Senior Cyber Researcher and Developer

1 day ago


Columbia, Maryland, United States Leidos Full time
Job Summary

We are seeking a highly skilled Senior Cyber Researcher and Developer to join our team at Leidos. As a key member of our Cyber & Analytics Business Area (CABA), you will contribute to an internal research and development portfolio focused on Cybersecurity.

Key Responsibilities
  • Conduct in-depth research and analysis of emerging technologies to identify potential vulnerabilities and threats.
  • Develop and implement innovative solutions to address complex cybersecurity challenges.
  • Collaborate with cross-functional teams to design and implement secure systems and protocols.
  • Stay up-to-date with the latest cybersecurity trends and technologies to ensure our solutions remain effective.
Requirements
  • Bachelor's degree in Computer Science, Computer Engineering, or related field.
  • 8-12 years of relevant work experience in low-level development and cybersecurity.
  • Expertise in system-level programming, reverse engineering, and vulnerability research.
  • Proficiency in C/C++, Assembly, and scripting languages such as Python, Ruby, or JavaScript.
  • US Citizen with an active TS Security Clearance and willingness to upgrade to TS/SCI with Poly.
Preferred Qualifications
  • TS/SCI with Poly Security Clearance.
  • Familiarity with various Linux distributions, Real-Time Operating Systems, and POSIX compliant Operating Systems.
  • Experience with commercial or open-source signal and protocol analyzers.
  • Familiarity with advanced networking concepts and communications systems.
What We Offer

Leidos offers a competitive salary range of $101,000 to $183,300.00, depending on experience and qualifications. We also offer a comprehensive benefits package, including medical, dental, and vision insurance, 401(k) matching, and paid time off.



  • Columbia, Maryland, United States Leidos Full time

    Cybersecurity Research and Development OpportunityThe Leidos Office of Technology is seeking a highly skilled Senior Cyber Researcher and Developer to join a diverse team of researchers contributing to an internal research and development portfolio focused on Cyber and Network Operations (CNO) capabilities.This critical role will help chart the future...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperThe Leidos Office of Technology is seeking a highly skilled Cyber Researcher and Developer to join our team in Columbia, MD. As a key member of our Cyber & Analytics Business Area (CABA), you will contribute to an internal research and development portfolio focused on Cyber mission support.Key Responsibilities:Lead 5G...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperLeidos is seeking a highly skilled Cyber Researcher and Developer to join our team in the Cyber & Analytics Business Area (CABA). As a key member of our research and development portfolio, you will contribute to the advancement of CNO capabilities and the Cyber mission.Key Responsibilities:Lead 5G mobile core...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperLeidos is seeking a highly skilled Cyber Researcher and Developer to join our team in the Cyber & Analytics Business Area (CABA). As a key member of our research and development portfolio, you will contribute to the advancement of CNO capabilities and the Cyber mission.Key Responsibilities:Lead 5G mobile core...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperThe Leidos Office of Technology is seeking a highly skilled Cyber Researcher and Developer to join our team in Columbia, MD. As a key member of our Cyber and Analytics Business Area (CABA), you will contribute to the development of emerging technologies and advance the Cyber mission.Key Responsibilities:Lead 5G mobile...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperWe are seeking a highly skilled Cyber Researcher and Developer to join our team at Leidos. As a key member of our Cyber & Analytics Business Area (CABA), you will contribute to the growth of our Cyber capabilities and support the development of emerging technologies.Key Responsibilities:Lead 5G mobile core...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Researcher and DeveloperThe Leidos Office of Technology is seeking a highly skilled Cyber Researcher and Developer to join a diverse team of researchers contributing to an internal research and development portfolio focused on Cyber and Network Operations (CNO) capabilities.Key Responsibilities:Lead 5G mobile core configuration and support...


  • Columbia, Maryland, United States Leidos Full time

    About the Role:Leidos is seeking a highly skilled Cyber Researcher and Developer to join our team in the Cyber & Analytics Business Area (CABA). As a key member of our research and development portfolio, you will contribute to the advancement of CNO capabilities and the future state of the art of Cyber mission.Key Responsibilities:Lead 5G mobile core...

