• Cyber Oracle Cloud Security - Senior Consultant

    Deloitte (Mclean, VA)
    …deliver powerful solutions to help our clients navigate the ever-changing threat landscape. Through powerful solutions and managed services that simplify complexity, ... we enable our clients to operate with resilience, grow with confidence, and proactively manage to secure success. Our Enterprise Security offering embeds security in all aspects of digital transformation by securing a client's technical backbone while enabling… more
    Deloitte (06/04/25)
    - Related Jobs
  • Cyber Oracle Cloud Security - Manager

    Deloitte (Mclean, VA)
    …deliver powerful solutions to help our clients navigate the ever-changing threat landscape. Through powerful solutions and managed services that simplify complexity, ... we enable our clients to operate with resilience, grow with confidence, and proactively manage to secure success. Recruiting for this role ends on 10/31/2025 Work you'll do As a Manager, you will be part of our Oracle practice and will be responsible for… more
    Deloitte (06/04/25)
    - Related Jobs
  • Enterprise Resilience Systems Engineer - Modeling…

    KBR (Chantilly, VA)
    …programs, systems, and processes + Support modeling and simulation, including threat assessments/impacts, trades, and analyses + Communicate technical findings to ... both technical and non-technical audiences + Participate in system design reviews and technical interchange meetings + Interface with customers, directorate/office representatives, and across system engineering groups to drive resolution plans and strategies… more
    KBR (06/03/25)
    - Related Jobs
  • CSOC Tier 2 Analyst (24x7x365)

    General Dynamics Information Technology (Springfield, VA)
    …Security and Installations Directorate (SI) Office of Counterintelligence (SIC), Insider Threat Office (SIII), in addition to other law enforcement and ... counterintelligence personnel as required to perform advanced investigation and triage of incidents. + Collaborates with appropriate authorities in the production of security incident reports. + Categorizes incidents and events. + Coordinates with other… more
    General Dynamics Information Technology (06/03/25)
    - Related Jobs
  • Cyber Security Forensics Analyst

    ManTech (Herndon, VA)
    …or Certified Cyber Forensics Professional (CCFP) + Knowledge and experience with Threat Intel Frameworks (eg Cyber Kill Chain, MITRE ATT&CK, Diamond Model) + ... Demonstrated experience using EnCase, FTK, and Open-Source methods and tools to perform Computer forensic investigations + Experience with Splunk, CrowdStrike Falcon, Security Onion, EnCase, Axiom, + Experience with network topologies and network security… more
    ManTech (06/03/25)
    - Related Jobs
  • Vulnerability Assessment (VA) Team Lead

    TekSynap (Ashburn, VA)
    …Security implementation + Understanding of Firewall Management and Advanced Threat Protection + Familiarity with Access Control, Authorization, Intrusion Prevention ... and Intrusion Detection + Familiar with Protocol Analysis and requirements when handling sensitive and classified Information + Familiar with FISMA compliance and Risk Management Framework + Support Cyber Briefs for all vulnerability assessment team… more
    TekSynap (06/03/25)
    - Related Jobs
  • TSCM/Ipms Technician Level III

    Amentum (Springfield, VA)
    …Will ensure 90% of all signals and anomalies that meet the established threat threshold are resolved within timeframes established by the NGA TSCM Program Manager. ... Resolved signals are to be detailed in monthly and quarterly reporting. Practitioners must update and report IPMS console health status when operational capability is equal to or less than 90%. Will ensure all required reports are complete with minimal errors… more
    Amentum (06/03/25)
    - Related Jobs
  • Penetration Tester

    Imagine One Technology & Management (Virginia Beach, VA)
    …utilizing penetration tools + Shall have demonstrated experience in mimicking threat behavior + Demonstrated experience performing vulnerability assessments with the ... Assured Compliance Assessment Solution tool + Demonstrated experience with performing STIG assessments to include using SCAP benchmarks + Demonstrated experience utilizing packet analyzer tools such as Wireshark and tcpdump + Certifications: CEH or GSEC or… more
    Imagine One Technology & Management (06/03/25)
    - Related Jobs
  • Security Incident Response

    Lincoln Financial (Richmond, VA)
    …to address critical incidents and maintain continuous coverage. + Perform threat hunting exercises to proactively and iteratively discover current or historical ... threats that evade existing security mechanisms and use that information to improve cyber resilience. + Create and modify SIEM dashboards to clearly identify scope of findings or monitor activity. + Tune and maintain security tool policies (EDR, IPS, Content… more
    Lincoln Financial (05/28/25)
    - Related Jobs