Kismet Jobs

Refine Results
1 - 4 of 4 Jobs

Software Developer

SAIC

Virginia, USA

Full-time

Job ID: 2407313 Location: , VA, US Date Posted: 2024-05-23 Category: Software Subcategory: SW Engineer Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description The Customer has an environment dedicated to tradecraft innovation and is a unique addition to the Intelligence Community (IC). This office incorporates new and emerging commercial technolo

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

Cybersecurity Spec Sr Princ

SAIC

Chantilly, Virginia, USA

Full-time

Job ID: 2404986 Location: CHANTILLY, VA, US Date Posted: 2024-04-03 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description INTRODUCTION: The Sponsor supports a diverse set of corporate goals across the organization by conducting technical risk assessments and providing technical risk mitigation guidance on the use of

Product security engineer Penetration testing

Unique System Skills LLC

Boston, Massachusetts, USA

Contract, Third Party

The ability to perform penetration testing activities on one or more of the following independently: Web Applications, Cloud Infrastructure, IT Infrastructure, Mobile and Embedded Operating Systems, and ApplicationsFamiliar with Pen testing tools: (e.g., Nessus, Nexpose, Metasploit, nmap, BurpSuite, Kismet, Nipper, Wireshark and Kail)A broad knowledge of attack vectors, exploits and mitigations that work at scale or may be linked together for chained attacksStrong understanding of CI/CD pipeline