Cybersecurity Specialist

23 hours ago


Fort Meade, Maryland, United States Amentum Full time
Cybersecurity Specialist

We are seeking a highly skilled Cybersecurity Specialist to join our team at Amentum. As a cyber professional in the intelligence community, you will work on the frontlines against our cyber adversaries.

Responsibilities:

  • Develop, maintain, and enhance complex software systems based on documented requirements.
  • Work individually or as part of a team to analyze user requirements and derive software design and performance requirements.
  • Design and code new software or modify existing software to add new features.
  • Debug existing software and correct defects.
  • Integrate existing software into new or modified systems or operating environments.
  • Develop simple data queries for existing or proposed databases or data repositories.
  • Make recommendations for improving documentation and software development process standards.
  • Develop or implement algorithms to meet or exceed system performance and functional standards.
  • Assist with developing and executing test procedures for software components.
  • Write or review software and system documentation.
  • Develop software solutions by analyzing system performance standards, conferring with users or system engineers; analyzing systems flow, data usage and work processes; and investigating problem areas.
  • Serve as team lead at the level appropriate to the software development process being used on any particular project.
  • Modify existing software to correct errors, to adapt to new hardware, or to improve its performance.
  • Design, develop and modify software systems, using scientific analysis and mathematical models to predict and measure outcome and consequences of design.
  • Design or implement complex database or data repository interfaces/queries.

Education:

  • Bachelor's degree in Computer Science or related discipline from an accredited college or university is required. Four (4) years of additional SWE experience on projects with similar software processes may be substituted for a bachelor's degree.
  • 11yrs w/o a Bachelor's degree7yrs with a Bachelor's degree5yrs with a Master's degree3yrs with a Doctorate degree


  • Fort Meade, Maryland, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team at Peraton. As a Cybersecurity Specialist, you will be responsible for identifying and mitigating potential vulnerabilities in our network infrastructure.Your expertise in network security, including firewall administration, encryption technologies, and network protocols,...


  • Fort Meade, Maryland, United States Reflexive Concepts Full time

    Job Summary:We are seeking a skilled Cybersecurity Specialist to join our team at Reflexive Concepts. The ideal candidate will have a strong understanding of the Risk Management Framework (RMF) process and procedures, as well as experience with NIST security control implementation and self-testing.Key Responsibilities: Review and analyze vulnerability scans...

  • Cybersecurity Specialist

    60 minutes ago


    Fort Meade, Maryland, United States Parsons Company Full time

    Job Description:Parsons is seeking a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in information security, assurance, and compliance design, integration, implementation, modification, and coordination of hardware and software systems.The Cybersecurity Specialist will be responsible for conducting...


  • Fort Meade, Maryland, United States Adaptic LLC Full time

    Job Title:Cybersecurity Specialist Level 3Job Summary:Adaptic LLC is seeking a highly skilled Cybersecurity Specialist Level 3 to join our team. The successful candidate will be responsible for performing hands-on interactive vulnerability assessments to mitigate possible or real-time threats, protecting against espionage or insider threats, foreign...


  • Fort Meade, Maryland, United States TechGuard Security Full time

    Job DescriptionAt TechGuard Security, we are seeking a highly skilled Cybersecurity Engineer II to join our team. This role is responsible for ensuring the rigorous application of cybersecurity policies, principles, and practices in the delivery of all Information Technology (IT) and cybersecurity services.Key Responsibilities:Develops and designs security...


  • Fort Meade, Maryland, United States Peraton Full time

    Job Summary:Peraton is seeking a highly skilled Cybersecurity Specialist to join our team in Fort Meade, MD. As a Malware Analyst, you will play a critical role in analyzing and understanding the behavior of malware using dynamic malware analysis and reverse engineering techniques.Key Responsibilities: Represent USCYBERCOM to provide requirements and...


  • Fort Meade, Maryland, United States Fuse Engineering Full time

    Job SummaryFuse Engineering seeks a highly skilled Cybersecurity Specialist to join our team. The ideal candidate will have a strong background in penetration testing and experience working with Red Teams.Key ResponsibilitiesConduct penetration testing and vulnerability assessments to identify security weaknessesDevelop and implement security protocols to...

  • Cybersecurity Engineer

    60 minutes ago


    Fort Meade, Maryland, United States The MITRE Corporation Full time

    Make a Difference in CybersecurityAt The MITRE Corporation, we're committed to tackling the nation's toughest challenges and creating a safer, healthier, and more secure nation and world. As a Cybersecurity Engineer, you'll collaborate with mission specialists and engineers to support our national security sponsors in addressing complex cybersecurity...


