Cybersecurity Specialist

2 days ago


Wilmington, Delaware, United States h3 Technologies Full time
Job Summary

At h3 Technologies, we are seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in IT security, with a focus on intrusion prevention systems and tools.

Key Responsibilities
  • Performing cyber and technical threat analyses to identify potential security risks.
  • Monitoring and responding to malicious activity, and conducting cybersecurity investigations.
  • Creating playbooks for security events and analyzing system services, operating systems, networks, and applications to address possible cyber-attacks.
  • Automating processes using scripts and running reports to gather data from SQL databases.
  • Creating SIEM dashboards to visualize data and events, and responding to and resolving basic operational technical incidents and requests.


Requirements
  • At least 8 years of experience with intrusion prevention systems and tools.
  • Extensive experience performing cyber and technical threat analyses.
  • Familiarity with security regulations and standards.


What We Offer
  • A competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • A dynamic and supportive work environment.


  • Wilmington, Delaware, United States h3 Technologies Full time

    Job Title: Cybersecurity SpecialistAt h3 Technologies, we are seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in IT security and a proven track record of identifying and mitigating cyber threats.Key Responsibilities:Performing in-depth analysis of network traffic and system logs to...


  • Wilmington, Delaware, United States Delaware River and Bay Authority Full time

    Job Title: Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team at the Delaware River and Bay Authority. As a Cyber Security Specialist, you will be responsible for identifying and mitigating potential security threats to our systems and data.Key Responsibilities:Safeguard our information systems by identifying...

  • Senior IT Specialist

    3 weeks ago


    Wilmington, Delaware, United States Top 2 Bottom Business Solutions Full time

    Job Title: Experienced Senior TechnicianWe are seeking a highly skilled and experienced Senior Technician to join our team at Top 2 Bottom Business Solutions. As a Senior Technician, you will be responsible for managing and maintaining our clients' IT networks, troubleshooting and resolving technical issues, and completing projects efficiently.Key...


  • Wilmington, Delaware, United States Allere Full time

    Job OverviewWe are seeking a highly skilled Cyber Data Protection Analyst to join our team at ALLERE GROUP. As a key member of our cybersecurity team, you will play a critical role in protecting our clients' sensitive data from cyber threats.Key ResponsibilitiesMonitor and Respond to Threats: Utilize DLP and UBA systems to identify and respond to potential...


  • Wilmington, Delaware, United States Allere Full time

    Job Title: Zscaler Zero Trust EngineerWe are seeking a highly skilled Zscaler Zero Trust Engineer to join our team at ALLERE GROUP. As a key member of our global cybersecurity team, you will be responsible for managing and configuring Zscaler controls and policies, including URL, Web Applications, Firewall, Data Protection, and Zero Trust configurations.Key...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at Lockheed Martin Corporation. As a Platform Developer, you will play a critical role in protecting our citizens and the world from the evolving threat of cyber warfare.Key ResponsibilitiesDevelop and implement cybersecurity solutions to protect against cyber...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our team as a Cybersecurity Specialist. As a member of our team, you will be responsible for developing and implementing cutting-edge cybersecurity solutions to protect our citizens and the world.Key ResponsibilitiesDesign and develop advanced cybersecurity tools and techniques to...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled and motivated individual to join our team as a Cybersecurity Specialist. As a member of our team, you will be responsible for developing and implementing cutting-edge cybersecurity solutions to protect our nation's most critical systems and networks.Key ResponsibilitiesDesign and develop advanced cybersecurity...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    Unlock the Future of CybersecurityAt Lockheed Martin, we're pushing the boundaries of innovation to protect our nation's most critical assets. As a Cybersecurity Specialist, you'll join our elite team of experts in developing cutting-edge solutions to counter emerging threats.What We're Doing:We're on the forefront of cybersecurity, working tirelessly to...


  • Wilmington, North Carolina, United States Kaizen Approach Full time

    We are seeking a highly skilled Cybersecurity Specialist to join our team at Kaizen Approach. As a key member of our Cybersecurity team, you will be responsible for providing application security and engineering support to ensure the development and implementation of critical information systems.Key Responsibilities: Provide information assurance support to...


  • Wilmington, North Carolina, United States Ring0 Full time

    Cybersecurity SpecialistWe are seeking a skilled Cybersecurity Specialist to join our team at Ring0 Technologies. This role involves developing custom capabilities for critical cyberspace operations, working in an Agile environment, and leveraging expertise in Research, Software Engineering, and Networking to create impactful mission...