  • Cyber Researcher

    5 days ago


    Columbia, Maryland, United States Leidos Full time

    Unlock the Future of CybersecurityLeidos is seeking a highly skilled Cyber Researcher & Developer to join our team of experts in the Cyber & Analytics Business Area (CABA). As a key member of our research and development portfolio, you will contribute to the advancement of CNO capabilities and shape the future of the Cyber mission.Key Responsibilities:Lead...


  • Columbia, Maryland, United States Parsons Oman Full time

    Senior Cyber Intelligence AnalystParsons is seeking a highly skilled Senior Cyber Intelligence Analyst to support our Federal Solutions team. As a key member of our team, you will be responsible for leading a team of 4 in providing cyber operations support to our customers.Key Responsibilities:Monitor availability and performance of cloud-hosted application...


  • Columbia, Maryland, United States Leidos Full time

    Job Title: Cyber Research Scientist / Tech LeadAbout the Role:Leidos is seeking a highly skilled Cyber Research Scientist / Tech Lead to join our team in Columbia, MD. As a key member of our mission-critical project, you will lead the development of a prototype Security Operations Center (SOC) capability for our customer.Key Responsibilities:Lead the...


  • Columbia, Maryland, United States Global Dimensions Full time

    Job SummaryGlobal Dimensions is seeking a highly skilled Senior All-Source Analyst (Production) to join our team in Columbia, Maryland. As a key member of our cyber operations team, you will be responsible for conducting analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain national security issues and...


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Research Scientist to join our team at Leidos. As a key member of our team, you will be responsible for leading the development of a prototype Security Operations Center (SOC) capability for our customer.Key ResponsibilitiesLead the development of a prototype SOC capability for the customerCollaborate with...


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Research Scientist to join our team at Leidos. As a key member of our team, you will be responsible for leading the development of a prototype Security Operations Center (SOC) capability for our customer.Key Responsibilities:Lead the development of a SOC prototype solution to meet customer...


  • Columbia, Maryland, United States Owl Cyber Defense Full time

    Job Title:Cyber Security Sales Enablement SpecialistJob Summary:The Cyber Security Sales Enablement Specialist will play a pivotal role within the marketing team, directly supporting our sales initiatives by developing compelling content, tools, and resources. This role requires a high level of engagement, the ability to rapidly take in and interpret...


  • Columbia, Maryland, United States Leidos Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a key member of our Cyber Security team, you will be responsible for conducting reverse engineering and vulnerability research to develop capabilities against various networking devices.Key ResponsibilitiesLead requirements, design, and introduce innovation...


  • Columbia, Maryland, United States Leidos Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Leidos. As a key member of our Offensive Cyber development program, you will be responsible for developing capabilities against a wide variety of networking devices.Key ResponsibilitiesDesign and develop software solutions to identify and exploit vulnerabilities in network...


  • Columbia, Maryland, United States thejosefgroup Full time

    Position Title: Cyber Intelligence AnalystSecurity Clearance: TS/SCI with Polygraph RequiredSalary Range: $130,000 - $210,000Job Classification:Available for Junior, Mid, and Senior Levels, Full-Time EmploymentClearance & Citizenship Requirements:Must possess a TS/SCI clearance with polygraph.Due to these clearance requirements, US citizenship is...


  • Columbia, Maryland, United States Grimm Inc Full time

    About the RoleGrimm Inc is seeking a highly skilled Intelligence Analyst - Cyber Content Developer to support our client's tactical and strategic approaches for mission and ways forward.Key ResponsibilitiesPerform target audience analysis to inform mission planning and content developmentConduct series development to support missions and planningDevelop...


  • Columbia, Maryland, United States VMR Strategic Solutions Full time

    Position OverviewJob Type: Full TimeLocation: RemoteClearance: TS SCI PolygraphVMR Strategic Solutions is in search of an IT Systems Engineer dedicated to comprehensive cyber project management and coordination. This role involves taking full ownership of applied research and experimentation initiatives, ensuring their successful execution through proactive...