security Jobs in Maryland

Refine Results
1 - 20 of 1,546 Jobs

Operations Security Engineer

Dunhill Professional Search

Bethesda, Maryland, USA

Full-time

Role Description: 10+ years of experience. OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space. Individual will work to help build out OT capability in our Division over time. Direct exposure and experience with Firewall management using tools like Cisco Adap

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Team Lead - User Security

Kforce Technology Staffing

Baltimore, Maryland, USA

Contract

RESPONSIBILITIES: Kforce has a client that is seeking a Team Lead - User Security in Baltimore, MD. Duties Include: * Team Lead will maintain Security Access Control list to PROD, CPY, UAT, ASB, TRN, and IVV environments * Restore Support Staff accounts in various environments * Create, update, or deactivate user accounts in multiple systems * Train or supervise existing/new security analysts as needed * Create and elaborate Security defects in the Functional Tracker (FT) tool * As a Team Lead,

Security Specialist

Kforce Technology Staffing

Linthicum Heights, Maryland, USA

Contract

RESPONSIBILITIES: Kforce is hiring a Security Specialist to support the Defense Cyber Crime Center (DC3) in Linthicum, Maryland. Responsibilities: * Executes administration and coordination of DC3 security programs to ensure compliance with Defense and DC3 security policies and procedures with minimal supervision * Ensures compliance with security standards and provides guidance and support to staff members concerning all security administrative functions such as personnel security, information

Splunk Dashboard Developer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Splunk Dashboard Developer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple Splunk Dashboard Developer openings available. This Splunk Dashboard Developer position is 100% Onsite and not Remote. Splunk Dashboard Developer Responsibilities: - Develop and improve custom Splunk dashboards to meet evolving mission requirements (in accordance with Section 508 accessibility requirements and best practices). - Configure Splunk ingest / modifying GU

Information Security / Privacy Awareness Trainer - G

Next Step Systems

Crownsville, Maryland, USA

Full-time

Information Security / Privacy Awareness Trainer, Crownsville, MD We are looking for an Information Security / Privacy Awareness Trainer in Crownsville, MD. This position is 100% Onsite and not Remote. Candidates must be able to pass a state background check. Candidates provide proof of Covid-19 vaccination. Requires a Subject Matter Expert (SME) that thoroughly understands training, training programs, policies, and processes around security awareness with the ability and experience to suppor

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Patient Data Security Architect

Thermo Fisher Scientific

Frederick, Maryland, USA

Full-time

Job Description When you join us at Thermo Fisher Scientific, you'll be part of a hard-working, driven team that shares your passion for exploration and discovery. With annual revenues over $40 billion and the most significant investment in R&D in the industry, we give our more than 100,000 colleagues the resources and chances to create meaningful contributions to the world. Location/Division Specific Information Discover Impactful Work: This role has global responsibility for patient data se

Senior Security Infrastructure Engineer

Arrow Electronics, Inc.

Maryland, USA

Full-time

Position: Senior Security Infrastructure Engineer Job Description: Summary: This position is responsible for combination of security design and implementation work, as well as design, implementation, and enhancements of Arrow corporate security infrastructure. This position is responsible for the support of the production environment which ensures the appropriate security policies and practices are implemented and enforced. This position will be the technical SME security resource to multiple A

Special Security Officer (SSO)

Leidos

Camp Springs, Maryland, USA

Full-time

Description Leidos has an opening for a Special Security Officer (SSO) at Joint Base Andrews, MD supporting the Air Mobility Command. The SSO will perform the full range of security duties and assignments in support ACC Wing SCI security programs and will assist in the operation of the special security office and help to administer the SCI security program to include providing SCI security guidance for other local/tenant SCIFs. The candidate will interpret Director of National Intelligence, Def

Program Security Representative (PSR)

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment? Are you highly motivated, mature, collaborative, independent, and forward thinking? If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PS

Information System Security Officer (ISSO)

Leidos

Gaithersburg, Maryland, USA

Full-time

Description Job Description: Leidos National Security Sector combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support our defense and intel customers' mission to defend against evolving threats around the world. Our team's focus is to ensure our customers have the right tools, technologies, and tactics to keep pace with an ever-evolving security landscape and succeed in their pursuit to protect

FIPS 140 Security Engineer

Leidos

Columbia, Maryland, USA

Full-time

Description In joining the Leidos (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or deployments to facilitate secure communications for our military in the modern cyber warfare environment. Come be a part of an expanding industry that is integral in ensuring our National Security. You'll get an opportunity to learn from Industry e

Network Security Team Lead

Leidos

Bethesda, Maryland, USA

Full-time

Description Leidos Health Mission Solutions is seeking a Network Security Team Lead, contingent upon contract award, on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a or US Person with the ability to obtain a Public Trust Clearance. Responsibilities:Lead a team of security engineers for delivery of Cybersecurity project management, continuous diagnostics and mi

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required, Annapolis Junction, MD The DevOps Systems Administrator must have 10 years of experience as a Systems Administrator. This position is 100% Onsite and not Remote. Candidates must have an active TS/SCI with a Full Scope Poly security clearance. DevOps Systems Administrator Responsibilities: - Provide support for implementation, troubleshooting and maintenance of Information Technology (IT) systems.

Senior Security Systems Engineer

Leidos

Columbia, Maryland, USA

Full-time

Description Are you seeking a new and challenging position supporting a complex Program for the Warfighter? Well, look no further! This is an exciting time to contribute to a mission-critical program with lasting impactful results. Manage technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations and recommend mitigation strategies. Validates and verifies system security requir

Network Security Engineer

General Dynamics Information Technology

Bethesda, Maryland, USA

Full-time

GDIT is seeking a Sr. Security Engineer to support the NIH Center for Information Technology (CIT). In this role you will be responsible for the configuration, deployment, and management of the customer's security appliances and infrastructure in a 24x7x365 environment. You will also be responsible for monitoring the customer's security appliances for internal and border security framework. Work Visa sponsorship will not be provided for this role. HOW A SR. NETWORK SECURITY ENGINEER WITH MAKE

Program Security Representative (PSR)

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a program security specialist (PSR) with a keen interest in providing top notch security support in a dynamic and rich R&D environment? Are you highly motivated, mature, collaborative, independent, and forward thinking? If so, we 're looking for someone like you to join our team! We are seeking a program security specialist (PSR) to help us provide APL and its customers with the best special and compartmented program security support. As a Program Security Representative (PS

Information Security Systems Engineer

Leidos

Columbia, Maryland, USA

Full-time

Description Program Summary As an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to o

Information Security Systems Engineer

Leidos

Maryland, USA

Full-time

Description Program Summary As an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to o