  • Wilmington, North Carolina, United States Corps Solutions Full time

    About the RoleWe are seeking a highly skilled Cybersecurity and Maintenance Specialist to join our team at Corps Solutions. As a key member of our team, you will be responsible for ensuring the security and integrity of our information systems and networks.Key ResponsibilitiesProvide second echelon maintenance and repair support to our TMIT sites located at...


  • Wilmington, North Carolina, United States Corps Solutions Full time

    About the RoleWe are seeking a highly skilled Cybersecurity and Maintenance Specialist to join our team at Corps Solutions. As a key member of our team, you will be responsible for ensuring the security and integrity of our information systems and networks.Key ResponsibilitiesProvide second echelon maintenance and repair support to our TMIT sites located at...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    Unlock the Secrets of CybersecurityAt Lockheed Martin, we're on a mission to protect the world's most critical networks and systems from the ever-evolving threats of cyber attacks. As a Vulnerabilities Researcher for Offensive Cyber Operations, you'll be at the forefront of this challenge, using your skills and expertise to uncover and mitigate the latest...


  • Wilmington, North Carolina, United States Nighthawk Cyber, LLC Full time

    About Nighthawk CyberNighthawk Cyber, LLC is a leading provider of cybersecurity solutions to the Federal, Defense, and Intelligence communities. Our team of experts boasts a range of industry-leading certifications and decades of experience supporting clients across various spaces and environments.About the PositionTitle: Cybersecurity Engineer - MidJob...


  • Wilmington, North Carolina, United States MAG Aerospace Full time

    MAG Aerospace Job OpportunityWe are seeking a highly skilled Information System Security Officer (ISSO) to support our Product Manager Information Warfare Cyber Development (Pd. M IWCD) team.This role will involve providing security support for Collateral, Sensitive Compartmented Information (SCI) systems, ensuring the confidentiality, integrity, and...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    Unlock the Future of CybersecurityAre you ready to take on the most daunting challenges in the field of cybersecurity? Lockheed Martin Cyber & Intelligence invites you to join our team of experts in offensive cyber operations. As a Platform Developer, you will play a critical role in protecting our citizens and the world from the evolving threat of cyber...


  • Wilmington, North Carolina, United States Ring0 Full time

    CNO Developer OpportunityRing0 Technologies is seeking a skilled CNO Developer to join our cutting-edge cybersecurity team. As a key member of our team, you will be responsible for developing custom capabilities for critical cyberspace operations.Key Responsibilities:Develop impactful mission tools in an Agile environmentResearch and implement solutions in...


  • Wilmington, North Carolina, United States Lockheed Martin Full time

    Description:Lockheed Martin's Cyber & Intelligence division is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our cybersecurity team, you will play a critical role in protecting our networks and systems from evolving cyber threats.As a Cyber Security Specialist, you will work closely with our cybersecurity experts to...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin Corporation. As a key member of our cybersecurity team, you will play a critical role in protecting our networks and systems from evolving cyber threats.Key ResponsibilitiesDesign, develop, and implement effective cybersecurity solutions to protect our...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin Corporation. As a key member of our Cyber & Intelligence team, you will play a critical role in protecting our networks and systems from cyber threats.Key ResponsibilitiesParticipate in the design, development, and implementation of secure networking,...


  • Wilmington, North Carolina, United States Belay Technologies Full time

    Job Title: Cyber Exploitation SpecialistBelay Technologies is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a Cyber Exploitation Specialist, you will play a critical role in supporting our brand new contract by analyzing and exploiting network defenses and vulnerabilities to create effective exploitation plans and make...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin Corporation. As a Cyber Security Specialist, you will play a critical role in protecting our networks and systems from cyber threats.Key ResponsibilitiesDesign and implement secure network architectures and systemsDevelop and maintain cybersecurity...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Lockheed Martin Corporation. As a key member of our cybersecurity team, you will play a critical role in protecting our networks and systems from cyber threats.Key ResponsibilitiesParticipate in the design, development, and implementation of secure networking,...


  • Wilmington, North Carolina, United States Belay Technologies Full time

    About the RoleBelay Technologies is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a key member of our cybersecurity team, you will play a critical role in supporting our brand new contract.Key ResponsibilitiesMaintain a deep understanding of adversary networks and develop exploitation plans to create operational...