Security Administrator Jobs in Maryland

Refine Results
1 - 20 of 1,055 Jobs

Senior Cloud Security Administrator

SAIC

On-site in Upper Marlboro, Maryland, USA

Full-time

Job ID: 2402912 Location: UPPER MARLBORO, MD, US Date Posted: 2024-03-14 Category: Information Technology Subcategory: Cloud Comp Engr Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a highly motivated Senior Cloud Security Administrator to join our expanding, multi-disciplined team of professionals at our Identity and Data Sc

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required - G

Next Step Systems

On-site in Annapolis Junction, Maryland, USA

Full-time

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required, Annapolis Junction, MD The DevOps Systems Administrator must have 10 years of experience as a Systems Administrator. This position is 100% Onsite and not Remote. Candidates must have an active TS/SCI with a Full Scope Poly security clearance. DevOps Systems Administrator Responsibilities: - Provide support for implementation, troubleshooting and maintenance of Information Technology (IT) systems.

OT Security Consultant

Cybersearch, Ltd.

On-site in Fort Meade, Maryland, USA

Contract

OT Security Consultant (1) MUST HAVE TS/SCI + CI Poly ( ACTIVE) 12-month Contract Fort Meade, MD 100% onsite $90-100hr USD W2 $100 USD C/C must be all inclusive Must have "Active" TS/SCI + CI Poly Overview: Consultant will be responsible for working with clients to assess their OT security posture. The Security Consultant role performs Tenable product installation, configuration, customization, and perform security audits for our clients. This is a CONSULTATIVE ROLE- 70% functional- 30% tech

Security Contols Assessor (Remote)

Deloitte

Remote

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

Information Systems Security Officer (ISSO)

SAIC

On-site in Fort Meade, Maryland, USA

Full-time

Job ID: 2401137 Location: FORT MEADE, MD, US Date Posted: 2024-01-22 Category: Information Technology Subcategory: IT Security Administrator Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC's National Intelligence Community (NIC) Business Unit, USG Mission and Information Technology Division, provides solutions and services supporting digital modernizat

SAP Security Analyst

RightStone, a division of Cornerstone Staffing

On-site in Lanham, Maryland, USA

Contract

We are looking for an SAP Security Analyst. This is a Remote 12-month contract. If you have an active Public Trust/Secret Clearance and active IAT Certification - APPLY NOW! SAP Security Analyst (REMOTE TBD by Team Lead) Required Skills: 7+ years SAP experience in Security strategy development and implementation: Experienced in SAP Security solutions to include ECC Experience in deploying new SAP Security solutions to include system startup, configuration, and upgrades Experience in coordinating

ISSO - Secret Clearance- Onsite in Aberdeen MD

Deloitte

On-site in Baltimore, Maryland, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

Information System Security Engineer (ISSE)

General Dynamics Information Technology

On-site in La Plata, Maryland, USA

Full-time

Information Security Analyst Advisor Transform technology into opportunity as an Information Security Analyst Advisor with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As an Information Security Analyst Advisor you will help ensure today is safe and tomorrow is smarter. Our work depends on Informat

Information Systems Director

General Dynamics Information Technology

On-site in Annapolis Junction, Maryland, USA

Full-time

Information Systems Director Transform technology into opportunity as an Information Systems Director with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As an Information Systems Director you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Systems Director joi

Security Controls Assessor

Deloitte

On-site in Baltimore, Maryland, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

IAM Security Architect

Teksoft Systems Inc

Hybrid in Baltimore, Maryland, USA

Full-time

Hi Position :IAM Security Architect Long term Contract Local to MD Consultants Required Education: Bachelor's Degree from an accredited college or university with a major in Computer Science, Information Systems, Engineering, Business, or other related scientific or technical discipline. Experience: At least ten (10) years of architecture, design, development and support experience with IAM solutionsAt least five (5) years of experience developing and maintaining IAM solutions with ForgeRock.At

SAP Security & GRC Manager (S4/HANA)

