IT Security Analyst Jobs in Maryland

Refine Results
1 - 20 of 878 Jobs

IT Support Analyst

Advent Global Solutions, Inc.

Towson, Maryland, USA

Contract

Job Role: IT Support Analyst Job Location: Towson, MD (Day 1 Onsite) Tax Term: W2 Duration: 3 months Contract-to-Hire position. Day 1 Onsite. Job Description Primary Skills: Microsoft O365, Zoom, Exchange, Active Directory Description: Establish and maintain productive working relationships with Executives, Executive Assistants, and IT colleagues. Coordinate and support Executive events and meetings.Monitor all IT support requests and respond to them in a timely manner.Troubleshoot hardware, sof

IT support Analyst

Yash Technologies

Towson, Maryland, USA

Full-time

This is 3 months Contract-to-Hire position. Day 1 Onsite. Cannot sponsor visas IT Support Analyst Establish and maintain productive working relationships with Executives, Executive Assistants, and IT colleagues. Coordinate and support Executive events and meetings. Monitor all IT support requests and respond to them in a timely manner. Troubleshoot hardware, software, and applications to identify and resolve problems effectively. Collaborate with other IT teams to escalate or solve systemic iss

Information Security Analyst

Allegis Group

Hanover, Maryland, USA

Full-time

Job Summary: The Information Security Analyst will provide service and operational support to all ACS Information Security Office service offerings and capabilities. The InfoSec Analyst will support project work upon request. This position will support the security incident response system as well as the threat detection systems that monitor the environment. The Information Security Analyst is responsible for the analysis and documentation of security incidents, participate in the litigation ho

Physical Security Construction Project Analyst

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo? Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities? If so, we're looking for someone like you to join our team at APL. We are seeking a talented and seasoned physical secu

Sr Security Compliance Analyst

ConsultNet, LLC

Rockville, Maryland, USA

Full-time

Sr Security Compliance Analyst Anywhere, US (100% remote, occasional travel to client site, likely once a quarter, if that may be asked, but otherwise full remote) Long-Term Contract Job Description: Our client is seeking a strong FedRAMP focused (ideally) Sr level Security Compliance Analyst to support our customers team who is responsible for performing security assessments and providing consulting support to assist clients in meeting FISMA and FedRAMP requirements. The ideal candidate will

Senior IT Financial Analyst

Zachary Piper Solutions, LLC

Linthicum Heights, Maryland, USA

Full-time

Piper Companies is looking for a Senior IT Financial Analyst to join a healthcare and hospital system company. This is based in Linthicum Heights, MD. Essential Duties of the Sr IT Financial Analyst: Responsible for overseeing the payment life cycle of Information Services and Technology invoices from requisition through to invoice processing. Provides analytical and technical support regarding, volume and revenue analysis, budgeting analysis, financial planning analysis, and regulatory policies

Physical Security Construction Project Analyst

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a dedicated, hardworking program physical security specialist interested in working in a growing, complex SAPF/SCIF environment and enjoy a fast-paced day-to-day ops tempo? Do you want to be part of a program physical security specialist team relied upon for compliance matters pertaining to large capital projects as well as the upkeep of current facilities? If so, we're looking for someone like you to join our team at APL. We are seeking a talented and seasoned physical se

Security Compliance Analyst

Tential

Rockville, Maryland, USA

Contract

Responsibilities (overall and day-to-day): As a Security Compliance Analyst, you will be joining a team performing security assessments and providing consulting support to assist clients in meeting FISMA and FedRAMP requirements. The ideal candidate will have a firm understanding of how to apply the principles of Information Security in a variety of circumstances and expertise translating the NIST 800-53 guidelines into common technical implementations.Develop Security Authorization Packages tha

Supervisory IT Specialist (Security)

USAJOBS

Gaithersburg, Maryland, USA

Full-time

Duties This position serves as the Chief of the Applied Cybersecurity Division (ACD) in NIST's Information Technology Laboratory. In this role, the candidate selected: Plans, directs, coordinates, and administers the scientific, technical, and policy work of the ACD; Promotes national and international cybersecurity and privacy by using and enhancing the technical competencies of division personnel with consideration of usability, effectiveness, interoperability, performance, and economic trade

Technical Security and Signals Countermeasures (TSSC) Support Analyst

Maximus, Inc.

