Search Results: 9,351 vacancies

 ...Vulnerability Assessment Analyst Salary: $118k/yr. Location: Ft. Meade, MD (fully on-site) Industry: Government/Defense Clearance: Active TS/SCI required Qualifications : Bachelor s degree in computer science, Cyber Security, or Information Technology... 
Suggested
Local area

The Staffing Resource Group Inc

Fort George G Meade, MD
5 days ago
 ...Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is... 
Suggested
Full time
Local area
 ...Summit Technologies, Inc. is currently seeking a Vulnerability Manager for a potential contract with our government client.You will perform vulnerability analysis and reporting. You will coordinate and collaborate with IT vulnerability patching staff to maximize the... 
Suggested
Hourly pay
Contract work

Summit Technologies, Inc.

Hyattsville, MD
3 days ago
 ...Vulnerability Manager Location: Adelphi, Maryland Seeking a Vulnerability Manager that is experienced in Vulnerability Management and Scanning. This position is contingent upon contract award. Job Responsibilities: •Perform vulnerability analysis and reporting... 
Suggested
Holiday work
Full time
Contract work
Local area
Remote job
Flexible hours

HigherEchelon, Inc

Hyattsville, MD
4 days ago
Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as System Vulnerability Analysts in Fort Meade, MD. Roles and Responsibilities You will... Identify vulnerabilities of and attacks to the design and operation of a system (examples: hardware,... 
Suggested
Holiday work
Temporary work
Flexible hours

Clear Ridge Defense

Fort George G Meade, MD
3 days ago
 ...ready to launch a career at BlueHalo? As a Senior Vulnerability Assessment Analyst with our Intel Division, you will perform assessments of...  ...organization's threat environment that improve its risk management posture Engage with stakeholders, to include IT professionals... 
Suggested
Local area

BlueHalo

Annapolis Junction, MD
4 days ago
 ...hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then...  ...service? Technology Vulnerability Analyst at NSA have the opportunity to work in...  ...account information provided by the hiring manager/organization regarding the work level... 
Suggested
Work experience placement
Flexible hours
Monday to Friday

National Security Agency

Fort George G Meade, MD
5 hours ago
Fine-Tune Your Search!
Filter the job list with Smart Tags that match your preferences
SmartTags
Full time(292)
Immediate start(279)
Remote job(274)
Part time(272)
Work from home(252)
Weekend work(236)
 ...impact on every client you work with. ARSIEM is looking for Vulnerability Researchers, Levels 1 - 3 . Candidates must have experience...  ...+ Meets all qualifications of a CNO Vulnerability Researcher/Analyst I, but has the following increased experience and skill levels... 
Suggested
Remote job

ARSIEM

Fort George G Meade, MD
5 days ago
 ..., US Military, and Commercial clients. Services include Management & IT Consulting, Program & Project Management, and Professional...  ...can't sponsor H1B. Arcetyp LLC is looking for an Vulnerability Management Analyst (senior) to work full time and onsite at in Washington... 
Suggested
Full time
H1b

Arcetyp LLC

Silver Spring, MD
11 days ago
Identified vulnerabilities and attacks to the design and operation of a system Perform control system security analysis Perform wired and wireless network security analysis Conducts vulnerability analysis Develops scalable mitigation strategies
Suggested
Contract work

Gormat

Fort George G Meade, MD
4 days ago
 ...Job Description Job Description Salary: DOE Ability to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms. Ability to c haracterize those attacks... 
Suggested
Work experience placement
Local area

Weeghman & Briggs

Annapolis Junction, MD
a month ago
 ...Indigo IT, LLC Vulnerability Manager Adelphi , Maryland Apply Now Founded in 2001, Indigo IT is an award winning information technology consulting and services company. We are a trusted services provider to government agencies seeking innovative Cloud, Cybersecurity... 
Suggested

Indigo IT, LLC

Adelphi, MD
3 days ago
 ...matters in delivering industry-leading cyber exposure products. Our mission is to help our customers understand and manage their security vulnerabilities and effectively manage their cyber-exposure risk. As a Senior Product Manager for Tenable.sc, you will be responsible... 
Suggested

Tenable, Inc.

Columbia, MD
4 hours ago
 ...Job Description Reverse Engineer / Vulnerability Researcher Do you want to lead the way in processes, techniques, tools, tactics,...  ...tools (GNU Make, cross-compilers, etc.) •Software configuration management (Git, Subversion, etc.) •Automated test and CI/CD systems (... 
Suggested
Holiday work
Full time
Temporary work
Work experience placement
Flexible hours

Lockheed Martin

Hanover, MD
4 days ago
 ...intelligence, and services offerings. Job Summary We are looking for a Network and Embedded Devices expert to lead a small team of vulnerability researchers pushing the envelope on what's possible. If you are looking for a leadership opportunity to grow a small team into a... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Fort George G Meade, MD
3 days ago
 ...Job Summary:    The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information...  ..., techniques, and procedures. Incident and Problem management system support working with Security Operations Centers... 
Full time

Allegis Group, Inc

Hanover, MD
a month ago
 ...Job Description Job Description Position Overview: Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development... 

Cantada

Annapolis Junction, MD
9 days ago
 ...Description RTH Solutions LLC, a certified minority and women owned business, is recruiting for an Organizational Change Management (OCM) Analyst. We are seeking an experienced OCM analyst to provide expert-level insight and analysis on products and services Description... 
Flexible hours

RTH Solutions

Columbia, MD
26 days ago
Manager, Program Finance Analyst Job Category: Finance and Accounting Time Type: Full time Minimum Clearance Required to Start: None Employee Type: Regular Percentage of Travel Required: None Type of Travel: None * * * What You'll Get to Do: The... 
Full time
Contract work
Work experience placement

CACI International Inc.

Annapolis Junction, MD
3 days ago
 ...for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications,... 

Cantada

Annapolis Junction, MD
19 days ago