Deloitte

On-site in Baltimore, Maryland, USA

Full-time

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte's Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Applicati

Intermediate Information Security Analyst

Data Systems Analysts Inc. (DSA)

Hybrid in Aberdeen, Maryland, USA

Full-time, Contract

DSA is hiring an Intermediate Information Security Analyst. This is a full-time position supporting a customer in the DC Metro area. This position supports the Environmental Protection Agency (EPA). DSA is the Prime and has been working with this customer on this contract for more than 13 years. It is a dynamic team with a passion for supporting Federal programs that serve s.Location is Hybrid: Allows the candidate the ability to work onsite at DSA or customer site with potential for telework. D

SOC Analyst

Dunhill Professional Search

On-site in Bethesda, Maryland, USA

Full-time

This position is to support the National Institutes of Health (NIH) in Bethesda, MD! Must be able to obtain Public Trust for the position. The Security Operations Center Analyst will be responsible for monitoring and analyzing security threats and implementing appropriate countermeasures to protect the organization's information assets. Key Responsibilities: Monitor and analyze security threats and vulnerabilities and implement appropriate counter measures Ensure compliance with regulatory co

Information Systems Security Professional - Entry to Expert Level (MD, TX)

National Security Agency

On-site in Fort Meade, Maryland, USA

Full-time

Position Summary Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability analysis/mitigation. Are you ready to help secure our Nation's critical Infrastructure? If so, NSA is the place for you! DCIPS Disclaimer The National

RMF Cybersecurity Analyst- TS/SCI

General Dynamics Information Technology

On-site in Annapolis Junction, Maryland, USA

Full-time

GDIT is your place. Make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Washington, D.C., Annapolis Junction, MD, or Sterling, VA. As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be ent

Operations Security Advisor

Dunhill Professional Search

On-site in Bethesda, Maryland, USA

Full-time

Operations Security Advisor *1 day per week on-site in Bethesda, MD *U.S. Citizenship Required Job Description Provide Risk Management Framework (RMF) subject matter expertise to the client. Coordinate with Authorizing Officials, System Owners, Engineers, ISSO and other applicable teams to create and update SSPs, SARs, SIAs, Security Impact Analysis and other applicable documentation for legacy on-prem and Cloud systems. Assess and determine the NIST 800-53 Control Status for multiple ATOs. Up

Information Systems Security Officer (ISSO)

Electronic Consulting Services, Inc (ECS Federal)

On-site in Columbia, Maryland, USA

Contract

ECS is seeking an Information Systems Security Officer (ISSO) to work in our Columbia, MD office . Please Note: This position is contingent upon contract award. Job Description: ECS is seeking an Information System Security Officer (ISSO) to work in Columbia, MD, with Current, active Top Secret security clearance with SCI and Poly eligibility. The Information System Security Officer (ISSO) plays a critical role in ensuring the security and integrity of an organization's information systems

Cyber Security Watch Officer

Leidos

On-site in Adelphi, Maryland, USA

Full-time

Description The Defense Group at Leidos is currently seeking a Cyber Security Watch Officer to join their team in Adelphi, MD. This position provides technical expertise to C5ISR Cyber Solutions Branch (DCSB) Security Operations Center (SOC). Beyond advising and guiding technical matters, this position is tasked with driving the implementation and adoption of new tools, research, capabilities, frameworks, and methodologies while ensuring those already in use are implemented, utilized properly,

Network Security Team Lead

Leidos

On-site in Bethesda, Maryland, USA

Full-time

Description Leidos Health Mission Solutions is seeking a Security Team Lead on a large network services opportunity supporting the National Institute of Health (NIH) in the Bethesda, MD area. Candidate MUST be local to the DC Metro area for onsite work and be a or US Person with the ability to obtain a Public Trust Clearance. Responsibilities: Lead a team of security engineers for delivery of Cybersecurity project management, continuous diagnostics and mitigation, threat mitigation and incident