- Marriott (Bethesda, MD)
- …(preferably AWS, Azure and Ali Cloud) + Prior experience managing security vulnerability remediation within windows, AIX, RHEL and public cloud environments. The pay ... range for this position is $47.30 to $78.32 per hour. **Washington Applicants Only:** Employees will accrue 0.0334 PTO balance for every hour worked and eligible to receive minimum of 9 holidays annually. FLEX opportunities offer coverage for medical, dental,… more
- CACI International (Annapolis Junction, MD)
- …VNFs; Cloud Computing Service Models for Compute and Storage; Vulnerability Research tools, techniques and processes; Network Security Architecture; Cloud ... Security for Telecommunications; Modeling and Simulation Technology; OT/ICS _Desired:_ + Proven technical expertise in cyber tool development, advanced R&D, and mission-critical systems within defense and intelligence community. + Proven track record of… more
- ASM Research, An Accenture Federal Services Company (Annapolis, MD)
- …balance multiple tasks simultaneously. + Advanced knowledge of encryption, vulnerability assessment, penetration testing, cyber forensics, intrusion detection, and ... incident response and remediation. **Compensation Ranges** Compensation ranges for ASM Research positions vary depending on multiple factors; including but not limited to, location, skill set, level of education, certifications, client requirements,… more
- Lockheed Martin (Hanover, MD)
- …intelligence\. We are hiring for a variety of roles including vulnerability analysts, exploit developers, hardware/software reverse engineers, offensive cyber tool ... developers, embedded developers, and cyber researchers\. We want your expertise in traditional computing \(Windows/Linux/MacOS\), mobile technology \(Android/iOS\), wireless technology, IoT, ICS/SCADA, enterprise technologies, and special\-purpose embedded and… more
- Lockheed Martin (Hanover, MD)
- …intelligence\. We are hiring for a variety of roles including vulnerability analysts, exploit developers, hardware/software reverse engineers, offensive cyber tool ... developers, embedded developers, and cyber researchers\. We want your expertise in traditional computing \(Windows/Linux/MacOS\), mobile technology \(Android/iOS\), wireless technology, IoT, ICS/SCADA, enterprise technologies, and special\-purpose embedded and… more
- System One (Greenbelt, MD)
- …27001, GDPR, HIPAA). + Experience in system and application hardening, vulnerability assessments, and penetration testing. + Strong troubleshooting skills and the ... ability to manage complex cross-platform integrations. Desired: + Active Treasury clearance preferred + Familiarity with containerization and orchestration tools (eg, Docker, Kubernetes) is a plus. + Relevant certifications such as CISSP, CCSP, AWS Certified… more
- General Dynamics Information Technology (Annapolis Junction, MD)
- …less-experienced systems engineers + Utilizing MCM to provide security updates, vulnerability patches, hotfixes, and other updates to user workstations and servers ... + Developing and maintaining baselines images for servers and laptops to add the latest security updates, software versions, hotfixes, patches, etc. What You'll Need: + Active TS/SCI clearance and ability to obtain and maintain a CI poly. + Must meet DoD 8570… more
- Amentum (Bethesda, MD)
- …DevSecOps), reverse engineering (decompiling, disassembling, debugging), and vulnerability scanning/penetration testing applied to software, hardware, network ... components, security protocols, and cloud-supported technologies. + Demonstrates advanced proficiency with software reverse engineering tools (eg Ghidra, IDA Pro, Binary Ninja, RADARE2) and software and network analysis tools (Kali Linux-associated programs… more
- PSI Services (Annapolis, MD)
- …SOC2, ISO27001 + Solid understanding of common security tools (eg, vulnerability scanners, firewalls, IDS/IPS, AV software) strongly recommended + Experience working ... on a Federal Program is essential and contributing to core document set eg SSP, ConMon reporting, POAMs, System Narrative, SCP, SIA + Experience implementing or maintaining FedRAMP Moderate Authorization is desirable. + Experience documenting security controls… more
- Leidos (Camp Springs, MD)
- …related to CSSP actions. + Collaborate with Queue Managers, ISSOs, Vulnerability Analysts, and Incident Response personnel to maintain real-time network defense ... compliance. + Provide weekly and monthly metrics on overall CND health posture, unresolved vulnerabilities, waiver/exception status, and audit readiness. + Lead a team of Leidos employees and sub-contractors. Responsible for defining the team's direction and… more