Cyber Security Specialist

4 days ago


Columbia, Maryland, United States TeamWorx Security, Inc. Full time
Job Opportunity

We are seeking a highly skilled Cyber Security Specialist or System Administrator to join our team at TeamWorx Security, Inc. in Columbia, MD.

Job Summary

This is an unpaid internship opportunity for active duty military members who meet the requirements outlined below. As a Cyber Security Specialist or System Administrator, you will assist in discovering vulnerabilities and risks in networks, software systems, and Cloud infrastructure.

Key Responsibilities
  • Provide technical support in systems design and mission architecture.
  • Support setup, monitoring, testing, and troubleshooting of employee devices/accounts.
  • Perform system maintenance, installation configuration, and support certification and accreditation activities.
  • Support operating systems such as Windows, Linux, and MacOS.
  • Administer user accounts, perform server configuration, and network management.
  • Install software, backups, configuration management, and general system maintenance.
  • Collect data on current security measures for risk analysis and write systems status reports regularly.
  • Monitor constantly for attacks and run appropriate defensive protocols if a breach occurs.
  • Conduct testing to identify vulnerabilities and collaborate with cybersecurity team members to update defensive protocols when necessary.
  • Configure antivirus systems, firewalls, and software updates with a security-first mindset.
  • Help lead employee training to prevent phishing and other forms of cyberattack.
Requirements
  • 5+ years experience in cybersecurity and/or system administration.
  • Associate's or Bachelor's Degree in Information Systems/Technology, Computer Science, or a related discipline.
  • Experience in each of the following: System backup/restore procedures and security practices; System tuning; User administration; Software and hardware installation and maintenance; File management and system troubleshooting; Operating systems (e.g., Windows, Linux, MacOS).
  • Experience monitoring networks and devices for unusual activities, implement defensive protocols, and reporting incidents.
  • Experience maintaining documentation of security guidelines, procedures, standards, and controls.
  • US citizenship is required.
About Us

We are a team of data scientists, software engineers, researchers, product developers, and operation-minded folks who specialize in developing applications and products that our customers love. Our mission is to reinvent the way technical and non-technical people work with technology.

Our Values

We hold our values as guiding principles in all that we do and encourage our community to embrace and embody them. Our core values are putting our employees first, being curious, being authentic, being scrappy, and honoring those who serve.



  • Columbia, Maryland, United States Owl Cyber Defense Full time

    Job Title:Cyber Security Sales Enablement SpecialistJob Summary:The Cyber Security Sales Enablement Specialist will play a pivotal role within the marketing team, directly supporting our sales initiatives by developing compelling content, tools, and resources. This role requires a high level of engagement, the ability to rapidly take in and interpret...


  • Columbia, Maryland, United States Leidos Full time

    {"title": "Cyber Security Specialist", "content": "Job SummaryLeidos is seeking a highly skilled Cyber Security Specialist to join our team of experts in the field of cyber security. As a Cyber Security Specialist, you will be responsible for conducting vulnerability analysis, reverse engineering, and software development to develop capabilities against...


  • Columbia, Maryland, United States Leidos Full time

    Unlock Your Potential in Cyber SecurityAt Leidos, we're dedicated to delivering innovative solutions that empower our customers to succeed. As a Cyber Security Specialist, you'll be part of a dynamic team that leverages our diverse and talented workforce to drive results.Key Responsibilities:Develop and implement offensive cyber capabilities to analyze and...


  • Columbia, Maryland, United States Leidos Full time

    Unlock Your Potential in Cyber SecurityAt Leidos, we're dedicated to delivering innovative solutions that empower our customers to succeed. As a Cyber Security Specialist, you'll be part of a dynamic team that leverages our diverse and talented workforce to drive results.Key Responsibilities:Develop and implement offensive cyber capabilities to analyze and...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Security SpecialistJob Summary:Leidos is seeking a highly skilled Cyber Security Specialist to join our team of experts in reverse engineering, vulnerability research, and software development. As a key member of our team, you will work on a dynamic project conducting vulnerability analysis, reverse engineering, and software development.Key...


  • Columbia, Maryland, United States Leidos Full time

    Unlock Your Potential in Cyber SecurityAbout LeidosAt Leidos, we empower our teams to deliver innovative solutions that drive customer success. Our diverse and talented workforce is dedicated to making a difference in the world. We operate sustainably, contribute to our communities, and prioritize our customers' needs.Job SummaryWe are seeking a highly...


