Android / iOS Software Engs & Vulnerability Researchers with Security Clearance

3 weeks ago


Chantilly, United States The Josef Group Inc. Full time
Northern VA - Android OR IOS Software Engineers and Android Vulnerability Researchers and Android Software Testers. Positions available in Chantilly and Dulles, VA.
Must be US Citizens eligible for Top Secret SCI/poly clearances. *Our client will sponsor for a high level security clearance. Salaries from 160K to 260K and sign on bonuses, Amazing benefits, long term, funded contracts and more Rush resume to Debbie Peda, Security Clearance
Must be US Citizens with U.S. government Top Secret security clearance and be eligible for a TS/SCI poly

  • Chantilly, VA, United States The Josef Group Inc. Full time

    Northern VA - Android OR IOS Software Engineers and Android Vulnerability Researchers and Android Software TestersPositions available in Chantilly and Dulles, VA.Must be US Citizens eligible for Top Secret SCI/poly clearances*Our client will sponsor for a high level security clearanceSalaries from 160K to 260K and sign on bonuses, Amazing benefits, long...


  • Chantilly, United States Cornerstone Defense Full time

    General Technical Targeting Analyst Chantilly, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many different types of intelligence, satellite, and cyber technologies....


  • Chantilly, United States Inferno Systems Full time

    PENETRATION TESTER: Senior and Expert LevelsLocation: Chantilly, VA USSecurity Clearance Requirement: TS/SCI with Full Scope PolygraphClearance Status: Must be Current JOB DESCRIPTION:Inferno Systems is currently looking for Penetration Tester positions with a minimum of 7+ years experience conducting technical security and/or vulnerability assessments....


  • Chantilly, Virginia, United States AnaVation LLC Full time

    Be Challenged and Make a Difference In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture. As an AnaVation Vulnerability Researcher, you'll be at the forefront of...


  • Chantilly, United States Cornerstone Defense Full time

    Title: Cyber Security Analyst Location: Chantilly, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...


  • Chantilly, United States RDR, Inc. Full time

    Job Title Cyber Enterprise Vulnerability and Remediation Engineer Location WESTFIELDS - Chantilly, VA 20151 US (Primary) Job Type Full-time Category System Engineering Job Description Program Description: The program provides Systems Engineering and Technical Assistance (SETA) core and non-core support in the areas of Cyber Security and Management to improve...

  • Cyber Threat

    3 weeks ago


    Chantilly, United States SAIC Full time

    Description SAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance with Polygraph. Positional Overview: * Perform technical reviews and analysis of network Packet Captures (PCAP), system events, and host-level artifacts to identify...


  • Chantilly, United States BLEVE Corporation Full time

    Job Title: Technical Data Analyst/Software Engineer/Data ScientistLocation: Chantilly, VAJob Type: Full-TimeClearance: TS/SCI (Top Secret / Sensitive Compartmented Information) Clearance RequiredDescription:BLEVE Corporation is seeking talented Technical Data Analysts, Software Engineers and Data Scientists to join our dynamic team in Chantilly, VA. In this...


  • Chantilly, United States SAIC Full time

    Description SAIC, a leading provider of systems development & deployment, targeting & intelligence analysis, systems engineering & integration, and training capabilities and solutions for the Intelligence Community, is seeking creative and dedicated professionals to fulfill their career goals and objectives while delivering mission excellence on programs of...


  • Chantilly, United States SAIC Full time

    Description SAIC is seeking a Principal Cyber Security Cloud Analyst, to serve as a member of a Vulnerability Assessment program. This position is located in Chantilly, VA and requires an active TS/SCI with Polygraph. The hired individual will perform the following key roles and responsibilities: * Serve within a senior technical role by supporting the...


  • Chantilly, United States Einstein Technologies Full time

    Job Responsibilities may include but not be limited to the following: Support a set of systems to ensure confidentiality, integrity, and availability of keyinfrastructure. Perform assessments of systems and networks within the networking environment or enclaveand identify where those systems and networks deviate from acceptable configurations,...


  • Chantilly, United States BAE Systems Full time

    Job Description BAE Systems is offering an exciting opportunity to support an important and dynamic Department of Justice customer as a Senior Software Developer supporting a highly capable and diverse team driving technical innovation. These individuals will be responsible for coordinating, planning and integration of software upgrades to current...


  • Chantilly, United States SAIC Full time

    Job ID: 2406453 **Location**:CHANTILLY, VA, US **Date Posted**:2024-05-07 **Category**:Cyber **Subcategory**:Cyber Engineer **Schedule**:Part-Time **Shift**:Day Job **Travel**:No **Minimum Clearance Required**:TS/SCI with Poly **Clearance Level Must Be Able to Obtain**:None **Potential for Remote Work**:No **Description** SAIC is seeking a...


  • Chantilly, United States RDR, Inc. Full time

    Job Title INFOR SYSTS SECURITY ENGINEER Location WESTFIELDS - Chantilly, VA 20151 US (Primary) Job Type Full-time Category IT Security Job Description Position Description: ***This position requires an active TS/SCI with CI Poly clearance prior to consideration*** The Information Systems Security Engineer (ISSE) provides support to the customer in the area...

  • Cyber Threat

    6 days ago


    Chantilly, United States SAIC Full time

    Job ID: 2406461 **Location**:CHANTILLY, VA, US **Date Posted**:2024-05-07 **Category**:Cyber **Subcategory**:Cyber Engineer **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:TS/SCI with Poly **Clearance Level Must Be Able to Obtain**:None **Potential for Remote Work**:No **Description** SAIC...


  • Chantilly, United States Twinn Intelligence Group Full time

    Twinn is seeking a Cyber Security Analyst to join their team in Chantilly, Va.Experience handling and imaging various types of evidence from Solid State Drives (SSD), Hard Disk Drives (HDD), Thumb Drives, Volatile Memory, or Compact Disks.Experience with data extraction and analysis from various data sources including files, logs, directories, unallocated...

  • Security Engineer

    3 weeks ago


    Chantilly, United States AxioLogic Solutions Full time

    Responsibilities: • Perform assessments of systems and networks within the networking environment or enclave and identify where those systems and networks deviate from acceptable configurations, enclave policy, or local policy. This is achieved through passive evaluations such as compliance audits and active evaluations such as vulnerability assessments....


  • Chantilly, VA, United States Anonymous Employer Full time

    Information System Security Officer (ISSO) Key Role: Perform assessments of systems and networks within the networking environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policyThis is achieved through passive evaluations (compliance audits) and active evaluations (vulnerability...


  • Chantilly, United States Leidos Full time

    R-00134312 Description Leidos is looking to add a Software Developer to their team in Chantilly, VA. This person will work in a dynamic environment supporting operations, data analysis, and data visualization tools. Work closely with the principle engineer, chief architect, and product users to solve complex data-driven problems throughout the entire...


  • Chantilly, United States Millennial Software Solutions, Inc Full time

    Base Salary: $100,000.00 - $220,000.00 per year15% Employer 401k contribution (Regardless of Employee Contribution)PTO: 30 days annual totalStock Option$3000 annual training budgetMedical/Dental/Vision: company funded, cash incentives if you waiveFlexible work scheduleReferral bonusesPaid Paternal and Maternal Leave Clearance Level Must Currently Possess:Top...