security Jobs in Crownsville, MD

Refine Results
1 - 20 of 4,163 Jobs

Senior Network Security Engineer

Jobot

On-site in Washington, District of Columbia, USA

Contract

100% Remote Position This Jobot Job is hosted by: Duran Workman Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $80 - $100 per hour A bit about us: We help organizations reap the benefits of the Digital Services transformation by Reducing Cost and Risk of technology innovation and transformation Creating new opportunity streams, increasing efficiency in infrastructure O&M Developing New agile and integrated architectures across verticals Bu

Mechanical Engineer (EIT/PE) - Security Clearance

Jobot

On-site in Washington, District of Columbia, USA

Full-time

Mechanical Engineer - (Gov. / DOD) - Competitive Salary, Bonus, Benefits, Work/Life Balance This Jobot Job is hosted by: Tony Barhoum Are you a fit? Easy Apply now by clicking the "Apply Now" button and sending us your resume. Salary: $90,000 - $130,000 per year A bit about us: We are an Award-Winning Multidisciplinary Engineer Firm. For over 45 years we have provided a full range mechanical, electrical and plumbing engineering services to commercial clients and the U.S. Government for both d

Endpoint Security Operations Lead

Deloitte

On-site in Baltimore, Maryland, USA

Full-time

Endpoint Security Operations Lead Are you interested in improving the cyber and organizational risk profiles of leading companies? If your response is yes, consider joining Deloitte & Touche LLP's growing Cyber Risk practice. Our Endpoint security specialists assist our clients with the design and implementation of holistic and targeted solutions needed to meet and exceed the requirements of best practice, ethical operations, and regulation. We collaborate with teams from across our organizatio

Information System Security Officer (ISSO)

System One

On-site in Annapolis Junction, Maryland, USA

Full-time

Information System Security Officer (ISSO) TS/SCI W FS Poly Onsite Annapolis Junction, MD. 20701 RESPONSIBILITIES: Provide support for implementing and enforcing information systems security policies, standards, and methodologies. Assist in the evaluation of security solutions to ensure they meet security requirements for processing multiple types of information. Assist with the CM for information system security software, hardware, and firmware. Maintain records on workstations, servers, router

Information System Security Officer

ALTA IT Services

On-site in Annapolis Junction, Maryland, USA

Full-time

Information System Security Officer (ISSO) TS/SCI W FS Poly Onsite Annapolis Junction, MD. 20701 RESPONSIBILITIES: Provide support for implementing and enforcing information systems security policies, standards, and methodologies.Assist in the evaluation of security solutions to ensure they meet security requirements for processing multiple types of information.Assist with the CM for information system security software, hardware, and firmware.Maintain records on workstations, servers, routers,

Information System Security Engineer (Mid)

ALTA IT Services

On-site in Washington, District of Columbia, USA

Full-time

Information System Security Engineer (mid) Onsite in Washington, DC Top Secret eligible for CI Poly Certifications is required to meet the category/level ISSE-2 (DOD 8570) requirement. ALTA IT Services is looking for an Information System Security Engineer to provide support for the FBI. Information System Security Engineer (ISSE) activities shall include at a minimum: Identify information protection needs for an IS and Network EnvironmentDefine IS and Network Environment security requirements

Application Security Specialist

Randstad Digital

Remote

Contract

job summary: Our Client is seeking a highly motivated Application Security Specialist that will play a crucial role in safeguarding our applications against potential security threats and vulnerabilities. You will work closely with our development teams to implement robust security measures, adhere to industry best practices, and comply with regulatory standards. This position is 100% remote. Qualifications: 4+ years of experience architecting, building, deploying and maintaining web applicati

AWS Infrastructure Security Engineer

Randstad Digital

Remote

Contract

job summary: Our Client is seeking a highly motivated AWS Infrastructure Security Engineer who will work closely with our Security Control Engineering team in evaluating the security of our enterprise web application, assist in the implementation of proper security policies and controls within our AWS infrastructure, assist in the remediation of vulnerabilities, and prepare the application for FedRAMP evaluation and certification. Qualifications: 3+ years of hands-on experience with AWS service

Security Administrator Lead

Maximus, Inc.

On-site in Arlington, Virginia, USA

Full-time

Description & Requirements Since 1975, Maximus has operated under its founding mission of Helping Government Serve the People, enabling citizens around the globe to successfully engage with their governments at all levels and across a variety of health and human services programs. Maximus delivers innovative business process management and technology solutions that contribute to improved outcomes for citizens and higher levels of productivity, accuracy, accountability and efficiency of governmen

IA Computer Security Associate 3

GovCIO

On-site in Washington, District of Columbia, USA

Full-time

Overview GovCIO is currently hiring for an IA Computer Security Associate 3. This position will be located in Washington, D.C. and will be a hybrid position. Responsibilities Designs, tests, and implements state-of-the-art secure operating systems, networks, and database products. Conducts risk assessments and provides recommendations for application design. Involved in a wide range of computer security issues including architectures, firewalls, electronic data traffic, and network access. Us

Personnel Security Manager

Maximus, Inc.

