Security Jobs in Annapolis Junction, MD

Refine Results
1 - 20 of 4,828 Jobs

Senior Principal Offensive Security Researcher

Oracle Corporation

Columbia, Maryland, USA

Full-time

Job Description Do you have a passion for high scale services and working with some of Oracle's most critical customers? We are seeking experienced, passionate, and dedicated security researchers who have genuine excitement for and interest in security. You must relish the challenge of assessing large, complex software products. Creativity is highly valued; being able to find novel bugs and stitch them together to create something greater than the sum of their parts is crucial in this role. Wh

Junior Security Control Assessor

Judge Group, Inc.

Washington, District of Columbia, USA

Full-time

Location: Washington, DC Description: Title : Junior Security Control Assessor Location: Washington, DC 4 Days On-Site Contract | 3+ Months Job Description: Responsibilities: Assessment Execution: Execute security assessments according to plans and guidance provided by senior staff members. Review Rules of Engagement, Security Assessment Plans, and Security Assessment Reports. Risk-Based Approaches: Apply risk-based approaches for security control implementation and vulnerability remediation

Security Tools Lead

SAIC

Washington, District of Columbia, USA

Full-time

Job ID: 2406193 Location: WASHINGTON, DC, US Date Posted: 2024-05-01 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: None Clearance Level Must Be Able to Obtain: Public Trust Potential for Remote Work: No Description SAIC is seeking a technical Security Tools Team Lead to join our dynamic team in supporting a critical US government agency in the National Capital Region. This role presents an exciting opportunity

Information Systems Security Engineer 1

Leidos

Linthicum Heights, Maryland, USA

Full-time

Description Minimum/General Experience: Seven (7) years of experience as an Information System Security Engineer (ISSE) on programs and contracts of similar scope, type, and complexity is required. Minimum/General Experience: Shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Minimum/General Experience: App

Computer Systems Security Manager - Mid to Experienced Level (MD, TX)

National Security Agency

Fort Meade, Maryland, USA

Full-time

Position Summary NSA is in search of Computer Science professionals to solve complex problems, test innovative approaches and research new solutions to storing, manipulating, and presenting information. We are looking for you to apply your computer science expertise to projects that seek to create new standards for the transformation of information. If you want to develop technologies and tools and be a part of cutting edge innovations; join our team of experts! Help protect national security in

Information Systems Security Manager

The Consortium Inc

Washington, District of Columbia, USA

Full-time

Develops and administers information security procedures for systems in support of government agencies in the performance of classified programs and projects. Performs self-inspections and ensures compliance with applicable government security policies and procedures. Investigates information system security violations and implements corrective actions. Develops and implements information system security education and awareness programs. Serves and liaison to and interacts with government agenci

Security and Network Operations Engineer

Turn2Partners

Washington, District of Columbia, USA

Full-time

Ensure compliance with security policies, develop and update IT security documentation, provide related status reports, briefings, schedules, and project plans in written form. Plan and implement security reviews for changes impacting hardware, software, baselines, connections, or applications. Collaborate with staff to plan and implement new firewall architectures, upgrades and features as necessary. Assist in the administration of all firewalls to include updates, upgrades, policy administrati

Information Systems Security Officer

Leidos

Columbia, Maryland, USA

Full-time

Description The Leidos Intelligence Group has a career opportunity in Columbia, MD. for an Information Systems Security Officer (ISSO) Primary Responsibilities Provides support to Leidos Information System Security Manager (ISSM) for appropriate operational IA posture for a system/program/enclave and DCSA SystemProvides support for proposing, coordinating, implementing, and enforcing information systems security policies, standards, and methodologies.Self-Starter, capable of working independentl

Information Security Systems Engineer

Leidos

Maryland, USA

Full-time

Description Program Summary As an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to o

Information Security Systems Engineer

Leidos

Columbia, Maryland, USA

Full-time

Description Program Summary As an ISSE you will join a small team of senior professionals providing Information Assurance (IA) Architecture Analysis and Security Engineering Support for the implementation and fielding of the National Leadership Command Capability in support of Nuclear Command, Control, and Communications (NC3), Continuity of Government (COG), and Senior Leader communications. The ISSE will perform in a consultant like role providing technical knowledge, expertise and advice to o

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Information Systems Security Engineer

Leidos

Maryland, USA

Full-time

Description Information Systems Security Engineer (ISSE) Skill Level 3 The Information Systems Security Engineer (ISSE) shall perform, or review, technical security assessments of computing environments to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies. Validates and verifies system security requirements definitions and analysis and establishes system security designs. Designs, develops,

F-35 Information System Security Engineer (ISSE) | Secret clearance

General Dynamics Information Technology

Arlington, Virginia, USA

Full-time

Transform technology into opportunity as a F-35 Information System Security Engineer (ISSE), with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As an Information System Security Engineer (ISSE), you will help ensure today is safe and tomorrow is smarter. Our work depends on an Information System Secu

Senior Information Systems Security Engineer (ISSE)

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description Leidos is looking for a Senior System Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a large, complex, fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test, and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test an

Information Security Analyst

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407500 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of Sta

Senior OpenText Systems Administrator, Top Secret Security Clearance Required - G

Next Step Systems

Arlington, Virginia, USA

Full-time

Senior OpenText Systems Administrator, Top Secret Security Clearance Required, Arlington, VA We are seeking a Senior OpenText System Administrator to perform a wide variety of systems administration tasks. This could include installation, configuration, upgrades, and operational support. This position is 100% Onsite and not Remote. Senior OpenText Systems Administrator Responsibilities: - Be responsible for OpenText Content Server and associated modules: Install new software releases, system

Information Security Professionals - ISSO ISSE

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benef

Information Systems Security Engineer (ISSE)

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description Leidos is looking for a Senior Security Engineer to join a high performing agile team using the Scaled Agile Framework (SAFe) methodology to support a fast-paced, complex program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Our team of security engineers support enhancements to system security architecture and cyber security capabilities; manage multiple system security plans for development, test and production sy

Information Security Professionals - ISSO ISSE

Leidos

Fort Meade, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benef

Information Security Professionals - ISSO ISSE

Leidos

Linthicum Heights, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. With Leidos, you will enjoy competitive benef