1 - 20 of 250 Jobs

Cyber Capability Developer - FBI ECS SME

General Dynamics Information Technology

Huntsville, Alabama, USA

Full-time

Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cyber Defense, Cyber Threat Intelligence, Incident Response, Security Information and Event Management (SIEM) Certifications: None Experience: 10 + years of related experience ship Required: Yes Job Description: CYBER CAPABILITY DEVELOPER SME Own your career as a Cyb

Cyber Capability Developer - FBI ECS SME

General Dynamics Information Technology

Huntsville, Alabama, USA

Full-time

Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cyber Defense, Cyber Threat Intelligence, Incident Response, Security Information and Event Management (SIEM) Certifications: None Experience: 10 + years of related experience ship Required: Yes Job Description: CYBER CAPABILITY DEVELOPER SME Own your career as a Cy

Cyber Developer SME - FBI ECS

General Dynamics Information Technology

Huntsville, Alabama, USA

Full-time

Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cyber Threat Intelligence, Incident Response, Information Security, Security Incident Response, Security Information and Event Management (SIEM) Certifications: None Experience: 6 + years of related experience ship Required: Yes Job Description: CYBER CAPABILITY DEVEL

Cyber Developer SME - FBI ECS

General Dynamics Information Technology

Huntsville, Alabama, USA

Full-time

Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cyber Threat Intelligence, Incident Response, Information Security, Security Incident Response, Security Information and Event Management (SIEM) Certifications: None Experience: 6 + years of related experience ship Required: Yes Job Description: CYBER CAPABILITY DEVE

Cybersecurity Infrastructure Manager (CSSP)

General Dynamics Information Technology

Offutt Air Force Base, Nebraska, USA

Full-time

Type of Requisition: Pipeline Clearance Level Must Currently Possess: Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Engineering Job Qualifications: Skills: Cyber Infrastructure, Cyber Security Management, Information Systems Architecture Certifications: None Experience: 15 + years of related experience ship Required: Yes Job Description: Your Impact Own your opportunity to work with the largest government agency in the

Cybersecurity Infrastructure Manager (CSSP)

General Dynamics Information Technology

Offutt Air Force Base, Nebraska, USA

Full-time

Type of Requisition: Pipeline Clearance Level Must Currently Possess: Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Cyber Engineering Job Qualifications: Skills: Cyber Infrastructure, Cyber Security Management, Information Systems Architecture Certifications: None Experience: 15 + years of related experience ship Required: Yes Job Description: Your Impact Own your opportunity to work with the largest government agency in the

Senior Vulnerability Management Analyst

Zachary Piper Solutions, LLC

Philadelphia, Pennsylvania, USA

Full-time

Piper Companies is seeking a Senior Vulnerability Management Analyst to join a leading hospital system. You will functions as a technical expert that provides support to vulnerability management and remediation teams. The role ensures the effective use and distribution of vulnerability-related data through the design of reporting strategies and the creation of reporting artifacts. Responsibilities: Analyze and report on enterprise vulnerability management data from multiple sources in various fo

Incident Response Lead

Zachary Piper Solutions, LLC

Philadelphia, Pennsylvania, USA

Full-time

Piper companies is seeking an Incident Response Lead for a major hospital system. This individual would lead k ey cybersecurity operations response activities while providing technical direction and mentoring to one or more analysts. Additional responsibilities include coordinating 24x7 cybersecurity incident follow-up activities, technical research and analysis of threat and vulnerabilities affecting information systems, and participating in other cybersecurity program activities, including ri

Senior Cyber Threat Analyst

ManTech

Springfield, Virginia, USA

Full-time

ManTech seeks a motivated, career and customer-oriented Senior Cyber Threat Analyst to join our team in Springfield, VA. Responsibilities include but are not limited to:Conduct proactive threat hunts to uncover previously undetected adversary behavior, performing in-depth host and network log analysis, and delivering systematic threat assessments.Manage cyber intelligence requirements and focusing cyber intelligence collection efforts. Identifying emerging cyber technologies, capabilities, or we

Security Engineer

Thoughtwave Software and Solutions

Illinois, USA

Contract

Role:Security Engineer Location:REMOTE Duration:12 Months Must Haves: We are seeking a highly skilled and experienced Senior Security Engineer focused on Endpoint security/EDR to join our cybersecurity team. The ideal candidate will have a primary expertise in SentinelOne and a secondary skill set in Microsoft Defender for Endpoint. This role will be responsible for designing, implementing, and managing endpoint security solutions to protect our organization's assets from cyber threats. Key R

Tier 2 Incident Response Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion

Senior Cyber Threat Analyst

ManTech

Springfield, Virginia, USA

Full-time

ManTech seeks a motivated, career and customer-oriented Senior Cyber Threat Analyst to join our team in Springfield, VA. Responsibilities include but are not limited to: Conduct proactive threat hunts to uncover previously undetected adversary behavior, performing in-depth host and network log analysis, and delivering systematic threat assessments.Manage cyber intelligence requirements and focusing cyber intelligence collection efforts. Identifying emerging cyber technologies, capabilities, or w

Incident Response Analyst

Leidos

Arlington, Virginia, USA

Full-time

Description Department of Homeland Security (DHS), Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS SOC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detect

Cyber Defense Analyst (TS/SCI Clearance Required)

AgreeYa Solutions

Washington, District of Columbia, USA

Third Party, Contract

Job Title: Cyber Defense AnalystClearance Required: TS/SCILocation: Washington, DC (Onsite)Experience Level: Mid-Senior (6+ years)Education: Bachelor s Degree in Computer Science, Information Security, or related field (or equivalent experience) Job Summary:We are seeking a highly skilled Cyber Defense Analyst with an active TS/SCI clearance to join our cyber operations team in Washington, DC. This role is critical to identifying, analyzing, and mitigating cybersecurity threats across enterprise

Senior Information Security Analyst

Judge Group, Inc.

Sacramento, California, USA

Full-time

Location: Sacramento, CA Salary: $115,000.00 USD Annually - $120,000.00 USD Annually Description: Our client is currently seeking a hybrid Senior Information Security Analyst ! GENERAL DESCRIPTION: The Senior Information Security Analyst secures information, infrastructure, and member data. Integrates security best practices into change and configuration management, identifies cyber threats, and participates in incident response. Provides internal security consultancy and resolves securit

Salesforce Security Engineer

Softratech LLC

Sacramento, California, USA

Contract

Job Description: Mandatory Must be a currently certified information security professional possessing one (1) or more of the following credentials (CISM, CISSP, SSCP, GIAC GCUX, GSEC, GCED, GCIH, GCIA, or other equivalent certification.) " Four (4) years of experience managing and/or enforcing security compliance standards and regulations (e.g., ISO 27001, PCI, SOC, FISMA, FedRAMP, HIPAA, GDPR, or equivalent industry standard) at an enterprise level." Two (2) years of experience securing Salesfo

Lead Cyber Security Detection Engineer

Kforce Technology Staffing

Atlanta, Georgia, USA

Full-time

RESPONSIBILITIES: Kforce has a client in Atlanta, GA that is seeking a Lead Cybersecurity Detection Engineer to join a high-impact team focused on building, maintaining, and advancing detection capabilities that safeguard enterprise and customer environments from evolving cyber threats. Core Responsibilities: Cybersecurity Detection Engineering: * Architect and implement advanced detection strategies using modern tools such as SIEM, SOAR, EDR, and NDR platforms * Develop and maintain custom det

Tier 2 Incident Response Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion

Senior Email Security Engineer

Apex Systems

Charlotte, North Carolina, USA

Full-time

Job#: 2068101 Job Description: Job Summary: We are seeking a highly skilled and experienced Senior Security Engineer focused on Email Protection to join our cybersecurity team. The ideal candidate will have an expertise in email protection solutions (preferably Abnormal and/or Microsoft Defender for Office). This role will be responsible for designing, implementing, and managing email security solutions to protect our organizations assets from email-based threats. Key Responsibilities: Design,

ServiceNow Engineer, Senior - Level

The Squires Group, Inc

Arlington, Virginia, USA

Full-time

Overview We are seeking an experienced Senior ServiceNow Engineer to join our client's team in Arlington, VA. In this role you will oversee the development and deployment of ServiceNow solutions, integrating data stores, enabling cybersecurity management, guiding migrations, ensuring compliance, customizing workflows, providing technical leadership, and delivering progress updates to stakeholder. This position is fully on-site. Per our client contract, candidates must be U.S. Citizens, possessin