Certified Ethical Hacker Jobs in Maryland

Refine Results
21 - 37 of 37 Jobs

Information Assurance (IA)/Cyber Engineer

KBR

Lexington Park, Maryland, USA

Full-time

Title: Information Assurance (IA)/Cyber Engineer Belong, Connect, Grow with KBR! The Advanced Analytics and Cloud Program within KBR is proactively seeking a Information Assurance (IA)/Cyber Engineer for a future opportunity in Bloomington, Indiana (awaiting contract award). The program supports government customers within the Department of Defense (DoD) on various projects to develop solutions incorporating technologies such as machine learning, artificial intelligence (ML/AI), and cloud infr

Sr. Cyber Risk Analyst

American Heart Association

Remote or Gaithersburg, Maryland, USA

Full-time

Overview As we celebrate our Centennial year, we invite you to join us in shaping the next century of impact. Be a relentless force for a world of longer, healthier lives as we remain devoted to a future of health and hope for everyone, everywhere. At the American Heart Association, your contribution matters, and so does your career. The American Heart Association has an excellent opportunity for a Sr. Cyber Risk Analyst in our National Center office located in Dallas, TX. (Home-based work avail

Sr. Cyber Risk Analyst

American Heart Association

Remote or Baltimore, Maryland, USA

Full-time

Overview As we celebrate our Centennial year, we invite you to join us in shaping the next century of impact. Be a relentless force for a world of longer, healthier lives as we remain devoted to a future of health and hope for everyone, everywhere. At the American Heart Association, your contribution matters, and so does your career. The American Heart Association has an excellent opportunity for a Sr. Cyber Risk Analyst in our National Center office located in Dallas, TX. (Home-based work avail

Systems Architect

Leidos

Odenton, Maryland, USA

Full-time

Description The Digital Modernization Sector of Leidos has an opportunity for a Cross Domain System Architect located in our in Fort Meade, MD offices. This is a dynamic role where you will be responsible for leading all cross domain technology activities, ensuring compliance, creating and enforcing best development and operational practices, filter development, systems engineering needs, integration, test, vulnerability analysis and deployment activities for the Defense Information Systems Agen

Cyber SOC Operate Senior Consultant - Project Delivery

Deloitte

Baltimore, Maryland, USA

Full-time

At Deloitte, we do not offer you just a job, but a career in the highly sought-after risk Management field. We are one of the business leaders in the risk market. We work with a vision to make the world more prosperous, trustworthy, and safe. Deloitte's clients, primarily based outside of India, are large, complex organizations that constantly evolve and innovate to build better products and services. In the process, they encounter various risks and the work we do to help them address these risk

Exploitation Analyst (EA), Senior Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Exploitation Analyst (EA), Lead Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Exploitation Analyst (EA), Advisor

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Exploitation Analyst (EA), Advisor

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

SOC Analyst

DMI

Crownsville, Maryland, USA

Full-time

About DMI DMI is a leading global provider of digital services working at the intersection of public and private sectors. With broad capabilities across IT managed services, cybersecurity, cloud migration and application development, DMI provides on-site and remote support to clients within governments, healthcare, financial services, transportation, manufacturing, and other critical infrastructure sectors. DMI has grown to over 2,100+ employees globally and has been continually recognized as a

Assessor

Astrion

Rockville, Maryland, USA

Full-time

Overview Assessor Be the Difference Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Space communities. We support customers with Centers of Excellence in Washington DC, Huntsville, AL and Burlington, MA with an additional 36 locations across the U.S. Astrion has an exciting opportunity for a Assessor for the CPSS Contract, suppor

CSOC Tier 3 Analyst

Constellation Software Engineering, Corp.

Rockville, Maryland, USA

Full-time

CSOC Tier 3 Analyst **Immediate Opportunity** **Onsite** CSEngineering is looking to add a CSOC Tier 3 Analyst to our growing team! As the Cyber Security Operations Center (CSOC) Tier 3 Team Lead, you are responsible for overseeing and managing the activities of the Security Operations Center. Your role involves leading a team of security analysts and engineers who monitor, detect, analyze, and respond to security incidents and threats in an organization's IT environment. As a CSOC Team Lead, yo

Sr. Vulnerability Management Analyst

DMI

Crownsville, Maryland, USA

Full-time

About DMI DMI is a leading global provider of digital services working at the intersection of public and private sectors. With broad capabilities across IT managed services, cybersecurity, cloud migration and application development, DMI provides on-site and remote support to clients within governments, healthcare, financial services, transportation, manufacturing, and other critical infrastructure sectors. DMI has grown to over 2,100+ employees globally and has been continually recognized as a

Information Assurance Support Analyst

Astrion

Rockville, Maryland, USA

Full-time

Overview Information Assurance Support Analyst Be the Difference Astrion offers comprehensive services that boost preparedness, optimize performance, and ensure success across various domains, from Cyber to Digital, Mission and Systems, servicing our nation's Civilian, Defense and Space communities. We support customers with Centers of Excellence in Washington DC, Huntsville, AL and Burlington, MA with an additional 36 locations across the U.S. Astrion has an exciting opportunity for a Informati

Lead Penetration Tester

BAE Systems

Annapolis Junction, Maryland, USA

Full-time

Job Description The selected candidate will join a high performing agile team that uses the Scaled Agile Framework (SAFe) methodology to support a nationally significant and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Test Driven Development (TDD) and test automation tools are utilized alongside a full suite of team collaboration tools. The program is focused on injecting new technology and adding advanced

CIRT Malware Analyst SME

Apex Systems

Beltsville, Maryland, USA

Full-time

Job#: 2001557 Job Description: If you are interested in this role, please send your most up to date resume over to and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team. The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected

Digital Forensics SOC Analyst III-------Onsite

Technogen, Inc.

Crownsville, Maryland, USA

Contract

TECHNOGEN, Inc. is a Proven Leader in providing full IT Services, Software Development and Solutions for 15 years. TECHNOGEN is a Small & Woman Owned Minority Business with GSA Advantage Certification. We have offices in VA; MD & Offshore development centers in India. We have successfully executed 100+ projects for clients ranging from small business and non-profits to Fortune 50 companies and federal, state and local agencies. Hi am Dillip Kumar-Talent Acquisition Specialist in TechnoGenInc, we