Application Security and Cyber Incident Specialist

2 weeks ago


Bethesda, Maryland, United States Delmock Technologies Inc Full time
Job Overview

Company Background:

Delmock Technologies, Inc. (DTI) stands out as a premier HUBZone enterprise in Baltimore, recognized for providing advanced IT and Health solutions with a strong emphasis on ethics, expertise, and exceptional service. DTI is deeply involved in the local community, fostering opportunities for skilled individuals while upholding a distinguished reputation as an award-winning contractor, receiving honors such as the Government Choice Award for IRS Systems Modernizations.

Position Summary:

This role is contingent upon contract award and is anticipated to be a hybrid position. The selected candidate will be based in Bethesda, Maryland.

Key Responsibilities:

  • Execute Network Security and Web Application Security within cloud environments.
  • Detect default or weak configurations, vulnerable ports, and insecure protocols.
  • Identify malicious and suspicious activities, assigning appropriate criticality levels.
  • Provide expertise in the architecture and deployment of tools for intercepting and inspecting network and email traffic, as well as Endpoint technology for user workstations and servers.
  • Assist in annual Incident Response tests.
  • Generate reports for management and executive teams, with experience in escalation procedures.
  • Document lessons learned from incidents and assess the effectiveness of Incident Response Plans (IRP), improving procedures and Standard Operating Procedures (SOPs) as necessary.

Minimum Qualifications:

  • Bachelor's degree or higher in Computer Science or a related field.
  • A minimum of two (2) years of experience in a Cybersecurity Analyst role.
  • Expertise in security industry best practices and standards, particularly regarding compromise assessments.
  • In-depth knowledge of computer intrusion activities, incident response techniques, tools, and methodologies.
  • Familiarity with the Enterprise Incident Response Cycle: Preparation, Detection & Analysis, Containment and Recovery, Post-Incident Analysis.
  • Solid understanding of NIST SP and experience in creating RACI charts.
  • Proficient in security software such as Tenable, Splunk, and BigFix.
  • Experience with FireEye technologies, IDS/IPS technologies (Palo Alto), SIEM (Splunk), and vulnerability detection tools like Tenable.
  • Good understanding of operating systems, including Windows and Linux.

Preferred Certifications:

  • E|CIH, OSCP, GCIH, Splunk.

Clearance Requirement:

  • Public Trust Clearance or higher is mandatory.

Recently recognized as one of the top HUBZone Companies in a GOVWIN survey, DTI offers a vibrant environment for individuals passionate about impactful projects, community engagement, and contributing to a leading Federal project support team.

At DTI, we prioritize continuous growth and innovation while maintaining a strong commitment to corporate social responsibility. Join our skilled team and become part of a company that values both professional excellence and community impact. Explore the exciting career opportunities that await you at DTI.

DTI is dedicated to hiring and sustaining a diverse workforce. We are an equal opportunity employer, making decisions without regard to race, color, religion, sex, national origin, age, veteran status, disability, or any other protected class.



  • Bethesda, Maryland, United States NavitsPartners Full time

    Position: Security Incident Management SpecialistKey Responsibilities:Manage and respond to security alerts effectively, ensuring timely analysis of pertinent threat intelligence.Handle incidents impacting client systems with a focus on minimizing disruption and maintaining security integrity.Utilize advanced tools such as Carbon Black and Windows Defender...


  • Bethesda, Maryland, United States ION Security Full time

    Position OverviewION Security is looking for a dedicated Safety and Security Specialist to join our esteemed team. The chosen candidate will be responsible for overseeing and safeguarding designated areas while assessing potential threats to employees and visitors.Key Responsibilities:Observe and monitor locations to deter theft, aggression, or violations of...


  • Bethesda, Maryland, United States NavitsPartners Full time

    Position: Security Incident Management SpecialistKey Responsibilities:Manage and respond to security alerts effectively, ensuring timely analysis of pertinent threat intelligence.Handle incidents that impact client systems with a focus on minimizing disruption and maintaining security integrity.Employ advanced tools such as Carbon Black and Windows Defender...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Data Quality Specialist - Personal Security to join our team at General Dynamics Information Technology. As a key member of our cyber security team, you will play a critical role in ensuring the accuracy and integrity of our data.Key ResponsibilitiesEvaluate system performance and design to identify areas for...


