SIEM Jobs in Maryland

Refine Results
1 - 20 of 42 Jobs

Splunk Administrator (SIEM Engineer)

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description The Program is looking for a SIEM (Security Information and Event Management) Engineer / Splunk Certified Admin to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. We are using Behavior Driven Development (BDD) and test automation tools alongside a full suite of team collaboration t

Sr. SIEM Engineer/Splunk Certified w active TS/SCI Poly

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description DestinationLeidos! Come join our exciting and fast-growing National Security Group! Why? Because w e offer competitive salaries, bonus programs, competitive paid leave, holidays, beyond ordinary benefits, and many opportunities for continual professional growth and development, including a robust technical upskilling program, paid/sponsored certifications, leadership development training opportunities and tuition reimbursement programs. Leidos is looking for a Sr. SIEM (Security In

SIEM (Security Information and Event Management) Engineer / Splunk Certified Admin

BAE Systems

Annapolis Junction, Maryland, USA

Full-time

Job Description The selected candidate will join a high performing agile team that uses the Scaled Agile Framework (SAFe) methodology to support a nationally significant and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Test Driven Development (TDD) and test automation tools are utilized alongside a full suite of team collaboration tools. The program is focused on injecting new technology and adding advanced

Cybersecurity Engineer - SIEM Elastic(Primarily Remote)

ASRC Federal

Remote or Hanover, Maryland, USA

Full-time

ASRC Federal Broadleaf Division is hiring for a Cybersecurity Engineer (SIEM) to support the DCSA in Hanover, MD. JOB DESCRIPTION: ASRC is hiring a SIEM Engineer to support onsite in Hanover MD. This position has been approved for hybrid support (1 days onsite/4 days remote). This is a technical, hands-on role responsible for the successful operation of a variety of cybersecurity tools, logging framework, and cybersecurity infrastructure Support written technical deliverables for customers and

SOAR Engineer

Thermo Fisher Scientific

Frederick, Maryland, USA

Full-time

Job Description When you join us at Thermo Fisher Scientific, you'll be part of a hard-working, driven team that shares your passion for exploration and discovery. With annual revenues over $40 billion and the most significant investment in R&D in the industry, we give our more than 100,000 colleagues the resources and chances to create meaningful contributions to the world. Summary Discover Impactful Work: As a SOAR Engineer, you have a global responsibility for enabling cybersecurity respon

Cyber Research Scientist / Technical Lead

Leidos

Columbia, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like the kind of environment

Senior Information Security Engineer

Eliassen Group

Chevy Chase, Maryland, USA

Full-time

**Hybrid - 2 days a week onsite in Chevy Chase, MD.** Our banking client is looking for a Senior Information Security Engineer to join their team. This is a full-time, permanent opportunity, offering a competitive salary and comprehensive benefits package. Salary: $150,000 - $180,000/year + benefits Responsibilities of the Senior Information Security Engineer: Spearhead SIEM operations, particularly with Rapid7 InsightIDR, to enhance threat detection and incident response capabilities Impleme

DCO Analyst

Leidos

Odenton, Maryland, USA

Full-time

Description The Leidos Defense Group has openings for future roles Defensive Cyber Operations Analyst on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, Maryland. There are three different levels of positions. All require a Bachelor's degree in a related discipline additional OR related years of experience may be accepted in lieu of a degree. BA and 4+ years of experienceBA and 8+ years of experienceBA and 12+ years of experience This is a non-rotational shift-wor

Threat Analyst

Peraton

Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

SPlunk Data Analytic SME

Reddaiah, Inc

Baltimore, Maryland, USA

Contract

Position: SPlunk Data Analytic SME Location: Baltimore Duration: 2 years Rate $ 70 /hr C2C. In person interview is a must. Details: This Splunk Data Analytic Subject Matter Expert (SME) will provide optimization of data flow using aggregation, filters, etc. The Splunk Data Analytic SME will be involved in the analysis of unstructured and semi-structured data, including latent semantic indexing (LSI), entity identification and tagging, complex event processing (CEP), and the application of ana

Senior SOC Security Analyst - Suburban MD & Hybrid (6AM-2PM)

General Dynamics Information Technology

Lanham, Maryland, USA

Full-time

Transform technology into opportunity as a Senior Information Security Analyst with GDIT. The Senior SOC Analyst is responsible for overseeing the operational activities of the Security Operations Center (SOC), ensuring that the organization's digital assets are protected from unauthorized access. This role involves leading the identification, analysis, and mitigation of threats using a variety of security technologies. The Senior SOC Analyst will serve as an incident detection and response exp

Cyber Security Watch Officer (Monday - Thursday 9pm - 7am)

Apex Systems

Fort Meade, Maryland, USA

Full-time

Job#: 2027166 Job Description: Cyber Security Watch Officer Location: Ft Meade, MD Shift: Monday - Thursday 9pm - 7am *All interested and qualified candidates can please contact Schuyler Moose at Job Description: The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces movement, activities and missions, provide

Cyber Security Watch Officer - Level 1 (5am - 3pm)

Apex Systems

Fort Meade, Maryland, USA

Full-time

Job#: 2024258 Job Description: Cybersecurity Watch Officer Location: Ft Meade, MD *All interested and qualified candidates can please contact Schuyler Moose at Job Description: The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces movement, activities and missions, provide and recommend metrics and measures f

Sr. Manager - Security Threat Management & Response (Tactical)

Marriott International

Bethesda, Maryland, USA

Full-time

Job Number 24025621 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? N Relocation? N Position Type Management JOB SUMMARY This intel-centric Cyber role is focused on gathering, disseminating, and reporting threat-related events. It has overall responsibility for creating and maintaining relationships with indicators of compromise (IOCs) and possesses the capabilitie

Intelligence Specialist III

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Intelligence Analyst

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Cybersecurity Engineer (SWIMLANE) - Primarily Remote

ASRC Federal

Remote or Hanover, Maryland, USA

Full-time

ASRC Federal Broadleaf Division is hiring for a Cybersecurity Engineer (SOAR/SWIMLANE) to support the DCSA in Hanover, MD. JOB DESCRIPTION/DUTIES: ASRC is hiring a SIEM Engineer to support onsite in Hanover MD. This position has been approved for hybrid support (1 days onsite/4 days remote). Manage and implement integration between components, and security tools (e.g. send/receive data from component Swimlane, establish API connection security stack, etc) The SOAR Engineers provide expert sup

Splunk SOAR Engineer

Leidos

Suitland-Silver Hill, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you

Security Engineer, Splunk

Leidos

Suitland-Silver Hill, Maryland, USA

Full-time

Description Job Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an enviro

Specialist, Information System Security II, SISS2

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,