security Jobs in baltimore, md

Refine Results
41 - 60 of 3,219 Jobs

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

DevOps Systems Administrator, TS/SCI with a Full Scope Polygraph Security Clearance is Required, Annapolis Junction, MD The DevOps Systems Administrator must have 10 years of experience as a Systems Administrator. This position is 100% Onsite and not Remote. Candidates must have an active TS/SCI with a Full Scope Poly security clearance. DevOps Systems Administrator Responsibilities: - Provide support for implementation, troubleshooting and maintenance of Information Technology (IT) systems.

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Web Developer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Web Developer will join an existing team providing web portal services in support of the Corporate Management Services (CMS) transformation activities focused on establishing and maintaining CMS Web pages, the Service Reliability Engineering (SRE) products and services and providing user experience support. The role requires a self-motivated individual that is comfortable working in a team

Information Systems Security Officer (ISSO)

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is the premier national security and critical infrastructure soluti

Senior Information System Security Engineer (ISSE)

BAE Systems

Annapolis Junction, Maryland, USA

Full-time

Job Description The selected candidate will join a high performing agile team that uses the Scaled Agile Framework (SAFe) methodology to support a nationally significant and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Test Driven Development (TDD) and test automation tools are utilized alongside a full suite of team collaboration tools. The program is focused on injecting new technology and adding advanced

SIEM (Security Information and Event Management) Engineer / Splunk Certified Admin

BAE Systems

Annapolis Junction, Maryland, USA

Full-time

Job Description The selected candidate will join a high performing agile team that uses the Scaled Agile Framework (SAFe) methodology to support a nationally significant and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Test Driven Development (TDD) and test automation tools are utilized alongside a full suite of team collaboration tools. The program is focused on injecting new technology and adding advanced

DevOps Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

DevOps Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Annapolis Junction, MD We have multiple DevOps Software Engineer openings available. This DevOps Software Engineer position is 100% Onsite. DevOps Software Engineer Qualifications: - At least 5 years of Software Development experience and at least 3 in a DevOps capacity (will be considering anyone with 5 to 30+ years of experience). - Bachelor s or Advanced Degree in Computer Science, Computer Engineering, o

Sr. Information Security Analyst (EG)

SPARTA, Inc. dba Cobham Analytic Solutions

Fort Meade, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Information Security Analyst t

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The Software Engineer will join a team providing Life Cycle Sustainment (LCS) and modernization activities for commercial and custom-developed education, learning, and training applications supporting the Government enterprise. The candidate must be a strong senior developer that is comfortable digging into the products and developing a subject matter expertise, tackling challenges sometimes withou

Java/Python Developer, TS/SCI with a Full Scope Polygraph Security Clearance is Required - G

Next Step Systems

Annapolis Junction, Maryland, USA

Full-time

Java/Python Developer, TS/SCI with a Full Scope Polygraph Security Clearance is Required, Annapolis Junction, MD We are seeking a mid-level or higher Java/Python Developer with strong Java and Python experience is required. Candidates should have the ability to quickly understand existing code and system architecture; experience with multi-threaded programs and databases is desired. This position is 100% Onsite and not Remote. Candidates must have an active TS/SCI with a Full Scope Poly secur

Information Security Analyst

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407500 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of Sta

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Software Engineer will augment the existing team providing full life cycle support to the Human Resource Applications and Services organization. A successful candidate will be comfortable working in a team environment, collaborating with other developers and having frequent interaction with customers. This position will require working in a fast-paced team and a willingness to take on

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Severna Park, Maryland, USA

Full-time

Software Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Severna Park, MD The selected Software Engineer will augment the existing team providing full life cycle support to the Human Resource Applications and Services organization. A successful candidate will be comfortable working in a team environment, collaborating with other developers and having frequent interaction with customers. This position will require working in a fast-paced team and a willingness to take on

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Security Estimator

Zachary Piper Solutions, LLC

Glen Burnie, Maryland, USA

Full-time

Piper Companies is looking for a Security Estimator to join an IT services and consulting company. This is a full-time position and onsite 2-3 times per week in Glen Burnie, MD or Chantilly, VA. Essential Duties of the Security Estimator: Interface with distributors and manufacturers to negotiate competitive pricing and strategic advantages with our supply chain.Develop Labor & Material estimates (BOL/BOM) and a detailed Statements of Work (SOW).Participate with management and sales team to deve

Network Security Engineer with experience in Cisco, Fortigate and Juniper

SES

Remote or Reston, Virginia, USA

Full-time

Network Security Engineer No C2C - Full Time Employee Reston, VA Job Role: Network Security Engineer with experience in Cisco, Fortigate and Juniper Reports To: Manager of Network Security Department: Security Department Overall Objective: The Network Security Engineer is responsible for the configuration, monitoring, management, and troubleshooting of firewalls. They will act as liaison with local region network engineering and technical support groups to assist and lead (where applicable) in t

Information System Security Officer (ISSO)

Tria Federal

Remote or Washington, District of Columbia, USA

Full-time

Washington, DC/ Remote Full - Time Ability to obtain and maintain Top Secret (SCI Eligible)* * ship and the ability to obtain and maintain the clearance level stated above are required for this specific opportunity. Tria Federal (Tria) is unable to sponsor at this time. Who We Are: Tria Federal (Tria) is the premier middle-market IT and Advisory services provider delivering digital transformation solutions to Civilian, Defense, and Intelligence agencies across the federal sector. With a futur

Lead Security Engineer

Stellar IT Solutions

Remote or Washington, District of Columbia, USA

Full-time, Part-time, Third Party, Contract

Position Title: Lead- Application Security Engineer Location: Remote Contract Duration: Long Term Contract Interview: Virtual Key Responsibilities: Web Application Firewall Management: Expertise in AWS WAF and Cloudflare. Tweak and tune rules to ensure optimal in-line and out-of-band security controls. Leadership and Communication: Lead and communicate effectively with stakeholders, even without prior experience. Proficient in answering scenario-based questions and navigating updates, risks, an

Senior Application Security Engineer

All IT Solutions

Remote or Washington, District of Columbia, USA

Full-time, Part-time, Contract, Third Party

Hi Professionals, Greetings from All IT Solutions LLC, One of Our Client hiring resources for following Project Senior Application Security Engineer Washington, DC / Remote 3+ Months Contract Need candidates from Washington DC /Maryland or Virginia Job Description Required: 7+ years of overall hands-on technical experience in software development Java or Python or similar stacks. 5+ years of secure coding practices, security controls and DevSecOps experience 4+ year of vulnerability man

Technology & Security Consultant III

AECOM Corp. - Worldwide

Cockeysville, Maryland, USA

Full-time

Company Description Work with Us. Change the World. At AECOM, we're delivering a better world. Whether improving your commute, keeping the lights on, providing access to clean water, or transforming skylines, our work helps people and communities thrive. We are the world's trusted infrastructure consulting firm, partnering with clients to solve the world's most complex challenges and build legacies for future generations. There has never been a better time to be at AECOM. With accelerating in

ISSE (Information Systems Security Engineer)

Alltech International, Inc.

Fort Meade, Maryland, USA

Full-time

We're seeking an ISSE Location: Hanover, MD or Fort Meade, MD Environment: IN-OFFICE Clearance: TS/SCI w/ FS Poly Main Technical Skills: Proficient in RMF (Risk Management Framework), NIST 800-53, and reviewing vulnerability scans. Secondary Technical Skills: Relevant ISSO, ISSM and/or ISSE experience in cybersecurity career. Certs. Required: DoD 8570.01-M compliance with IASAE Level 2CISSP Certification