GPEN Jobs in District of Columbia

Refine Results
1 - 20 of 32 Jobs

Cybersecurity Penetration Tester - Senior Consultant

Navigant Consulting

McLean, Virginia, USA

Full-time

Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Secret The Senior Consultant will be responsible for: Designing and recommending solutions across all cyber areas.Creating solutions that will protect proprietary and confidential data and systems.Leveraging in-depth knowledge of cyber environment to investigate, mitigate, and implement processes and procedures to correct intrusions.Conducting proactive cyber risk assessments to identify previously undetected

Senior VAT Analyst

Leidos

Washington, District of Columbia, USA

Full-time

Description Leidos has an immediate need for an experienced Vulnerability Assessor for a new customer on a highly-visible and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving skills, flexibility, good judgment, and the ability to work within a team to stand up and mature the cybersecurity capabilities of our customer Primary Responsibilities: Provide policy guidance for 4300A updates.Create and maintain SOPs and gui

Lead Offensive Security Operator, Purple Team

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Lead Offensive Security Operator, Purple Team At Capital One, you'll be part of a big group of makers, breakers, doers and disruptors, who love to solve real problems and meet real customer needs. We want you to be curious and ask "what if?" Capital One started as an information strategy company that specialized in credit cards, and we have become one of the most impactful and disruptive players in the industry. Capital One's Offensi

Penetration Tester - TS/SCI with Polygraph

General Dynamics Information Technology

McLean, Virginia, USA

Full-time

Seize your opportunity to make a personal impact as a Penetration Tester supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Penetration Tester, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Penetration Tester joining our highly skilled team to be a premier provider of cyber security services to the customer. We provide consummate

Cybersecurity High Value Asset (HVA) Risk Assessment Lead - Senior Consultant or Managing Consultant

Navigant Consulting

McLean, Virginia, USA

Full-time

Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Secret This requisition has been posted for the purpose of pipelining building relationships with qualified candidates in order to potentially hire them into future openings within Guidehouse's Cyber team. The Cyber team is currently proactively gathering and engaging candidates of interest and will then be able to match them with positions that become available in the future. What You Will Do : In this role,

Senior Cybersecurity Systems Engineer

Modern Technology Solutions

Washington, District of Columbia, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Senior Cyber Security Systems Engineer to join our team. You will provide security engineering, assessment, and weapon systems security oversight activities that support complex weapon systems. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core value is that employees come first. We

Senior Cybersecurity Systems Engineer

Modern Technology Solutions

Washington, District of Columbia, USA

Full-time

Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Cyber Security Systems Engineer , Weapon Systems Cybersecurity professional to join our team. You will provide security engineering, assessment, and weapon systems security oversight activities that support complex weapon systems. Why is MTSI known as a Great Place to Work? Interesting Work: Our co-workers support some of the most important and critical programs to our national defense and security. Values: Our first core v

Information Security Analyst

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407500 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Spec Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of Sta

Penetration Tester 4 - TS/SCI Clearance Required

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description This role is within Oracle SaaS Cloud Security (SCS). This team is responsible for ensuring the protection of Oracle's SaaS applications. Oracle SaaS a.k.a. Oracle Cloud applications, built on machine learning, offer the most complete application suite with the best technology, enabling fast innovation with a modern UX and customer-first approach and one of the top strategic cloud services for Oracle. The SCS organization is responsible for securing enterprise-grade software ser

Cyber Threat Intelligence Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following:Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).A comprehensive understanding, analyzing and tracking the cyber thre

IT Program Manager

SAIC

McLean, Virginia, USA

Full-time

Job ID: 2404465 Location: MCLEAN, VA, US Date Posted: 2024-03-26 Category: Program Management Subcategory: Project Analyst Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description The Sponsor requires a team to coordinate and manage technical projects in support of a mission-impact focused office. The team will support technical projects spanning financial industry,

Cyber Vulnerability Assessment Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a US Government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC has primary responsibility for monitoring and responding to security events and incidents detected at the Trusted Internet Connection (TIC) and Policy Enforcement Point (PEP) and is responsible for directing and coordinating detection and

Hiring! SIEM- Splunk platforms Lead Consultant (Security infrastructure)

PropelSys Technologies LLC.

Remote

Full-time, Contract, Third Party

Security infrastructure Consultant SIEM platforms Remote 12 months Direct Client Note : For this opportunity, Candidates will work for maximum of 20 hours per week. /Part time Description: Purpose: As a Security Infrastructure Consultant specializing in SIEM platforms such as Splunk, your technical responsibilities include problem identification, design, implementation, testing, and solution deployment. Viewed by customers as a subject matter expert, your performance is measured by delivery

SrMgr-Information Security - Application Security

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24085130 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring adherence to both internal standards and external regulations. This role will manage, track and drive remediati

Tier 1 AS&W Analyst - Day Back

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos Digital Modernization Sector is seeking a Tier 1 AS&W Analyst - Day Back f or this highly visible cyber security program supporting Customs and Border Protection (CBP) security operations center (SOC). CBP SOC is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN

Tier 1 AS&W Analyst - Night Front

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos Digital Modernization Sector is seeking a Tier 1 AS&W Analyst - Night Front f or this highly visible cyber security program supporting Customs and Border Protection (CBP) security operations center (SOC). CBP SOC is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/

Cybersecurity Analyst Mid

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407499 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cyber GRC Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Mid-level Cyber Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bu

SrMgr-Information Security- Vendor Risk Management

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24070949 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The candidate will be responsible for completing and maintaining 3rd Party Hosting Service Provider reviews, including creating risk assessments, and security test and evaluations. The candidate will also be responsible for supporting the overall

Lead Penetration Tester

BAE Systems

Annapolis Junction, Maryland, USA

Full-time

Job Description The selected candidate will join a high performing agile team that uses the Scaled Agile Framework (SAFe) methodology to support a nationally significant and fast-paced program. Program execution follows DEVOPS best practices and employs robust development, test and production environments. Test Driven Development (TDD) and test automation tools are utilized alongside a full suite of team collaboration tools. The program is focused on injecting new technology and adding advanced

Engineer/Developer - Software, Hardware, Research (Capabilities Development Specialist) - Entry to Expert Levels (MD, TX, CO)

National Security Agency

Fort Meade, Maryland, USA

Full-time

Position Summary Are you a computer science or computer/electrical engineering professional? Do you have strong software or hardware design, development, testing or reverse engineering skills? Do you want to be part of a team that develops ground breaking solutions? If so, click here to learn more and apply. DCIPS Disclaimer The National Security Agency (NSA) is part of the DoD Intelligence Community Defense Civilian Intelligence Personnel System (DCIPS). All positions in the NSA are in the Exce