Search Results: 13,864 vacancies

 ...Position Overview: Cantada has Vulnerability Research positions on multiple contracts. The successful candidate will analyze systems to understand how they work and react when they break. Candidates must have a strong development background and must be aware of advance... 
Suggested

Cantada

Annapolis Junction, MD
3 days ago
 ...Principal Vulnerability Researcher Zetier is seeking Principal Vulnerability Researchers to analyze and counter malicious software and develop operationally critical cyber capabilities. Candidates will demonstrate practical experience designing, developing, and deploying... 
Suggested

Zetier

Arlington, VA
4 days ago
 ...continued success and shape the future of our cybersecurity, intelligence, and services offerings. Position Description: Vulnerability researchers at Nightwing CODEX analyze systems to understand how they work and how they behave when they break. Candidates must be... 
Suggested
Holiday work
Temporary work
Work experience placement
Work alone
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
1 day ago
 ...meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings... 
Suggested
Holiday work
Full time
Temporary work
Work experience placement
Flexible hours

Raytheon Technologies

Annapolis Junction, MD
3 days ago
Vulnerability Researcher REQ ID:975-03 BTS Software Solutions is seeking a Vulnerability Researcher II with an active TS/SCI w/ POLY to join our team in Ft. Meade, MD What You'll Get To Do: * Actively debug software and troubleshoot issues with software crashes and... 
Suggested
Local area
Remote job

BTS Software Solutions

Columbia, MD
2 days ago
 ...mid-level labor category.  BS+1 qualifies at the junior level and BS+14 qualifies for the senior level.  Cantada seeks a Vulnerability Researcher (VR) to provide engineering and vulnerability research results related to hardware components, software applications, and... 
Suggested
Full time

Cantada

Annapolis Junction, MD
6 days ago
 ...empower our team and support our customers in building a safer global future. Two Six Technologies is seeking a Lead Vulnerability Researcher with active Top Secret Clearance to join our team in Arlington, Virginia. You will become a trusted advisor in the National... 
Suggested
Local area

Two Six Technologies

Arlington, VA
4 days ago
 ...LufCo is seeking to fill multiple Vulnerability Researcher roles dedicated to programming and focused on an understanding of system interactions with libraries versus production-style environments. Qualifications: Positions range from 2 yrs to 12 years of experience... 
Suggested
Full time
Local area

LufCo

Annapolis Junction, MD
19 days ago
REQUIRED QUALIFICATIONS: ~Three years of professional software development experience ~Demonstrated experience in reverse engineering, vulnerability research and exploitation ~Three years of experience writing in:  Python, C, C++ CLEARANCE: ~TS/SCI minimum
Suggested

Procession Systems

Arlington, VA
more than 2 months ago
 ...About the Job: Sandy Spring Bank is recruiting for a Senior Vulnerability Management Analyst. Reporting to the Manager of Vulnerability...  ...into the CI/CD DevOps pipeline bank-wide. Regularly research and learn new TTPs in public and closed forums, and work with... 
Suggested
Work experience placement
Local area
Flexible hours
Weekend work
Afternoon shift

Sandy Spring Bank

Olney, MD
1 day ago
 ...Position Title: Analyst Vulnerability Management - Network Position Summary At JetBlue, cyber security is driven by the concepts of Risk Management and Threat-Informed Defense, the study of current threats, actors and techniques to prioritize risks and adapt defenses... 
Suggested
Work experience placement
Immediate start
Flexible hours
Night shift

JetBlue Airways Corporation

Washington DC
3 days ago
 ...Defense, there is no limit to where you can take your career with us. Are you ready to launch a career at BlueHalo? As a Senior Vulnerability Assessment Analyst with our Intel Division, you will perform assessments of systems and networks to determine the effectiveness... 
Suggested
Local area

BlueHalo

Annapolis Junction, MD
2 days ago
 ...contribute to written assessments of the impact of cybersecurity vulnerabilities to enterprise networks. Identifying and verifying data...  ...comprehensive analysis and analytic functions. Performing open-source research to identify vulnerabilities using common vulnerability... 
Suggested
Local area

Accenture Federal Services

Washington DC
1 day ago
 ...Job Description Job Description Description: The candidate will be working on a new team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability... 
Suggested

IC Defense

Laurel, MD
24 days ago
 ...reimbursement, etc. Who we’re looking for: We are seeking a Vulnerability Assessment Engineer who has experience providing support in...  ..., including 800-53 rev 5 and the ATO process Ability to research new trends, techniques, and packaging of malicious software... 
Suggested
Holiday work
Remote job

ShorePoint

Washington DC
5 days ago
 ...to support security standards and compliance requirements. Must have the technical depth to be hands on to remediate security vulnerabilities and able to do this in DevSecOps environment. Work closely with the infrastructure architecture, development architecture, technical... 
Local area

Accenture Federal Services

Washington DC
1 day ago
 ...Description ActioNet has an immediate opportunity for a Vulnerability Assessment Analyst requiring Public Trust in The Washington...  ...to join a dynamic team helping to advance climate research by securing data collection systems and infrastructure Opportunity... 
Local area
Immediate start

ActioNet, Inc.

Washington DC
5 days ago
 ...Job Title: Apps and Server Vulnerability Engineer (Onsite) Location: Washington, DC Duration: 12 Months+ Job Description: We are looking for a talented and experienced Application and Server Vulnerability Assessment Engineer to join our team. The ideal candidate... 
3 days per week

Serigor Inc.

Washington DC
4 days ago
 ...Service (AFCS) is looking for a full time Senior Operations Research Analyst (GS-1515-14) to work at the Pentagon in Arlington, Virginia...  ...on force structure and capability investments, risks, and vulnerabilities. Experience in space or nuclear analysis is a plus, but the... 
Full time

Air Force Civilian Service

Arlington, VA
19 days ago
 ...Job Description Job Description Salary: DOE Ability to i dentify vulnerabilities of and attacks to various physical, chemical, and electromagnetic characteristics and properties of signals, equipment, and security mechanisms. Ability to c haracterize those attacks... 
Work experience placement
Local area

Weeghman & Briggs

Annapolis Junction, MD
6 days ago