOD Information Assurance Vulnerability Management Program. + Proven proficiency with security tools ... **ManTech seeks a motivated, career and customer-oriented Senior Cybersecurity Analyst Ito join our team at our Annapolis Junction, MD Location.** **Responsibilities… more
- Cecil College (North East, MD)
- …be successful in this position, candidates will need the following: * Knowledge of risk management processes (eg, methods for assessing and mitigating risk ). ... College does not offer Visa sponsorships. JOB SUMMARY: The Information Security Analyst plays a key supporting role in the college's cybersecurity operations. Under… more