Digital Forensics Cyber Security Manager Jobs in Washington, DC

Refine Results
141 - 160 of 195 Jobs

Cyber Incident Response Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the government Enterprise. We have primary res

Sr. Cyber Security Subject Matter Expert (SME)

Node.Digital

Dulles, Virginia, USA

Full-time

Sr. Cyber Security Subject Matter Expert (SME) Location: Dulles, VA Must have an active Top Secret Clearance Node is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Node is seeking a Sr. Cyber Security Subject Matter Expert (SME) who can support our customers in the detection, response, mitigation

IT SOC Engineer

Apex Systems

Fairfax, Virginia, USA

Full-time

Job#: 2026486 Job Description: IT SOC Engineer Email resume to WORK SITE: Remote PAY: $100,000 - 110,000 SECURITY CLEARANCE: Secret Job Description: APEX Systems is seeking a Cybersecurity professional to join our clients team. This position will provide governance, risk management, compliance support, security architecture, standards and design, cybersecurity monitoring (Detection, Response, and Prevention), and threat intelligence. The functions provided will comply with the NIST RMF guidan

Computer Network Defense Analyst (CNDA), Lead Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Computer Network Defense Analyst (CNDA), Senior Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Cyber Security Officer

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology (IT) and tradecraft to monitor, evaluate, and manage IT risk. You will identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges. Utilizing new technologies, you will increase the security of our existing and emerging IT systems. Your career as a Cyber Security Officer will progress thr

Cyber Threat Hunter

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detectio

CIRT Malware Analyst SME

Apex Systems

Beltsville, Maryland, USA

Full-time

Job#: 2001557 Job Description: If you are interested in this role, please send your most up to date resume over to and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team. The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected

Information System Security Officer

HII Mission Technologies

Fort Meade, Maryland, USA

Full-time

Requisition Number: 18552 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: Secret Level of Experience: Mid This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware development, cybersecurity and the electromagnetic en

Reverse Engineer - (TS/SCI with polygraph)

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: 2402052 Location: FORT MEADE, MD, US Date Posted: 2024-02-07 Category: Software Subcategory: SW Systems Engr Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is a premier Fortune 500 technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence mark

Engineer Systems III, SEY3/ CND / Incident Response Analyst

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Cyber Security Engineer

GovCIO

Washington, District of Columbia, USA

Full-time

Overview GovCIO is currently hiring for a Cyber Security Engineer. This position will be located in Washington, D.C and is a hybrid role. Responsibilities Designs and implements information assurance and security engineering systems with requirements of business continuity, operations security, cryptography, forensics, regulatory compliance, internal counter-espionage (insider threat detection and mitigation), physical security analysis (including facilities analysis, and security management)

Technical Cyber Security Analyst (Level 2, Splunk & M365)

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Technical Cyber Security Analyst (Level II, Splunk & M365) for a leading health insurance company in New Jersey. This is a 100% Remote, Full-Time Opportunity. Responsibilities for the Cyber Security Analyst : Actively prepare for, and search for, malicious internal and external threats. Act as the lead coordinator for Incident Response function to other CSAs. Provide 2nd Tier analysis and response to security events. Analyze malware, emerging threats, and emer

Cyber Security Analyst / Splunk Specialist

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is looking for a Cyber Security Analyst / Splunk Admin for a leading health insurance company in New Jersey. This is a 100 % Remote, Direct Hire, Full-Time Opportunity. Responsibilities for the Cyber Security / Splunk Specialist: Administration, Log Onboarding / content development in Splunk. Actively prepare for, and search for, malicious internal and external threats. Provide 2nd Tier analysis and response to security events. Analyze malware, emerging threats, and emerging

Incident Response Analyst (US Government Clearance Required)

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description *ship with preference for TS/SCI and FSP Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the

Senior Cyber Security Engineer

Leidos

Chantilly, Virginia, USA

Full-time

Description Join us at Leidos, where your most important work is ahead! You will enjoy great benefits such as paid time off (PTO), flexible schedules, discounted stock purchase plans, career growth, unlimited education and training support, parental paid leave and more! You will have the opportunity to work under the best leadership in the industry at all levels; where supporting their employees and what they do is what matters. Leidos is currently seeking a Senior Cyber Security Engineer to jo

ISSO

HII Mission Technologies

Fort Meade, Maryland, USA

Full-time

Requisition Number: 18500 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: Secret Level of Experience: Senior This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII works within our nation's intelligence and cyber operations communities to defend our interests in cyberspace. Our deep expertise in network architecture, software and hardware development, cybersecurity and the electromagnetic

Forensics SME

Valiant Solutions LLC

Washington, District of Columbia, USA

Full-time

Valiant Solutions is seeking a Forensics SME in the Washington DC area to join our rapidly growing and innovative cybersecurity team! This is your opportunity to join a busy Security Engineering team delivering cutting-edge solutions to a fantastic Government client. Specialized experience in incident response, management of the APTs, forensic analysis, and handling of evidentiary data is key for this challenging and rewarding role. This role will be responsible for all incident response and man

Network/System Administrator

Modern Technology Solutions

Washington, District of Columbia, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Network/System Administrator to join our team. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We challenge our co-workers to provide the highest level of support and service, and reward them with some of the best benefits in the industry. 100%