Current jobs related to Technology Vulnerability Analyst - Fort Meade - Tailored Access LLC


  • Meade, United States VISTA Technology Services Full time

    Company OverviewVISTA Technology Services, Inc. (VISTA) is actively seeking skilled Information Technology (IT) Analysts to contribute to our dynamic team. The selected individuals will engage in sophisticated evaluations, management information support, and the assessment of financial and administrative requirements.Role ResponsibilitiesThe IT Analysts will...


  • Meade, United States VISTA Technology Services Full time

    VISTA Technology Services, Inc. is actively seeking skilled Information Technology (IT) Analysts to join our dynamic team. The selected candidates will engage in sophisticated evaluations, management information support, and the assessment of financial and administrative needs.Key ResponsibilitiesUtilize your IT expertise to facilitate program development...


  • Fort Meade, United States ATG Full time

    Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and...


  • Fort Meade, United States ATG Full time

    Fort Meade , MD Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI Required Education: B.S. degree Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment and...


  • Meade, United States TEKsystems Full time

    Job OverviewExciting opportunity to contribute to a significant Cybersecurity Initiative.Key Qualifications:Proven experience in Identity Access Management, particularly with tools such as ArcSight, Splunk, PCAP, Jims, or similar technologies.In-depth knowledge of network defense operations.Fundamental understanding of networking communications and...


  • Fort Meade, United States TEKsystems Full time

    Job DescriptionJob DescriptionGreat Opportunity to join a major Cyber Initiative in Fort Meade!!Top Three Skills:1) Must have experience with Identity Access Management (specific tools the customer is seeking are ArcSight, Splunk, PCAP, Jims, or tools similar)2) Experience and Knowledge of network defense operations3) Basic understanding of networking...

  • Cybersecurity Analyst

    3 weeks ago


    Fort Johnson, United States Oneida Technical Solutions LLC Full time

    Oneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher education, law enforcement,...

  • Cybersecurity Analyst

    1 month ago


    Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Belvoir, United States RBC Technology Solutions LLC Full time

    Job OverviewPosition Title: Cloud Cyber Defense AnalystPerformance Duration: 12-month initial period with options for four additional months and a possible six-month extension.Location: Fort Belvoir, VAWork Arrangement: Onsite (5 days a week)Clearance Requirement: Active TOP SECRET or TOP SECRET/SCIEligibility: U.S. Citizens OnlyRole Responsibilities:Take...


  • Meade, United States Secure Technologies Group Inc Full time

    About the RoleThis position requires a current TS/SCI clearance with polygraph.Job SummaryWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at Secure Technologies Group Inc. As a Cybersecurity Vulnerability Specialist, you will be responsible for performing ongoing, comprehensive vulnerability assessments of network...


  • Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Polk, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Belvoir, United States C2 Essentials Full time

    We are seeking a highly motivated, innovative professional to deliver results. This position is located at Ft. Belvoir and requires the individual to be onsite five days a week. The Cybersecurity Analyst will play a key role in ensuring systems meet compliance and security standards. This role involves conducting in-depth analysis of vulnerability scan...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    About the RoleQuantum Research International is seeking a highly skilled Cyber Vulnerability Assessment Analyst to join our team. As a member of our NGA DEFENDER Computer Network Exploitation team, you will execute computer network operations via penetration testing and emulate Advanced Adversaries, Insider Threats, and Purple Team against NGA systems to...


  • Meade, United States ARSIEM Full time

    About ARSIEM CorporationWe are a leading provider of cutting-edge technical solutions to government agencies across the United States. Our team of experienced professionals is committed to delivering exceptional support and services to our clients.Job SummaryWe are seeking a highly skilled Vulnerability Researcher to join our team. The successful candidate...

  • Forensics Analyst

    4 months ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Forensics Analyst

    3 months ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...


  • Fort Meade, United States Strategic Ventures Consulting Group LLC Full time

    Job DescriptionJob DescriptionDescription:Job Description: •Review all-source intelligence products and industry trend data to understand and analyze technical and non-technical vulnerabilities to Information Technology posed by foreign intelligence organizations. Based upon this analysis, the Contractor shall provide impact and vulnerability assessments,...


  • Meade, United States General Dynamics Information Technology Full time

    Job Title: Cyber Security Analyst JourneymanJob Summary:We are seeking a highly skilled Cyber Security Analyst Journeyman to join our team at General Dynamics Information Technology. As a Cyber Security Analyst Journeyman, you will play a critical role in supporting the development and implementation of cybersecurity solutions for our clients.Key...


  • Fort Meade, United States InterConnect Defense Full time

    Position Overview:The candidate will be working on a team performing vulnerability research against mobile technologies. The candidate must be familiar with the latest techniques in vulnerability research and demonstrate their ability to follow best practices. The candidate must be extremely detail oriented when documenting their research. Often, the...

Technology Vulnerability Analyst

4 months ago


Fort Meade, United States Tailored Access LLC Full time
Description

Experience must be in computer or info systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Network and system administration may account for some, but not all, of the experience. Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards the relevant experience requirement (i.e., 20-24 weeks course will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).

Requirements

Info Assurance cert may be required.

Degree in Comp Sci or a related field ( e.g., General Eng, Computer Eng, Electrical Eng, Systems Eng, Mathematics, Computer Forensics, Cyber Security, IT, Info Assurance, and Info Security).