Average salary: $95,000 /yearly

More stats

Search Results: 29,150 vacancies

 ...Job Description JOB SUMMARY The Manager, Vulnerability Management functions as a technical expert in the area of vulnerability scanning and remediation tracking. The role will be responsible for identifying vulnerabilities through vulnerability scanning, and ensuring... 
Suggested
Holiday work
For contractors
Remote job
Flexible hours

Marriott International

Bethesda, MD
10 hours agonew
 ...Summit Technologies, Inc. is currently seeking a Vulnerability Manager for a potential contract with our government client.You will perform vulnerability analysis and reporting. You will coordinate and collaborate with IT vulnerability patching staff to maximize the... 
Suggested
Hourly pay
Contract work

Summit Technologies, Inc.

Hyattsville, MD
2 days ago
 ...Vulnerability Manager Location: Adelphi, Maryland Seeking a Vulnerability Manager that is experienced in Vulnerability Management and Scanning. This position is contingent upon contract award. Job Responsibilities: •Perform vulnerability analysis and reporting... 
Suggested
Holiday work
Full time
Contract work
Local area
Remote job
Flexible hours

HigherEchelon, Inc

Hyattsville, MD
4 days ago
 ...Spring Bank a remarkable place to work and build a career. About the Job: Sandy Spring Bank is recruiting for a Senior Vulnerability Management Analyst. Reporting to the Manager of Vulnerability Management and Configuration Management, the Sr. Vulnerability... 
Suggested
Work experience placement
Local area
Flexible hours
Weekend work
Afternoon shift

Sandy Spring Bank

Olney, MD
12 hours ago
Position Overview: Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development background and must be aware of advance... 
Suggested

Cantada

Annapolis, MD
3 days ago
 ...for the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications,... 
Suggested

Cantada

Annapolis, MD
3 days ago
 ...seeking a motivated, career and customer-oriented Cryptographic Vulnerability Analyst to join our team in the Linthicum location and...  ...person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations.... 
Suggested

ManTech International Corporation

Linthicum Heights, MD
2 days ago
Fine-Tune Your Search!
Filter the job list with Smart Tags that match your preferences
SmartTags
Training(22)
Part time(16)
 ...Description When You Love the Work You Do, Any Mission Is Possible Position: Mobile Vulnerability Researcher *An active clearance with a polygraph is required Join Our Team: Tiber Technologies is a Maryland based, employee focused organization who is growing... 
Suggested
Holiday work
Full time
Temporary work
Local area
Immediate start
Remote job
Without location
Relocation bonus
Flexible hours

Tiber Technologies

Annapolis, MD
2 days ago
 ...continued success and shape the future of our cybersecurity, intelligence, and services offerings. Position Description: Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
12 hours ago
 ...Three Skills: 1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk...  ...candidate shall support the analysis of software/hardware vulnerabilities and the impact those vulnerabilities will have to DoD systems... 
Suggested

TEKsystems

Maryland
19 days ago
 ...to meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS... 
Suggested
Holiday work
Temporary work
Work experience placement
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
12 hours ago
 ...intelligence, and services offerings. Job Summary We are looking for a Network and Embedded Devices expert to lead a small team of vulnerability researchers pushing the envelope on what's possible. If you are looking for a leadership opportunity to grow a small team into a... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Fort George G Meade, MD
3 days ago
 ...Are you ready to launch a career at BlueHalo? As a Senior Vulnerability Assessment Analyst with our Intel Division, you will perform...  ...of an organization's threat environment that improve its risk management posture + Engage with stakeholders, to include IT professionals... 
Suggested
Local area

Blue-Halo.org

Annapolis Junction, MD
1 day ago
 ...Job Description Reverse Engineer / Vulnerability Researcher Do you want to lead the way in processes, techniques, tools, tactics,...  ...tools (GNU Make, cross-compilers, etc.) •Software configuration management (Git, Subversion, etc.) •Automated test and CI/CD systems (... 
Suggested
Holiday work
Full time
Temporary work
Work experience placement
Flexible hours

Lockheed Martin

Hanover, MD
4 days ago
 ...low-level knowledge about compilation of C/C++ code with a nuanced understanding of system design to identify and exploit common vulnerability patterns. Candidates should be comfortable with, at a minimum, user-mode stack-based buffer overflows, and heap-based... 
Suggested
Remote job

Procession Systems

Maryland
7 hours ago
 ...Job Description Job Description Description/Job Summary Vulnerability Assessment Analyst - Senior Job Location: Fort Meade, MD Job Category: Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned... 
Full time
Local area

Athena Technology Group, Inc.

Maryland
19 days ago
 ...National Security? This is part of the work that SecureTech Vulnerability Assessors  do every day in support of the nation's...  ...vulnerability assessments of network cybersecurity risks to enable risk management and mitigation activities. We monitor the adequacy of... 
For contractors
Immediate start

Secure Technologies Group

Maryland
10 days ago
 ...engineers can hack the latest technologies to find and exploit vulnerabilities. Our team specializes in software and hardware reverse...  ...engineering skills •Present research to team members, APL management, government decision makers, and the larger cybersecurity community... 
Interim role

Johns Hopkins Applied Physics Laboratory

Laurel, MD
2 days ago
Identified vulnerabilities and attacks to the design and operation of a system Perform control system security analysis Perform wired and wireless network security analysis Conducts vulnerability analysis Develops scalable mitigation strategies
Contract work

Gormat

Fort George G Meade, MD
3 days ago
 ...Job Description Job Description Salary: DOE Ability to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms. Ability to c haracterize those attacks... 
Work experience placement
Local area

Weeghman & Briggs

Annapolis Junction, MD
15 days ago