- OCT Consulting, LLC (Suitland, MD)
- …be proficient in key areas of security such as: Vulnerability Management, Intrusion Prevention and Detection , Access Control and Authorization, Policy ... Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Data Loss Prevention (DLP), Encryption, Two-Factor Authentication, Web filtering, and Advanced Threat Protection. Responsibilities will include, but are not limited… more
- Kohl's (Menomonee Falls, WI)
- …load-balancing services, proxy services. + Network Security provides firewall controls, intrusion protection and detection services, secure access server edge ... services and DDI (DNS, DHCP, IPAM) Services. Together, these teams provide the network and protections to effectively and securely host Kohl's application traffic for Stores, Corporate and EFC/DC/RDC sites. About the Role You are the product component of a… more
- TestPros (Washington, DC)
- …supporting tasks: Task 1 - Data Science and Analysis Task 2 - Network Intrusion Identification and Detection (Hunt) and FO Incident Response (IR) Task 3 ... - Cyber Tactical Operations and Execution Task 4 - Cyber Threat Emulation Operations and Execution Task 5 - Malware Reverse Engineering, Development and Execution Task 6 - Software Development of Custom Data Analysis Tools Task 7 - Network Maintenance and… more
- World Wide Technology (Washington, DC)
- …+ Advanced knowledge of cybersecurity technologies including: next-generation firewalls, intrusion prevention systems, endpoint detection & response (EDR), ... SIEM/SOAR, identity & access management, zero trust network access (ZTNA), and cloud security. + Familiarity with federal compliance frameworks: NIST 800-53, DoD RMF, DISA STIGs, FedRAMP, and Zero Trust maturity models. + Broad experience across enterprise… more
- Parsons Corporation (Centreville, VA)
- …DCO experience in a DoD environment + 5+ years hands-on experience with APT detection , threat hunting, or intrusion analysis + 3+ years developing and delivering ... maintaining processes and training approaches for MARFORCYBER's operational APT detection tool. You will play a critical role in...cyber analysts, threat hunters, and incident responders using APT detection tools managed by PdM MCCO on behalf of… more
- American Leak Detection, Inc (Shreveport, LA)
- American Leak Detection of Shreveport LA This position will be $27.00 per hour plus Commission. This is a service position, meaning you are always serving an ... their livelihood. Homeowners know when they call American Leak Detection , they have called a company they can trust...concrete slabs and asphalt, in basements, in landscaping, water intrusion in roofs, irrigation systems, radiant heat systems, and… more
- Spectrum Comm Inc (Edwards, CA)
- …integrated, dynamic Cyber defense and leverage Cybersecurity solutions. + Identify intrusion /attack paths and recommend detection and prevention, situational ... awareness of intrusions, and incident response actions. + Offer risk reduction strategies, and risk mitigation plans, and fully document existing processes, project enhancements, and test results. Requirements Experience: + Must have at least 5 years of… more
- TekSynap (Fort Belvoir, VA)
- …and perform real-time cyber defense incident handling (eg, forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) ... + Manage and document cyber defense incidents from initial detection through final resolution methods. + Maintain an average...+ Maintain an average of at least two new detection use cases per month during each year of… more
- BAE Systems (Norfolk, VA)
- …Expertise:** Serve as a SME in Trellix (McAfee) ePO server, Host Intrusion Prevention System (HIPS), VirusScan Enterprise (VSE), Endpoint Security (ENS), Trellix ... Application/Change Control, Rogue System Detection (RSD), USAF Asset Compliance Configuration Module (ACCM), and ePO dependencies such as Microsoft (MS) Structured… more
- TekSynap (Fort Belvoir, VA)
- …and perform real-time cyber defense incident handling (eg, forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) ... + Manage and document cyber defense incidents from initial detection through final resolution methods. + Maintain an average...+ Maintain an average of at least two new detection use cases per month during each year of… more