On-site in Arlington, Virginia, USA

Full-time

Description & Requirements Since 1975, Maximus has operated under its founding mission of Helping Government Serve the People, enabling citizens around the globe to successfully engage with their governments at all levels and across a variety of health and human services programs. Maximus delivers innovative business process management and technology solutions that contribute to improved outcomes for citizens and higher levels of productivity, accuracy, accountability and efficiency of governmen

IA Computer Security Associate 2

GovCIO

On-site in Washington, District of Columbia, USA

Full-time

Overview GovCIO is currently hiring for an IA Computer Security Assoicate 2. This position will be located in Washington, D.C. and will be a Hybrid position. Responsibilities Designs, tests, and implements state-of-the-art secure operating systems, networks, and database products. Conducts risk assessments and provides recommendations for application design. Involved in a wide range of computer security issues including architectures, firewalls, electronic data traffic, and network access. Us

Security Consultant, ProServe Variable WWPS

Amazon Web Services, Inc.

On-site in Annapolis Junction, Maryland, USA

Full-time

Are you passionate about creating innovative solutions that solve challenging National Security problems? Do you like helping customers envision new ways of securing a cloud infrastructure? Do you have ideas for new ways to experience security operations instead of traditional lecture and documented best practice? Amazon Web Services is looking for a passionate and innovative technical security, risk, and compliance thinker to help the expansion of our National Security Professional Services te

Program Security Representative (PSR) III

General Dynamics Information Technology

On-site in Arlington, Virginia, USA

Full-time

The Program Security Representative's primary function is to provide multi-discipline security support for one or more of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Performance shall include: Ensure strict adherence to the provisions of the NISPOM, its Supplement, the DoD Overprint, DCID, ICD, and SAP policy.Assist in develop

Senior SOC Security Analyst - Suburban MD & Hybrid (2AM-10PM)

General Dynamics Information Technology

On-site in Lanham, Maryland, USA

Full-time

Transform technology into opportunity as a Junior Information Security Analyst with GDIT. The Senior SOC Analyst is responsible for overseeing the operational activities of the Security Operations Center (SOC), ensuring that the organization's digital assets are protected from unauthorized access. This role involves leading the identification, analysis, and mitigation of threats using a variety of security technologies. The Senior SOC Analyst will serve as an incident detection and response exp

Senior Cloud Information Systems Security Officer

ManTech

On-site in Washington, District of Columbia, USA

Full-time

Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you'll help protect our national security while working on innovative projects that offer opportunities for advancement. Currently, ManTech is seeking a motivated, career and customer-oriented Senior Cloud Information System Security Officer (ISSO) to join our team in Washington, DC. Responsibi

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

On-site in Severna Park, Maryland, USA

Full-time

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Web Developer will join an existing team providing web portal services in support of the Corporate Management Services (CMS) transformation activities focused on establishing and maintaining CMS Web pages, the Service Reliability Engineering (SRE) products and services and providing user experience support. The role requires a self-motivated individual that is comfortable working in a team

Information Security Manager

Veritas Partners

Hybrid in Silver Spring, Maryland, USA

Full-time

Our client is a growing financial services firm. They are currently seeking an experienced SOC Manager to join their team in Montgomery County, MD. Responsibilities: The SOC Manager is responsible for managing the Tier1 Outsourced MSSP, and dark web Monitoring MSSP relationships. The SOC Manager is also responsible for the overall security monitoring of all assets, tuning the alerts, analyzing the security event, and maintaining security controls in support of the Information Security Program. T

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

On-site in Washington, District of Columbia, USA

Full-time

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Systems Engineer will provide system engineering support to an existing team that provides full life cycle support to a vital enterprise Human Resource Applications and Services organization. The candidate must be a strong systems engineer that is comfortable working on a team of senior & junior developers and help desk for operational systems. This individual must be willing to tackle challenges

Information Systems Security Officer

GovCIO

On-site in Washington, District of Columbia, USA

Full-time

Overview GovCIO is currently hiring for an Information Systems Security Officer with an active Top Secret clearance in Washington DC (2 days onsite/3 days remote). Responsibilities Collaborates with intrusion analysts to identify, report on, and coordinate remediation of cyber threats to the client. Provides timely and actionable sanitized intelligence to cyber incident response professionals. Leverages technical knowledge of computer systems and networks with cyber threat information to ass