Average salary: $95,000 /yearly

More stats

Search Results: 31,660 vacancies

 ...Job Description JOB SUMMARY The Manager, Vulnerability Management functions as a technical expert in the area of vulnerability scanning and remediation tracking. The role will be responsible for identifying vulnerabilities through vulnerability scanning, and ensuring... 
Suggested
Holiday work
For contractors
Remote job
Flexible hours

Marriott International

Bethesda, MD
2 days ago
 ...Summit Technologies, Inc. is currently seeking a Vulnerability Manager for a potential contract with our government client.You will perform vulnerability analysis and reporting. You will coordinate and collaborate with IT vulnerability patching staff to maximize the... 
Suggested
Hourly pay
Contract work

Summit Technologies, Inc.

Hyattsville, MD
15 hours ago
 ...Vulnerability Manager Location: Adelphi, Maryland Seeking a Vulnerability Manager that is experienced in Vulnerability Management and Scanning. This position is contingent upon contract award. Job Responsibilities: •Perform vulnerability analysis and reporting... 
Suggested
Holiday work
Full time
Contract work
Local area
Remote job
Flexible hours

HigherEchelon, Inc

Hyattsville, MD
1 day ago
 ...Vulnerability Assessment Analyst - Journeyman  Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category...  ...Security Disciplines. Successful completion of the DOD Security Specialist Course or an equivalent military service course.... 
Suggested
Full time
Local area
 ...Vulnerability Assessment Analyst Salary: $118k/yr. Location: Ft. Meade, MD (fully on-site) Industry: Government/Defense Clearance: Active TS/SCI required Qualifications : Bachelor s degree in computer science, Cyber Security, or Information Technology... 
Suggested
Local area

The Staffing Resource Group Inc

Fort George G Meade, MD
2 days ago
Position Overview: Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development background and must be aware of advance... 
Suggested

Cantada

Annapolis, MD
15 hours ago
 ...to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS... 
Suggested
Holiday work
Temporary work
Work experience placement
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
2 days ago
Fine-Tune Your Search!
Filter the job list with Smart Tags that match your preferences
SmartTags
Full time(292)
Immediate start(279)
Remote job(274)
Part time(272)
Work from home(252)
Weekend work(236)
 ...Indigo IT, LLC Vulnerability Manager Adelphi , Maryland Apply Now Founded in 2001, Indigo IT is an award winning information technology consulting and services company. We are a trusted services provider to government agencies seeking innovative Cloud, Cybersecurity... 
Suggested

Indigo IT, LLC

Adelphi, MD
15 hours ago
 ...multiple programs. Essential responsibilities and activities include but are not limited to: Manage and independently detect, prioritize, and remediate identified vulnerabilities across applications, endpoints, databases, networking devices, and mobile, cloud and third-... 
Suggested
Flexible hours

M.C. Dean, Inc.

Annapolis, MD
1 day ago
 ...career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for Vulnerability Researchers, Levels 1 - 3 . Candidates must have experience conduction r everse engineering of hardware, software applications,... 
Suggested
Remote job

ARSIEM

Fort George G Meade, MD
2 days ago
 ...Job Description Reverse Engineer / Vulnerability Researcher Do you want to lead the way in processes, techniques, tools, tactics,...  ...tools (GNU Make, cross-compilers, etc.) •Software configuration management (Git, Subversion, etc.) •Automated test and CI/CD systems (... 
Suggested
Holiday work
Full time
Temporary work
Work experience placement
Flexible hours

Lockheed Martin

Hanover, MD
1 day ago
 ...Description When You Love the Work You Do, Any Mission Is Possible Position: Mobile Vulnerability Researcher *An active clearance with a polygraph is required Join Our Team: Tiber Technologies is a Maryland based, employee focused organization who is growing... 
Suggested
Holiday work
Full time
Temporary work
Local area
Immediate start
Remote job
Without location
Relocation bonus
Flexible hours

Tiber Technologies

Annapolis, MD
4 days ago
 ...intelligence, and services offerings. Job Summary We are looking for a Network and Embedded Devices expert to lead a small team of vulnerability researchers pushing the envelope on what's possible. If you are looking for a leadership opportunity to grow a small team into a... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Fort George G Meade, MD
15 hours ago
Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as System Vulnerability Analysts in Fort Meade, MD. Roles and Responsibilities You will... Identify vulnerabilities of and attacks to the design and operation of a system (examples: hardware,... 
Suggested
Holiday work
Temporary work
Flexible hours

Clear Ridge Defense

Fort George G Meade, MD
15 hours ago
 ...Three Skills: 1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk...  ...candidate shall support the analysis of software/hardware vulnerabilities and the impact those vulnerabilities will have to DoD systems... 
Suggested

TEKsystems

Maryland
1 day ago
 ...matters in delivering industry-leading cyber exposure products. Our mission is to help our customers understand and manage their security vulnerabilities and effectively manage their cyber-exposure risk. As a Senior Product Manager for Tenable.sc, you will be responsible... 

Tenable, Inc.

Columbia, MD
2 days ago
 ...Are you ready to launch a career at BlueHalo? As a Senior Vulnerability Assessment Analyst with our Intel Division, you will perform...  ...an organization's threat environment that improve its risk management posture Engage with stakeholders, to include IT professionals... 
Local area

BlueHalo

Annapolis Junction, MD
1 day ago
 ...Sr. Manager – Vulnerability Management, Solutions Support The Marriott Enterprise Vulnerability Management group oversees attack surface reduction across a wide range of corporate, cloud , data center, and property locations. Our team members are passionate about protecting... 
Holiday work
Remote job
Flexible hours

Marriott International

Bethesda, MD
3 days ago
 ...Sr. Security Engineer - Threat & Vulnerability Management Job Category : INFORMATION TECHNOLOGY Requisition Number : SRSEC008118...  ...advisors, research analysts, project managers, marketing specialists, developers, bankers, operations associates, among hundreds... 
Full time
Local area

Stifel Financial Corp.

Baltimore, MD
15 hours ago
 ...Government, US Military, and Commercial clients. Services include Management & IT Consulting, Program & Project Management, and...  ...candidates. We can't sponsor H1B. Arcetyp LLC is looking for an Vulnerability Management Analyst (senior) to work full time and onsite at... 
Full time
H1b

Arcetyp LLC

Silver Spring, MD
8 days ago