Search Results: 2,219 vacancies

 ...meet our customers' most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings... 
Suggested
Holiday work
Temporary work
Work experience placement
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
5 days ago
 ...Position Overview: Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development background and must be aware of advance... 
Suggested

Cantada

Annapolis Junction, MD
2 days ago
Vulnerability Researcher REQ ID:975-03 BTS Software Solutions is seeking a Vulnerability Researcher II with an active TS/SCI w/ POLY to join our team in Ft. Meade, MD What You'll Get To Do: * Actively debug software and troubleshoot issues with software crashes and... 
Suggested
Local area
Remote job

BTS Software Solutions

Columbia, MD
1 day ago
 ...continued success and shape the future of our cybersecurity, intelligence, and services offerings. Position Description: Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
5 days ago
 ...the mid-level labor category. BS+1 qualifies at the junior level and BS+14 qualifies for the senior level. Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and... 
Suggested

Cantada

Annapolis Junction, MD
14 days ago
 ...Job Description Job Description Are you a Mobile Vulnerability Researcher who is ready for a new challenge that will launch your career to the next level? Tired of being treated like a company drone? Tired of promised adventures during the hiring phase, then being... 
Suggested
Full time
Contract work
Remote job

GliaCell Technologies

Hanover, MD
22 days ago
 ...Vulnerability Manager Location: Adelphi, Maryland Seeking a Vulnerability Manager that is experienced in Vulnerability Management and Scanning. This position is contingent upon contract award. Job Responsibilities: •Perform vulnerability analysis and reporting... 
Suggested
Holiday work
Full time
Contract work
Local area
Remote job
Flexible hours

HigherEchelon, Inc

Hyattsville, MD
4 days ago
 ...seeking a motivated, career and customer-oriented Cryptographic Vulnerability Analyst to join our team in the Linthicum location and...  ...maintain documentation on technical information and document research processes, analyses and/or the results Write logical and accurate... 
Suggested

ManTech International Corporation

Linthicum Heights, MD
2 days ago
 ...LufCo is seeking to fill multiple Vulnerability Researcher roles dedicated to programming and focused on an understanding of system interactions with libraries versus production-style environments. Qualifications: Positions range from 2 yrs to 12 years of experience... 
Suggested
Full time
Local area

LufCo

Annapolis Junction, MD
8 days ago
 ...Job Description Job Description Description: The candidate will be working on a new team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability... 
Suggested

IC Defense

Laurel, MD
13 days ago
 ...About the Job: Sandy Spring Bank is recruiting for a Senior Vulnerability Management Analyst. Reporting to the Manager of Vulnerability...  ...into the CI/CD DevOps pipeline bank-wide. Regularly research and learn new TTPs in public and closed forums, and work with... 
Suggested
Work experience placement
Local area
Flexible hours
Weekend work
Afternoon shift

Sandy Spring Bank

Olney, MD
5 days ago
 ...enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to...  ...- Tailored security solutions - Reverse engineering - Researching emerging network industry technologies and solutions -... 
Suggested
Full time
Work experience placement
Relocation package
Flexible hours
Monday to Friday
 ...Job Description Job Description Description : The candidate will be working with the customer stakeholders to research, develop, refine, and deploy a management system for virtual and local testing. Skills Requirements: Active and current TS.SCI w FSP... 
Suggested
Local area
Remote job

IC Defense

Laurel, MD
13 days ago
 ...Job Description Job Description Description: Our Client is seeking a Clinical Research Nurse for their night shift. Mainly do post operative pain studies and bunionectomies, 3 to 9 a day. All under one roof onsite. All pain studies. On occasion they do cosmetic... 
Suggested
Night shift

Actalent

Pasadena, MD
4 days ago
 ...experts pave the way. Peraton Labs' cybersecurity and operations research protects mission-critical systems and national cyber...  ...to):  • Program analysis, including program understanding, vulnerability identification, and remediation  • Malware analysis and reverse... 
Suggested
Permanent employment
Work experience placement

Peraton

Silver Spring, MD
19 days ago
 ...Job Description Shift 7:00 PM-7:00 AM 3 12-Hour Shifts   Qualifications Must have a minimum of 2 years of Clinical Research experience Must hold an active Maryland Registered Nurse License Overnight Clinical Research Nurse Mainly do post-operative... 
Shift work
Night shift

Actalent

Pasadena, MD
7 days ago
 ...Job Description Job Description Salary: DOE Ability to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms. Ability to c haracterize those attacks... 
Work experience placement
Local area

Weeghman & Briggs

Annapolis Junction, MD
25 days ago
Identified vulnerabilities and attacks to the design and operation of a system Perform control system security analysis Perform wired and wireless network security analysis Conducts vulnerability analysis Develops scalable mitigation strategies
Contract work

Gormat

Fort George G Meade, MD
4 days ago
 ...Telcordia, our experts pave the way. Peraton Labs cybersecurity research protects mission-critical systems and national cyber...  ...limited to): Program analysis, including program understanding, vulnerability identification, and remediation Malware analysis and... 

Peraton

Silver Spring, MD
1 day ago
 ...our small business develops cutting-edge engineering solutions to protect our nation's assets. Our team specializes in vulnerability analysis and research, system emulation, software engineering, reverse engineering, embedded development, and cyber security. We are... 
Full time
Remote job

Percival Engineering

Columbia, MD
22 days ago