Current jobs related to Sr. Cybersecurity Engineer - Bethesda - Excentium


  • Bethesda, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Analytics and Machine Learning Developer is responsible for designing, developing, and implementing software solutions that facilitate large-scale cyber data analytics across diverse technological platforms. This role requires the application of advanced consulting skills, extensive technical knowledge, and comprehensive...


  • Bethesda, Maryland, United States SNI Technology Full time

    Cybersecurity Infrastructure Engineer SNI Technology is seeking a skilled Cybersecurity Infrastructure Engineer to support a leading firm in the Health & Wellness sector.This role presents a remarkable opportunity to contribute to a well-established team while advancing your career and making a significant impact in the field of cybersecurity.*This position...


  • Bethesda, United States Gunnison Consulting Group Inc Full time

    Job DescriptionJob DescriptionWe are seeking a motivated and customer-oriented Lead Cybersecurity Engineer to support an upcoming cyber risk management contract for a federal healthcare customer.Location: Hybrid, Bethesda, MDRequired Qualifications:Minimum 3-5 years' relevant experience.GIAC, CISSP, and/or Splunk certification(s) required.Bachelor's...


  • Bethesda, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:The Cyber Analytics and ML Developer will be responsible for designing, developing, and implementing software solutions that enable large-scale cyber data analytics across diverse technological platforms. This role requires advanced consulting capabilities, in-depth technical knowledge, and comprehensive industry insight to devise...

  • Cybersecurity Intern

    2 weeks ago


    Bethesda, Maryland, United States Leidos Full time

    About Leidos:Leidos is a leading technology company dedicated to providing innovative solutions in support of national security, healthcare, and engineering.Position Overview:As a Cybersecurity Intern, you will join our High Fidelity Simulation program, which is pivotal in designing and executing extensive System of Systems solutions tailored for advanced...


  • Bethesda, Maryland, United States Latitude Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Strategies Specialist to join our team at Latitude Inc. As a key member of our Development Track, you will play a critical role in enhancing and applying your expertise in Cybersecurity Engineering.Key ResponsibilitiesSupport the implementation of cybersecurity initiatives and reviews of security...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role is primarily onsite and may involve minimal travel.Assist in the execution of cybersecurity projects and evaluations of security measures.Investigate emerging technologies to assess...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a key member of the Development Track, you will engage in continuous learning activities aimed at enhancing your expertise in the field of Cybersecurity Engineering.Key ResponsibilitiesThis role is based onsite and may involve minimal travel.Assist in the execution of cybersecurity initiatives and assessments of security...


  • Bethesda, Maryland, United States Latitude Inc Full time

    Position OverviewAs a member of the Development Track at Latitude Inc, you will engage in continuous learning to enhance your expertise in Cybersecurity Engineering.Key ResponsibilitiesThis role requires onsite presence and may involve minimal travel.Assist in the execution of cybersecurity initiatives and assessments of security measures.Investigate...

  • Cybersecurity Engineer

    3 months ago


    Bethesda, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Background:Delmock Technologies, Inc. (DTI) stands as a prominent HUBZone enterprise in the IT and Health solutions sector, recognized for its commitment to ethical practices, technical expertise, and exceptional service delivery. DTI actively contributes to the local community by creating job opportunities for skilled individuals while...


  • Bethesda, Maryland, United States McIntire Solutions, LLC Full time

    Position: Cybersecurity Control Evaluator Location: Bethesda, MD McIntire Solutions is in search of a Cybersecurity Control Evaluator to assist our Bethesda Client. Key Responsibilities: Minimum of three (3) years in cybersecurity, including at least one year of experience executing Security Control Assessments (SCAs) in accordance with ICD 503/CNSSI 1253,...


  • Bethesda, Maryland, United States Marriott Full time

    Job Overview:We are in search of a seasoned Cybersecurity Strategist to spearhead our organization's initiatives in establishing and sustaining comprehensive analytical frameworks for sophisticated threat identification and mitigation.This executive will supervise the engineering of SIEM and UEBA platforms, as well as the provision of Security Orchestration...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Job SummaryFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST...


  • Bethesda, Maryland, United States Delmock Technologies Inc Full time

    Job OverviewCompany Background:Delmock Technologies, Inc. (DTI) stands out as a premier HUBZone enterprise in the IT and Health solutions sector, renowned for its ethical practices, expertise, and exceptional service delivery. With a strong commitment to community engagement, DTI fosters opportunities for local talent while maintaining a distinguished...


  • Bethesda, Maryland, United States Page Mechanical Group, Inc. Full time

    About Page Mechanical Group, Inc.:Page Mechanical Group, Inc. is a prominent organization recognized for delivering advanced IT and Health solutions with a strong commitment to integrity, expertise, and exceptional service. We are actively involved in the community, creating opportunities for skilled individuals while maintaining a distinguished reputation...


