computer forensic Jobs in bethesda, md

Refine Results
41 - 60 of 4,858 Jobs

SrManager - Information Security - Threat Management & Response

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24081559 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Seeking a seasoned cybersecurity professional to lead and coordinate red team exercises, external engagements, and ongoing purple team initiatives aimed at uncovering vulnerabilities and enhancing the organization's security posture. Collaborate c

Cybersecurity Engineer

Amentum

Washington, District of Columbia, USA

Full-time

Amentum is seeking Cybersecurity Engineers to join our team and support our customer. We are looking for team members who are passionate about making a difference by working on critical efforts we manage as a premier government contractor. We are pipelining candidates for future roles in Washington, DC. You enjoy providing engineering support in a fast-paced, mission-critical environment. One of your strong points is your eagerness to put customer needs at the forefront of your problem-solving

Technical Targeting Analyst

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Technical Targeting Analyst at CIA, you will enable the Agency to collect intelligence against our nation's highest priority threats in a global environment that is often hostile, fast paced, and technologically savvy. Technical Targeting Analysts evaluate technical and scientific data to provide insights that unite technical operations and technical development activities to maximize intelligence collection strategies. Using your research and critical thinking skills, as well as yo

Cybersecurity Engineer/Senior Incident Response Analyst

Institute for Defense Analyses

Alexandria, Virginia, USA

Full-time

Overview : IDA's Cyber Security Operations team is seeking an experienced incident response analyst with experience in network/endpoint security engineering. The analyst maintains the computer and information security incident, damage, and threat assessment programs and leads efforts that identifies and resolves potential security breaches and vulnerabilities and leads cross divisional project teams to implement organization wide cyber security enhancements. Provides oversight and mentoring or j

Cyber Security Incident Responder / Information System Security Analyst

Node.Digital

Arlington, Virginia, USA

Full-time

Cyber Security Incident Responder/ Information System Security Analyst Location: Arlington, VA Must have Top Secret Security Clearance Node is supporting a U.S. Government customer on a large mission-development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customer's strategic direction, Node is looking for a qualified Cyber Security Incident Responder

SOC Cybersecurity Analyst Night Shift

Leidos

Washington, District of Columbia, USA

Full-time

Description Leidos has a current job opportunity for a SOC Cybersecurity Analyst on the DISA GSM-O program at the Pentagon. This is a night shift position (10pm - 6am) and an active Secret clearance with ability to obtain TS/SCI is required. Primary Responsibilities: Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints. Perform junior- to intermediate-level review of massive log files, pivot between data sets, and correlate e

SOC Cybersecurity Analyst

Leidos

Washington, District of Columbia, USA

Full-time

Description Leidos has a current job opportunity for a Cybersecurity Analyst on the DISA GSM-O program at the Pentagon. This person in this role will work core hours (roughly 8am-5pm, with some flexibility) and an active TS/SCI security clearance is required prior to start. Position Summary: This position provides 24x7 cybersecurity monitoring services for Joint Service Provider networks. This includes performing real-time cyber threat intelligence analysis, correlating actionable security even

SOC Cybersecurity Analyst

Leidos

Arlington, Virginia, USA

Full-time

Description Leidos has a current job opportunity for a Cybersecurity Analyst on the DISA GSM-O program at the Pentagon. This person in this role will work core hours (roughly 8am-5pm, with some flexibility) and an active TS/SCI security clearance is required prior to start. Position Summary: This position provides 24x7 cybersecurity monitoring services for Joint Service Provider networks. This includes performing real-time cyber threat intelligence analysis, correlating actionable security even

Information Systems Security Analyst / Sr Cyber Security Subject Matter Expert

Node.Digital

Arlington, Virginia, USA

Full-time

Information Systems Security Analyst / Sr Cyber Security Subject Matter Expert Location: Arlington, VA Must have an active Top Secret Clearance Node is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Node is seeking a Sr. Cyber Security Subject Matter Expert (SME) who can support our customers i

Cyber Security Officer

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology (IT) and tradecraft to monitor, evaluate, and manage IT risk. You will identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges. Utilizing new technologies, you will increase the security of our existing and emerging IT systems. Your career as a Cyber Security Officer will progress thr

Senior CNO Developer - Active TS Clearance Required

Redhorse Corporation

Chantilly, Virginia, USA

Full-time

About the Organization Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring creative, motivated, and talented people with a passion for doing what's right, what's smart, and what works. If you're looking to sharpen you

Lead Splunk Engineer

Booz Allen Hamilton

Washington, District of Columbia, USA

Full-time

Job Number: R0186224 Splunk Engineer, Lead The Opportunity: Serve as a cybersecurity systems engineer responsible for designing, deploying, and maintaining a distributed security architecture in support of critical missions. Develop, implement, and integrate enterprise, cybersecurity operations center, and endpoint security solutions in alignment with best practices and mission objectives. Maintain awareness of market and technology trends to bring new and best-of-breed solutions to the client.

Cyber Threat Intelligence Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

Cyber Operations Officer

USAJOBS

Washington, District of Columbia, USA

Full-time

Duties As a Cyber Operations Officers for the CIA, you will gather intelligence from adversary systems and networks using advanced tools, techniques, and tradecraft. Working in a fast-paced, challenging, and collaborative environment, Cyber Operations Officers utilize their cutting-edge knowledge of computer hardware, software, and networks to lead the future of the Agency's intelligence mission. Opportunities for domestic and foreign travel are possible. Requirements Conditions of Employment

Target Digital Network Analyst (TDNA)

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Ready to be part of a cutting edge growing Cyber Security project that is m

Cyber Threat Hunter

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detectio

Senior Software Engineer - Active TS Clearance Required

Redhorse Corporation

Woodbridge, Virginia, USA

Full-time

About the Organization Now is a great time to join Redhorse Corporation. Redhorse specializes in developing and implementing creative strategies and solutions with private, state, and federal customers in the areas of cultural and environmental resources services, climate and energy change, information technology, and intelligence services. We are hiring creative, motivated, and talented people with a passion for doing what's right, what's smart, and what works. If you're an experienced Softwar

Reverse Engineer

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: 2402052 Location: FORT MEADE, MD, US Date Posted: 2024-02-07 Category: Software Subcategory: SW Systems Engr Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is a premier Fortune 500 technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence mark

Red Cell Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili