Digital Forensics Cyber Security Manager Jobs in Rockville, MD

Refine Results
121 - 140 of 161 Jobs

Cyber Threat Hunter

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detectio

Computer Network Defense Analyst (CNDA), Advisor

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Senior Gap Team Analyst / Red Cell Team

Peraton

Arlington, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Network Engineer 3 - Hybrid

MC Dean, Inc

Tysons, Virginia, USA

Full-time

M.C. Dean is seeking a highly competent Network Engineer to assist on the design and maintenance of its network of specialized hardware, the selectee will be expected to provide a high level of service to a demanding workforce with specialized hardware and software needs. Duties will include: Collaborate with team members and help prioritize requests from researchers and mission organizations.Assist in the planning, design, and documentation of the computer environment.Oversee the installation,

Computer Network Defense Analyst (CNDA), Lead Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Computer Network Defense Analyst (CNDA), Senior Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Incident Response Analyst (US Government Clearance Required)

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description *ship with preference for TS/SCI and FSP Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the

Information System Security Officer

HII Mission Technologies

Fort Meade, Maryland, USA

Full-time

Requisition Number: 18552 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: Secret Level of Experience: Mid This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware development, cybersecurity and the electromagnetic en

Engineer Systems III, SEY3/ CND / Incident Response Analyst

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Senior Data Scientist

Leidos

Arlington, Virginia, USA

Full-time

Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. Job Description: Are you a TS/SCI cleared Senior Data Scientist that likes to perform cutting edge data analytics? Would you like to support a major program advancing the state of the art in mission-focused big data analytics and predictive analytics? If so, you will be delivering advanced data science capabilities t

CIRT Malware Analyst SME

Apex Systems

Beltsville, Maryland, USA

Full-time

Job#: 2001557 Job Description: If you are interested in this role, please send your most up to date resume over to and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team. The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected

Cyber Detection Engineer

Leidos

Ashburn, Virginia, USA

Full-time

Description At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business . The Digital Modernization Sector brings together our digital transformation and IT progra

Cyber Security Officer

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology (IT) and tradecraft to monitor, evaluate, and manage IT risk. You will identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges. Utilizing new technologies, you will increase the security of our existing and emerging IT systems. Your career as a Cyber Security Officer will progress thr

Consulting Director, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Santa Clara, California, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

IT Security Incident Management Technical Sr. Analyst - AWS

Navigant Consulting

Remote

Full-time

Job Family : IT Cyber Security Travel Required : Up to 10% Clearance Required : None What You Will Do : Our Security Incident Management Technical Sr. Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (4) personnel within the Information Security Operations group that are focused on incident response, data spillage response, eDiscovery/legal retention, phishing/spam/malware response, and threat hunting. Effectively supports and executes multiple or more compl

Cyber Security Engineer

GovCIO

Washington, District of Columbia, USA

Full-time

Overview GovCIO is currently hiring for a Cyber Security Engineer. This position will be located in Washington, D.C and is a hybrid role. Responsibilities Designs and implements information assurance and security engineering systems with requirements of business continuity, operations security, cryptography, forensics, regulatory compliance, internal counter-espionage (insider threat detection and mitigation), physical security analysis (including facilities analysis, and security management)

Cyber Countermeasures Engineer

Leidos

Ashburn, Virginia, USA

Full-time

Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U . S . Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial i nternet connection, public facing websites, wireless, mobile/cellular, cloud, se

Senior Cyber Security Engineer

Leidos

Chantilly, Virginia, USA

Full-time

Description Join us at Leidos, where your most important work is ahead! You will enjoy great benefits such as paid time off (PTO), flexible schedules, discounted stock purchase plans, career growth, unlimited education and training support, parental paid leave and more! You will have the opportunity to work under the best leadership in the industry at all levels; where supporting their employees and what they do is what matters. Leidos is currently seeking a Senior Cyber Security Engineer to jo

Principal Consultant, Offensive Security, Proactive Services (Unit 42)- Remote

PaloAlto Networks

Remote or Dallas, Texas, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Cyber Security Analyst II

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst II for a health insurance company in New Jersey for a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst II: Actively search for malicious internal and external threats working with the CSA I & IIs to ensure 24/7/365 Cyber Security Operations Center (CSOC) support and be the Tier 3 CSOC Analyst Monitor the effectiveness of the Enterprise wide information security program Mentor security analysts regarding r