Bethesda, Maryland, USA

Full-time

Description & Requirements This role involves providing comprehensive technical support for the Office of Director of National Intelligence (ODNI), Center for Security Evaluation (CSE), focusing on ICD 702 mission requirements. -This position is a limited assignment with opportunity for a longer-term assignment- Maximus TCS (Technology and Consulting Services) Internal Job Profile Code: TCS281, P4, Band 7 Key Responsibilities: - Analyze client content and systems using advanced data analysis te

Security Analyst

Morgan Stanley

Baltimore, Maryland, USA

Full-time

Company Profile Morgan Stanley is a leading global financial services firm providing a wide range of investment banking, securities, investment management and wealth management services. The Firm's employees serve clients worldwide including corporations, governments, and individuals from more than 1,200 offices in 43 countries. As a market leader, the talent and passion of our people is critical to our success. Together, we share a common set of values rooted in integrity, excellence, and dedic

External Security Assessment Analyst

IT Concepts

Woodlawn, Maryland, USA

Full-time

Founded in 2003, IT Concepts' core values - customer-centricity, teamwork, driven to deliver, innovation, and integrity - ensure we work together to be the best, realize objectives, and make a positive impact in our communities. We intentionally created and sustain our ITC culture that embraces change, experimentation, continuous learning, and improvement. We bring our design thinking problem-solving approach that challenges assumptions, prioritizes curiosity, and invites complexity to deliver i

Senior Information Technology Network Security Engineer - Design and Integration

Peraton

Beltsville, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Sr. Information Security Analyst (EG)

SPARTA, Inc. dba Cobham Analytic Solutions

Fort Meade, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Information Security Analyst t

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understa

IT Infrastructure Analyst

Marriott International

Remote or Frederick, Maryland, USA

Full-time

Job Number 24045862 Job Category Information Technology Location Frederick Data Center, 7300 Crestwood Blvd, Frederick, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY This position is responsible for the primary support, maintenance and system availability of the z/TPF mainframe platform which runs business critical Production, Test and Development application systems within this environment. Responsible for line m

Information Security Analyst - Threat and Vulnerability

Allegis Group

Hanover, Maryland, USA

Full-time

Job Summary: The Information Security Analyst, for Threat & Vulnerability, will provide service and operational support to all ACS Information Security Office service offerings and capabilities. The InfoSec Analyst will support project work upon request. The Threat & Vulnerability Analyst will be responsible for consuming threat intelligence from internal and external sources and converting intelligence into actionable use cases and detection methodologies. The Threat & Vulnerability Analyst rev

SAP Security Analyst

RightStone, a division of Cornerstone Staffing

Lanham, Maryland, USA

Contract

We are looking for an SAP Security Analyst. This is a Remote 12-month contract. If you have an active Public Trust/Secret Clearance and active IAT Certification - APPLY NOW! SAP Security Analyst (REMOTE TBD by Team Lead) Required Skills: 7+ years SAP experience in Security strategy development and implementation: Experienced in SAP Security solutions to include ECC Experience in deploying new SAP Security solutions to include system startup, configuration, and upgrades Experience in coordinating

IT Disaster Recovery Analyst

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24062310 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Joining Marriott's dynamic IT Disaster Recovery (DR) team, this Analyst role is responsible for supporting the development of Marriott's DR strategies, processes and governance. We're seeking a skilled professional with experience in collaboratin

Information Security / Privacy Awareness Trainer - G

Next Step Systems

Crownsville, Maryland, USA

Full-time

Information Security / Privacy Awareness Trainer, Crownsville, MD We are looking for an Information Security / Privacy Awareness Trainer in Crownsville, MD. This position is 100% Onsite and not Remote. Candidates must be able to pass a state background check. Candidates provide proof of Covid-19 vaccination. Requires a Subject Matter Expert (SME) that thoroughly understands training, training programs, policies, and processes around security awareness with the ability and experience to suppor