  • Bethesda, Maryland, United States NavitsPartners Full time

    Position: Security Incident Management SpecialistKey Responsibilities:Manage and respond to security notifications, assess pertinent threat intelligence, and address incidents impacting client systems.Employ tools such as Carbon Black and Windows Defender ATP for thorough investigations.Deliver system support and compile detailed incident reports.Essential...


  • Bethesda, Maryland, United States Marriott International Full time

    Job SummaryMarriott International's Security Engineering team is seeking an experienced technical leader to lead a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role will be responsible for building and leading the Cyber Security Engineering program, driving critical...


  • Bethesda, Maryland, United States Marriott International Full time

    Job SummaryMarriott International's Security Engineering team is seeking an experienced technical leader for endpoint security engineering, leading a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role will be responsible for building and leading the Cyber Security...


  • Bethesda, Maryland, United States GAP Solutions, Inc. Full time

    Job Overview Position Objective: As a Cyber Resilience Systems Specialist, you will deliver expert services in support of the Center for Information Technology (CIT) initiatives. Your role will be pivotal in collaborating with Microsoft to establish a robust cyber resilient framework that empowers the organization to proactively defend against and...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphSuitability:Public Trust/Other Required:NoneJob Family:Software DevelopmentJob Qualifications:Skills:Amazon Web Services (AWS), Cloud Application Migration, Full Stack...


  • Bethesda, Maryland, United States BlueLine Security Services LLC Full time

    We are seeking a professional Security Officer to join our team at BlueLine Security Services LLC. As a Security Officer, you will be responsible for maintaining a safe and secure environment for our customers and employees.Key Responsibilities:Patrol assigned areas to prevent and detect signs of theft, vandalism, and other security breaches.Respond to...

  • Security Officer

    3 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...

  • Security Officer

    2 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job SummaryWe are seeking a highly skilled and detail-oriented Security Officer to join our team at Admiral Security Services. As a key member of our security team, you will be responsible for ensuring the safety and security of our clients and their assets.Key Responsibilities:Patrol Assigned Areas: Conduct regular patrols of designated areas to detect and...

  • Security Officer

    3 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...

  • Security Officer

    3 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...

  • Security Officer

    3 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...

  • Security Officer

    4 days ago


    Bethesda, Maryland, United States Admiral Security Services Full time

    Job Summary:As a Security Guard at Admiral Security Services, you will be responsible for ensuring the safety and security of our clients' properties and assets. This is a challenging and rewarding role that requires a high level of attention to detail, excellent communication skills, and the ability to work independently.Key Responsibilities:Patrol assigned...


  • Bethesda, Maryland, United States Admiral Security Services Full time

    About the RoleWe are seeking a highly skilled and experienced Security Account Manager to join our team at Admiral Security Services. As a key member of our sales team, you will be responsible for managing client relationships and ensuring their satisfaction with our security services.Key ResponsibilitiesClient Management: Develop and maintain strong...


  • Bethesda, Maryland, United States Cohere Technology Group LLC Full time

    Job Overview Cohere Technology Group LLC is seeking a skilled Graphics and SharePoint Application Support Specialist to collaborate with clients in the design, deployment, and maintenance of various web platforms tailored for the Intelligence Community. This role emphasizes building strong relationships with customers, end users, and team members. The...


  • Bethesda, Maryland, United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Security Operations Specialist to support multiple US Navy programs located at a secure government facility.Key ResponsibilitiesOversee physical and IT security in classified areasDevelop and implement security process improvements as neededConduct security education and training for personnelAccount for...


  • Bethesda, Maryland, United States Marriott International Full time

    JOB OPENING - LEADER IN CYBER SECURITY ENGINEERING AT MARRIOTT INTERNATIONALJOB SUMMARYMarriott's Security Engineering division is in search of an experienced leader to manage endpoint security engineering. This role is essential in guiding a proficient team responsible for global security infrastructure. The position plays a crucial role in formulating and...