  • Bethesda, Maryland, United States General Dynamics Full time

    Key Responsibilities: Location: USA MD Bethesda - Customer Proprietary Employment Type: Full time Job Reference: RQ178437 Clearance Requirements: Top Secret SCI + Polygraph Job Family: Cyber Security Essential Qualifications: 6+ years of relevant experience in cybersecurity.U.S. Citizenship is mandatory.Position Overview: As a Cybersecurity Risk Assessor at...


  • Bethesda, Maryland, United States Leidos Full time

    Leidos Health Mission Solutions is on the lookout for a Cybersecurity Operations Leader to oversee a significant network services initiative.The position is anticipated to be based in a collaborative environment.Eligibility:MUST be a US Citizen or US Person capable of obtaining a Public Trust Clearance level 5 (requires candidates to have resided in the...

  • Cybersecurity Lead

    6 days ago


    Bethesda, Maryland, United States Bespoketechinc Full time

    Senior Cybersecurity Specialist - Threat AssessmentBespoketechinc is seeking a highly skilled Senior Cybersecurity Specialist to lead our threat assessment efforts and ensure the security and integrity of our systems.About the RoleConduct thorough security assessments and testing to identify vulnerabilities and risksDevelop and implement effective mitigation...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...

Sr. Cybersecurity Engineer

1 month ago


Bethesda, United States Excentium Full time

Sr. Cybersecurity Engineer (ISSO) Summary Title:Sr. Cybersecurity Engineer (ISSO) ID:487 Department:All Location:Bethesda, MD Description Excentium, Inc. is a Service-Disabled Veteran owned small business that provides Cyber Security Engineering, Information Assurance (IA), management, Certification and Accreditation (C&A), and other IT services to government and commercial organizations. We have an opportunity for a Sr. Cybersecurity Engineer to support one of our Federal customers. MINIMUM CLEARANCE LEVEL: DOD Secret CITIZENSHIP: US Citizenship LOCATION: Remote with some on site required in Bethesda, MD The Sr. Cybersecurity Engineer will analyze and define security requirements for Multi-Layer Security (MLS) issues. Perform risk analyses, which include risk assessment. Activities will include risk assessments, annual reviews, and ATOs. Prepare and maintain a current POA&M that identifies system weaknesses, vulnerabilities and proposed mitigation activities- recommendations, mitigation schedules based on the availability of resources required, points-of contact that are responsible for mitigation activities, and status of the mitigation/remediation activities. Support information system life cycle activities from rapidly establishing systems to support classified proposals, to scoping systems for latest programs and preparing Risk Management Framework packages, to regular maintenance, support and upgrades of systems during program execution, to program close-out and de-certification activities. Ensure compliance with data security policies and relevant legal and regulatory requirements in accordance with Defense Health Agency (DHA) directives and applicable Risk Management Framework (RMF) requirements. Provide support for a system or enclave's information assurance program through security authorization activities in compliance with RMF. Prepare and review documentation to include System Security Plans (SSPs), Risk Assessment Reports, A&A packages, and Security Controls Traceability Matrix (SCTM). Draft documentation needed to announce new cyber security initiatives and participate in building and implementing processes surrounding cyber security. Responsibilities: Develop/maintain processes that implement the DoD Security program. Regularly Audit network/IT environment for compliance to Policy and associated SOP - Weekly/Daily reporting of internal high-risk systems, outstanding remediation and mitigation activities, Lead in the development of Plan of Action and Milestones (POA&M) and compliance. Develop ATO package for reaccreditation. Work with DHA ISSM to meet all Cyber standards for DHA system Manage POA&Ms and mitigation statement formulation, interfacing with system administrators to resolve open findings of high- and at-risk systems. Support Validation of IT security architecture for compliance. Assist in compliance reporting for the Information Assurance Vulnerability Management (IAVM) program. Conduct Incident Response and forensic analysis when necessary Assist in management of the assessment/authorization program for Health Information Technology (HIT) information systems. Ensure compliance with DHA RMF policies and procedures. Maintain the electronic registration of systems in Enterprise Mission Assurance Support Service (eMASS), DoD Information Technology (IT) Portfolio Repository (DITPR), or other Portfolio as directed. Update documentation as system information changes Coordinate Annual Security Assessment Reviews Support/Perform assessment of NIST 800-53 controls Perform Vulnerability scanning and remediation Required Education: BS/BA preferred in Computer Science or related field of study (can be substituted for 5 years professional experience) IAT Level II Certification- Security +, CCNA-Security CISSP is a plus Required Skills: Minimum 5 years’ experience within Cyber Security field Understanding DOD STIGs and ability to provide direction based on STIGs Strong knowledge of Risk Management Framework (RMF) Must be capable of independent management of projects (Experience in MS Project or similar). Able to work in team environments and independently Ability to write procedures and other informative correspondence Ability to read, analyze and interpret security regulations Good analytical and problem-solving skills to troubleshoot and resolve network/operating system security issues Knowledge of eMASS We take pride in building a workforce with a strong Veterans focus Excentium offers a competitive salary and comprehensive benefits package, including medical, dental, life, disability, 401k, and paid time off. Excentium, Inc. is an equal opportunity employer