Security Administrator Jobs in Maryland

Refine Results
61 - 80 of 1,219 Jobs

Cyber Security Engineer

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Cyber Security Engineer to joi

Systems Administrator 2 - TS/SCI & FS Poly

Connexions Data Inc

Laurel, Maryland, USA

Full-time

Hi, Would you or someone you know be interested in a Systems Administrator 2 role that we have open for a client in MD area. The details are below and I can be reached at: for more details. Systems Administrator 2 Type: W2/ C2C/ 1099 Location: Laurel, MD Est. Start date: Immediate Clearance: TS/SCI & FS Poly Role Summary: Ten (10) years experience as a SA in programs and contracts of similar scope, type, and complexity is required. Bachelor s degree in a technical discipline from an accredited

SrMgr-Information Security- Vendor Risk Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24070949 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall

Linux Systems Administrator (TS/SCI Full Scope Poly, Linux, Python, Bash)

Jobot

Columbia, Maryland, USA

Full-time

Linux Systems Administrator (TS/SCI Full Scope Poly) needed for a global, industry-leading enterprise IT, Software, Cloud and Solutions firm! This Jobot Job is hosted by: Pat Befort Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $130,000 - $170,000 per year A bit about us: 1. We're a global firm dedicated to the growth of our employees and helping our customers take their businesses to the next level. 2. Global customer base which includes

Principal Linux/Windows Systems Administrator

Northrop Grumman

Remote or Baltimore, Maryland, USA

Full-time

Requisition ID: R10151715 Category: Information Technology Location: Baltimore, Maryland, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available Positions Available: 1At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around th

Network Engineer Senior - TS/SCI required

General Dynamics Information Technology

Fort Meade, Maryland, USA

Full-time

Network Engineer Senior - TS/SCI required Transform technology into opportunity as a Network Engineer Senior with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Network Engineer Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on Network Engineer Senior joining o

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Database Architect

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: Location: FORT MEADE, MD, US Date Posted: 2024-05-20 Category: Information Technology Subcategory: Database Engr Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: Top Secret Clearance Level Must Be Able to Obtain: TS/SCI Potential for Remote Work: No Description SAIC has a new opportunity for a Database Architect at Offutt AFB, NE or Fort Meade, MD providing support to the Nuclear Command, Control, and Communications (NC3) Enterprise C

Linux Systems Administrator

Zachary Piper Solutions, LLC

Aberdeen Proving Ground, Maryland, USA

Full-time

Piper Companies is looking for a Linux System Administrator to join DoD consulting company. This position is onsite at APG (Aberdeen Proving Ground). Minimum of Secret security clearance required (Top Secret preferred). Essential Duties of theLinux System Administrator: Design, build, and implement network systemsProvides routine testing and analysis of network facilities including firewalls, routers, switches.Install, configure, and support an organization's local area network (LAN), wide are

Facility Security Officer (FSO/CSSO)

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is hiring a Facility Security Officer/Contractor Special Security O

Application Security Engineer with TS/SCI Clearance

Vector Talent Resources

Bethesda, Maryland, USA

Full-time

Job Title: Application Security Engineer Clearance: TS/SCI Active Clearance Required for this job. Type of Job: Direct Hire Fulltime Practice Area: System Engineering Location: Bethesda, MD Pay: Excellent and very competitive; plus 15 leave days, 11 holidays, 7 sick days, 401k w/Match etc. Hours: 40 per week Contact: Vector Talent is seeking an Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Appl

Windows Systems Administrator

Northrop Grumman

Linthicum Heights, Maryland, USA

Full-time

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to

Security Controls Assessor/Assessment and Authorization Specialist

Leidos

Suitland-Silver Hill, Maryland, USA

Full-time

Description Leidos National Security Sector has a dynamic opportunity for a Security Controls Assessor/Assessment and Authorization Specialist to work at our customer site at the National Maritime Intelligence Center in Suitland, MD (all work is performed on site). Great News! Program is now offering additional Paid Time Off or a Sign-on Bonus! The Assessments & Validations Division (N64) executes cybersecurity assessments and provides expertise regarding Navy Intelligence systems/networks in ac

Cloud Engineer

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: 2405902 Location: FORT MEADE, MD, US Date Posted: 2024-04-25 Category: Information Technology Subcategory: Cloud Comp Engr Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: TS/SCI Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description SAIC has a new opportunity for a Cloud Engineer either at Fort Meade, MD or Offutt AFB, NE providing support to the Nuclear Command, Control, and Communication

Senior Security Infrastructure Engineer

Arrow Electronics, Inc.

Maryland, USA

Full-time

Position: Senior Security Infrastructure Engineer Job Description: Summary: This position is responsible for combination of security design and implementation work, as well as design, implementation, and enhancements of Arrow corporate security infrastructure. This position is responsible for the support of the production environment which ensures the appropriate security policies and practices are implemented and enforced. This position will be the technical SME security resource to multiple A

Principal Classified Cybersecurity Analyst

Northrop Grumman

Linthicum Heights, Maryland, USA

Full-time

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to

Computer Systems Security Manager - Mid to Experienced Level (MD, TX)

National Security Agency

Fort Meade, Maryland, USA

Full-time

Position Summary NSA is in search of Computer Science professionals to solve complex problems, test innovative approaches and research new solutions to storing, manipulating, and presenting information. We are looking for you to apply your computer science expertise to projects that seek to create new standards for the transformation of information. If you want to develop technologies and tools and be a part of cutting edge innovations; join our team of experts! Help protect national security in

Systems Engineer Sr Principal

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: 2406666 Location: FORT MEADE, MD, US Date Posted: 2024-05-10 Category: Engineering and Sciences Subcategory: Systems Engineer Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description Are you interested in joining SAIC to be part of our partnership providing high quality engineering advisory services, system planning, integration, and architecture to our gove

Principal Systems Administrator (Top Secret)

Northrop Grumman

Patuxent River, Maryland, USA

Full-time

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to

Senior Database Administrator

Data Systems Analysts Inc. (DSA)

Aberdeen, Maryland, USA

Full-time, Contract

DSA is seeking a highly qualified Senior Database Administrator with an active secret clearance to join our team at Aberdeen Proving Ground, MDRequired Qualifications Active Secret security clearance A Bachelor s Degree, in Computer Science, Mathematics, or other Engineering or Technical discipline + 5 years of relevant experience all within the last 5 years. Five (5) additional years of applicable experience with appropriate certifications/relevant experience may be substituted for the degree.