  • Columbia, Maryland, United States Leidos Full time

    Unlock Your Potential in Cyber SecurityAbout LeidosAt Leidos, we empower our teams to deliver innovative solutions that drive customer success. Our diverse and talented workforce is dedicated to making a difference in the world.Job SummaryWe are seeking a highly motivated and experienced Cyber Security Specialist to join our team in the Fort Meade, MD area....


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Leidos. As a key member of our Cyber and Analytics Business Area, you will be responsible for developing capabilities against a wide variety of networking devices.Key ResponsibilitiesDeconstruct hardware and software to identify vulnerabilitiesDevelop capabilities to...

  • IT Project Manager

    4 weeks ago


    Columbia, Maryland, United States TeamWorx Security, Inc. Full time

    Job SummaryWe are seeking a highly skilled IT Project Manager to join our team at TeamWorx Security, Inc. As a key member of our program management leadership, you will be responsible for driving value and business impact through effective project management.Key ResponsibilitiesCollaborate with technical experts, senior software engineers, and cyber experts...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Security EngineerWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a Cyber Security Engineer, you will be responsible for designing, developing, and implementing secure solutions to protect our customers' networks and systems.Key Responsibilities:Lead requirements, design, and development of secure...


  • Columbia, Maryland, United States Leidos Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a key member of our Offensive Cyber development program, you will be responsible for developing capabilities against a wide variety of networking devices.Key ResponsibilitiesDesign and develop software solutions to identify and exploit vulnerabilities in network...


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a Cyber Security Engineer, you will be responsible for conducting vulnerability analysis, reverse engineering, and software development to develop capabilities against various networking devices.Key ResponsibilitiesWork on a small team conducting...


  • Columbia, Maryland, United States Percival Engineering Full time

    About Percival EngineeringPercival Engineering is a leading provider of cybersecurity solutions, dedicated to safeguarding critical assets and developing top-notch talent. Our team is passionate about innovation and tackling complex challenges.Job SummaryWe are seeking a highly skilled Target Analyst/Cyber Security Engineer to join our team. As a key member...


  • Columbia, Maryland, United States iNovex Information Systems Full time

    Job OverviewWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at RealmOne. As a key member of our cybersecurity team, you will be responsible for leveraging your expertise in adversary networks, network defenses, and cyber operational capabilities to craft and adjust exploitation strategies.This role involves close collaboration...


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a key member of our Cyber Security team, you will be responsible for leading requirements, design, and innovation, collaborating with customers to deliver complex solutions.Key Responsibilities:Software development for complex solutionsManage Sprints and...


  • Columbia, Maryland, United States Percival Engineering Full time

    About Percival EngineeringPercival Engineering is a leading provider of cutting-edge cybersecurity solutions, dedicated to safeguarding critical assets and protecting our nation's interests. Our team of experts is passionate about innovation and committed to delivering top-notch talent and technical solutions.Job SummaryWe are seeking a highly skilled Cyber...


  • Columbia, Maryland, United States iNovex Information Systems Full time

    Job SummaryWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at iNovex Information Systems. As a key member of our cybersecurity team, you will be responsible for leveraging your expertise in adversary networks, network defenses, and cyber operational capabilities to craft and adjust exploitation strategies.Key...


  • Columbia, Maryland, United States Sealing Technologies Full time

    About the RoleWe are seeking a highly experienced Senior Systems Engineer and Technical Team Lead to join our team at Sealing Technologies. As a key member of our engineering team, you will be responsible for leading and driving engineering efforts around hardware and software integration, systems engineering, and security engineering.Key...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Solution ArchitectAbout the Role:We are seeking a highly skilled Cyber Solution Architect to join our team at Leidos. As a key member of our Cyber & Analytics Business Area (CABA) team, you will play a critical role in helping our customers solve their most complex challenges through technology, modernization, and transformation...


  • Columbia, Maryland, United States iNovex Information Systems Full time

    Job SummaryWe are seeking a highly skilled Cyber Exploitation Specialist to join our team at iNovex Information Systems. As a key member of our cybersecurity team, you will be responsible for leveraging your expertise in adversary networks, network defenses, and cyber operational capabilities to craft and adjust exploitation strategies.Key...