Cyber Security Specialist

3 days ago


Annapolis Junction, Maryland, United States ManTech Full time

Secure Our Nation, Ignite Your Future

At ManTech International Corporation, we're seeking a highly motivated and customer-oriented Cybersecurity Developer/Vulnerability Engineer to join our team in Annapolis Junction, MD.

Key Responsibilities:

  • Design, test, implement, and manage safeguards against cyberattacks of the system.
  • Identify, mitigate, and resolve vulnerabilities within existing security systems.
  • Work directly with penetration testers to perform penetration tests and assess potential security problems.
  • Develop organization-wide security measures.
  • Prepare performance reports and communicate system status to keep users and leadership informed.

Requirements:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Systems, or equivalent.
  • 4 years of position-relevant work experience.
  • DoD 8570.01-m IAT Level II.
  • Experience with embedded system vulnerability development.
  • Some travel may be required (less than 15%).

Preferred Qualifications:

  • Experience working within a Scrum team or agile environment.

Clearance Requirements:

  • TS/SCI.

Physical Requirements:

  • Must be able to remain in a stationary position 50%.
  • Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine, and computer printer.
  • Frequently communicates with co-workers, management, and customers, which may involve delivering presentations.

ManTech International Corporation is an equal opportunity employer and does not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

ManTech International Corporation is committed to providing reasonable accommodations to qualified individuals with disabilities and disabled veterans in our job application and interview process. If you require a reasonable accommodation to apply for a position with ManTech, please contact ManTech's Corporate EEO Department at (703) 218-6000.



  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.As a Cyber Security Specialist, you will design, develop, and maintain a suite of cyber defense and cyber threat intelligence solutions. You will address challenges related to provisioning of and...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job OverviewDobbs Defense Solutions is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesDesign, implement, and maintain robust security solutions to safeguard sensitive...


  • Annapolis Junction, Maryland, United States Lockheed Martin Full time

    Unlock the Future of CybersecurityAt Lockheed Martin, we're on a mission to protect the world's most critical networks and systems from the ever-evolving threats of the digital age. As a Cyber Security Specialist, you'll join our team of experts in the forefront of threat protection and proactive prevention.Key Responsibilities:Develop product enhancements...


  • Annapolis Junction, Maryland, United States ESC, Inc Full time

    Job OverviewESC, Inc is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will be responsible for ensuring products and systems comply with requirements and government information assurance and cyber security standards and practices.Key ResponsibilitiesVerify and validate systems with specific emphasis on...


  • Annapolis Junction, Maryland, United States ESC, Inc Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Engineer to join our team at ESC, Inc. The ideal candidate will have a strong background in cybersecurity and experience in verifying and validating systems and assessing cyber threats.Key ResponsibilitiesEnsure products and systems comply with government information assurance and cyber security...


  • Annapolis Junction, Maryland, United States The MITRE Corporation Full time

    Cyber New Professionals ProgramJoin a dynamic team of cybersecurity professionals at The MITRE Corporation, where you can develop your skills and expertise in a collaborative and innovative environment.As a Cyber New Professional, you will have the opportunity to work on a variety of projects that provide a breadth of experiences to develop into well-rounded...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Join Our Team of Cyber Security ExpertsAt MITRE, we're committed to tackling the toughest challenges in cyber security and creating a safer, healthier, and more secure nation and world. As a Lead Cyber Security Engineer, you'll play a critical role in shaping our cyber security strategies and developing innovative solutions to protect our nation's critical...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a motivated and customer-oriented Cyber Developer / Vulnerability Engineer to join our team in Annapolis Junction, MD.Responsibilities:Design, test, implement, and manage safeguards against cyberattacks of the system.Identify, mitigate, and resolve vulnerabilities within...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a motivated Cyber Developer / Vulnerability Engineer to join our team in Annapolis Junction, MD. As a key member of our diverse team, you'll contribute to the design, testing, implementation, and management of safeguards against cyberattacks.Responsibilities:•...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job Title: Cyber Systems EngineerAbout the RoleDobbs Defense Solutions, LLC is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesEnsure products and systems comply with...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job OpportunityThe Swift Group is seeking a highly skilled Cyber Exploitation Specialist to join our team. As an Exploitation Analyst 4, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop and execute exploitation plans to identify and exploit adversary...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Administration Specialist to join our team at Peraton. As a key member of our team, you will be responsible for ensuring the security and integrity of our cyber systems.ResponsibilitiesTriage and review tickets submitted via Jira Service Desk to identify and resolve technical issues.Work tickets as...


  • Annapolis Junction, Maryland, United States Lockheed Martin Full time

    About the RoleWe are seeking a highly skilled Cyber System Engineer to join our team at Lockheed Martin. As a Cyber System Engineer, you will play a critical role in designing, developing, and deploying enterprise-scale system architectures and software capabilities to support our customers' mission-critical needs.Key ResponsibilitiesDesign and develop...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Title: Senior Cyber Security Systems EngineerParsons is seeking a highly skilled Senior Cyber Security Systems Engineer to join our team. As a key member of our Federal Solutions segment, you will be responsible for delivering resources to our US government customers that ensure the success of missions around the globe.Job Summary:We are looking for a...


  • Annapolis, Maryland, United States Szanca Solutions Full time

    Job Title: Cyber Exploitation SpecialistSzanca Solutions, Inc. is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a Cyber Exploitation Specialist, you will apply your expertise in computer systems, networks, and cybersecurity to develop and execute exploitation plans.Key Responsibilities:Apply deep understanding of adversary...


  • Annapolis Junction, Maryland, United States Blue-Halo Full time

    Job SummaryBlueHalo's Intel division is seeking a highly skilled Cyber Operations Specialist to join our team. As a key member of our operations team, you will be responsible for developing, maintaining, and enhancing complex software systems to support critical national security missions.Key Responsibilities:Design, develop, and test software components to...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    Job Description:Parsons is seeking a highly skilled Cyber Security Project Lead to join our Federal Solutions team. As a key member of our team, you will be responsible for conducting advanced analysis of SIGINT collection, open source data, network data, and host data to ensure target community, profile targets and their activities, and develop techniques...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is seeking a seasoned Cyber Threat Intelligence Specialist to join our team. As a key member of our OPS Consulting group, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed. **Key Responsibilities:** * Develop and execute exploitation plans to identify and mitigate cyber...


  • Annapolis, Maryland, United States Metrea Management LLC Full time

    Job Title: Cyber Security AnalystCompany Overview:Metrea Management LLC is a defense company that specializes in translating commercial innovation into solutions for national security. With a strong focus on delivering effects as-a-service, the company operates across 5 different mission verticals.Position Summary:This role is responsible for ensuring the...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Job Summary:We are seeking a skilled professional to support our work in red team development by advancing the practice of offensive cyber security.As a Cyber Security Engineer at MITRE, you will use your skills to build and emulate the cutting-edge capabilities of real-world threats, propose and lead research to improve offensive security, define and lead...