  • Fort Meade, Maryland, United States Nemean Solutions Full time

    Job OverviewNemean Solutions is seeking a highly skilled Cybersecurity Test and Evaluation Specialist to support the DISA Joint Interoperability Test Command (JITC) Test Evaluation and Certification II Services (TEC II) contract.Key ResponsibilitiesProvide technical solutions for the DOD in support of Test and Evaluation (T&E) services and T&E enabling...


  • Fort Meade, Maryland, United States Birchmere Group Full time

    Job DescriptionAssist in identifying security requirements for data protection and ensure implementation of appropriate information security controls.Perform security planning, risk analysis, and risk management support activities.Review and analyze Cybersecurity built into systems to be deployed to operational environments.Prepare risk assessment, plan of...


  • Fort Meade, Maryland, United States TechGuard Security Full time

    Job SummaryAs a Cybersecurity Operations Specialist at TechGuard Security, you will play a critical role in leading and participating in Joint Planning Groups (JPGs) and Operational Planning Groups (OPGs/OPTs) to develop and integrate cyber capabilities into planned operations. You will contribute to the development of cyberspace operations through the...


  • Fort Meade, Maryland, United States Precision Focus Full time

    Job OverviewPrecision Focus seeks a highly skilled Cybersecurity Operations Specialist to join our team. As a Cyber Intelligence Analyst - Level II, you will be responsible for participating in the production of all-source intelligence products related to cyberspace operation and planning activities.Key Responsibilities:Apply intelligence analytic skills to...


  • Fort Meade, Maryland, United States Peraton Full time

    Cyberspace Operations AnalystPeraton is seeking a highly skilled Cyberspace Operations Analyst to support the USCYBERCOM program at Fort Meade, MD. In this role, you will:Support cyberspace operations efforts to deliver Mission Assurance (MA) products.Organize and recommend policies, regulations, and procedures for DODIN operations.Analyze proposed...


  • Fort Meade, Maryland, United States Nemean Solutions Full time

    Job DescriptionNemean Solutions, LLC is seeking a qualified Cybersecurity Test and Evaluation Specialist to support the DISA Joint Interoperability Test Command (JITC) Test Evaluation and Certification II Services (TEC II) contract.Background:DISA's mission is to conduct DODIN operations for the joint warfighter to enable lethality across all warfighting...


  • Fort Meade, Maryland, United States ManTech Full time

    Job SummaryWe are seeking a highly motivated and qualified Cybersecurity Engineer I to join our team at ManTech. The ideal candidate will perform a full spectrum of systems engineering tasks, including requirements analysis, feature, system, and interface design, system integration, system testing, and working with the modeling team in support of Model-Based...


  • Fort Meade, Maryland, United States hackajob Full time

    Transform Your Job Search with hackajobRole: SOC AnalystLocation: Fort Meade, MDWork model: Hybrid - FulltimeSalary: $100,000- $145,000Security Clearance RequiredKey Requirements:Active Security Clearance2-4 years of experience in a Security Operations Center (SOC) or in a cybersecurity-related role.Strong understanding of networking protocols (TCP/IP, DNS,...


  • Fort Meade, Maryland, United States SAIC Full time

    SAIC is seeking a highly skilled Cybersecurity Emergency Support Analyst to directly support the USCYBERCOM Joint Operations Center (JOC) at Fort Meade, Maryland. This position requires mission essential coverage to support cyberspace operations 24x7x365.**Key Responsibilities:*** Operate the Automated Message Handling System (AMHS) to release and route...


  • Fort Meade, Maryland, United States Akima Full time

    Job SummaryWe are seeking a highly skilled 5G Cyber Security Specialist to join our team at Akima. The ideal candidate will have a strong background in cybersecurity and experience with 5G networks.Key ResponsibilitiesAssess the cybersecurity posture of 5G services and identify areas for improvement.Develop and implement security solutions to protect 5G...


  • Fort Meade, Maryland, United States Jacobs Full time

    We are seeking highly skilled Cyber Intelligence Specialists to support core Intelligence Community (IC) missions.As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Evaluate target opportunities using all-source data to understand and map target networks,...


  • Fort Meade, Maryland, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Network Exploitation Specialist to join our team at Peraton. As a key member of our organization, you will be responsible for evaluating target opportunities, analyzing SIGINT and cybersecurity data, and developing new tradecraft to perform analysis as technologies evolve.Key Responsibilities:Evaluate target...