Security Engineer

2 weeks ago


Fort Washington, United States Motion Recruitment Partners, LLC Full time
This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It's a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a large team to support these efforts. It's a great opportunity to have a wide-reaching senior individual contributor role without being stretched too thin.

Ideal candidates will have at least 5 years of professional experience with long tenure(s) in recent role(s). Experience with threat hunting and SIEM is required, and any FedRAMP experience would be a huge plus.
This is a full-time position that requires in-office presence in Fort Washington PA, so only local candidates will be considered. Must be eligible for a US government secret clearance.

Required Skills & Experience
  • Minimum 5 years of professional experience in cyber security
  • Experience in threat hunting
  • Strong skills in blue team security
    • SIEM, vulnerability management, log analysis
  • Excellent written and verbal communication skills
  • Ability to obtain US secret clearance
Desired Skills & Experience
  • FedRAMP experience
  • Relevant security certifications
  • Bachelor's degree in cyber security or related field

The Offer

You will receive the following benefits:
  • Medical, Dental, and Vision Insurance
  • Vacation Time
  • Stock Options

Applicants must be currently authorized to work in the US on a full-time basis now and in the future. Security Engineer / Threat Hunting

  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Fort Washington, United States Motion Recruitment Partners, LLC Full time

    Want to join a smaller security team with a lot of influence? Work on highly technical projects across blue-team security? A SaaS company is looking for their most senior security resource; this is a hybrid role in the Ambler/Fort Washington, Pennsylvania area. You will be working with everything from Threat detection & hunting, log analysis, IDS/IPS, risk...


  • Fort Washington, United States Motion Recruitment Full time

    Want to join a smaller security team with a lot of influence? Work on highly technical projects across blue-team security? A SaaS company is looking for their most senior security resource; this is a hybrid role in the Ambler/Fort Washington, Pennsylvania area. You will be working with everything from Threat detection & hunting, log analysis, IDS/IPS, risk...


  • Washington, United States Anonymous Employer Full time

    Our DC Metro based client is looking for Senior Security Engineers. If you are interested in this position. Please submit your application to Must Have One of the Following J3 Certifications:CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP, CSSLP, SSCP, CCNP, CCNP Security, CCIE Security, CEH, ECSP, MCSE, RHCA, RHCE, VCP, VCAP, VCIX, VCDX,...


  • Washington, United States Anonymous Employer Full time

    Our DC metro based client is looking for a Senior Security Engineer. If you are interested in this opening, please forward a copy of your updated resume in word format. Thank you. Must Have One of the Following J3 Certifications:CASP, GCIH, GCWN, GISF, GISP, GSSP, GICSP, GSSP, SEI, CISSP, CSSLP, SSCP, CCNP, CCNP Security, CCIE Security, CEH, ECSP, MCSE,...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for security Engineer. Must Have One of the Following J3 Certifications:CISSP, GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or RHCSA/RHCE Certification. Job Description: The Security Engineer will need to be a self-starter with excellent analytical and problem-solving...


  • Fort Meade, United States US National Security AgencyCentral Security Service Full time

    **Duties**: Information System Security Professionals at NSA play a vital role in Security Architecture and Engineering, Communication and Network Security, Software Development Security, Security Operations, Identity and Access Management, Asset Security, and Security and Risk Management: - Defining information system security requirements and...


  • Washington, United States Base One Technologies Full time

    Our Washington DC based client is looking for a Sr. Security Engineer. All applicants must be US CITIZENS with an active secret clearance. Primary responsibilities The Sec/DevOps engineer will gather requirements, design, codify, integrate and implement secure solutions that support business functionality as well as the underlying infrastructure required to...

  • Security Engineer

    2 weeks ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It’s a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for -Senior Security Engineers. Local candidates are preferred. In person meeting is required prior hiring. US CITIZENSHIP AND ACTIVE TS ARE required for these openings Must Have One of the Following J3 CertificationsCISSP, GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or...

  • Security Engineer

    1 month ago


    Washington, United States ARK Solutions, Inc. Full time

    CLIENT: Federal Position : Security Engineer/ Splunk Engineer 6 months ContractWashington, DC (Onsite)Education: Bachelor’s degree in in Cybersecurity or related field. Required Skills: "Five (5) to seven (7) years of hands-on experience with security monitoring tools such as IDS/IPS, FWs and NACs and protocols such as NetFlow (Snort, Bro, Palo Alto,...

  • Security Engineer

    1 month ago


    Washington, United States ARK Solutions, Inc. Full time

    CLIENT: Federal Position : Security Engineer/ Splunk Engineer 6 months ContractWashington, DC (Onsite)Education: Bachelor’s degree in in Cybersecurity or related field. Required Skills: "Five (5) to seven (7) years of hands-on experience with security monitoring tools such as IDS/IPS, FWs and NACs and protocols such as NetFlow (Snort, Bro, Palo Alto,...

  • Security Engineer

    2 weeks ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It's a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a large...


  • Fort Meade, United States National Security Agency Full time

    Job Summary Are you a cyber professional with the drive and expertise to be on the forefront of the cyber fight; tackling NSA's complex mission to defend against cyber threats of today and tomorrow? NSA, the nation's leading cyber agency, has exciting and challenging positions in Cyber Security Engineering and Cyber and TEMPEST vulnerability...

  • Security Engineer

    6 days ago


    Washington, United States Go intellects Inc Full time

    Job DescriptionJob DescriptionShort Description: The Endpoint Engineer/Administrator shall assist with implementing and operating Endpoint Security infrastructure to protect the DCGOV IT infrastructure. The position is in the CitywideComplete Description:The Endpoint Engineer/Administrator will be intimately familiar with next generation Endpoint...

  • Network Engineer

    7 days ago


    Washington, United States Missing Link Security Full time

    ApplyDescriptionMissing Link Security is a government contractor with a mission to secure the nation's information by increasing awareness, countering threat, mitigating risk, and enforcing compliance. We employ people who are passionate about the security of our country, our communities, and our information systems. If you are a Network Engineer/ Network...


  • Washington, United States Base One Technologies Full time

    Description: As a Security Engineer, you will help ensure the security of agency’s human capital technology solution and the privacy of its customers. Combining security and system engineering backgrounds, you will manage the proper configuration of business processes to align with Agency and Federal cybersecurity standards and best practices. Activities...

  • Security Engineer

    6 days ago


    Washington, United States Go Intellects Full time

    Short Description: The Endpoint Engineer/Administrator shall assist with implementing and operating Endpoint Security infrastructure to protect the DCGOV IT infrastructure. The position is in the Citywide Complete Description: The Endpoint Engineer/Administrator will be intimately familiar with next generation Endpoint management/protection platforms...


  • Washington, United States Technica Corporation Full time

    Overview At Technica Corporation, our goal is to provide exceptional professional services and innovative technology solutions that meet or exceed our customer's expectations. We specialize in a wide range of advanced information technology solutions from Systems Engineering to Information Assurance, and from Software Development to Product Solutions. From...


  • Washington, United States Booz Allen Hamilton Full time

    Work together with the client and application community to maintain a resilient security posture for highly visible applications. Remediate application security flaws in conjunction with the application security team. Lead security discussions with t Security Engineer, Application, Security, Engineer, Technology