Computer Security Job Vacancies

101 to 125 of 161 Computer Security Jobs

Journeyman SOC Analyst with Security Clearance

Bremerton, Washington, United States
Clark Creative Solutions
system administration, Windows and Linux operating systems (OS) mechanics including filesystem structures, disk and memory forensics, cyber aware Operational Technology or Control Systems operators, commonly used mechanisms for maintaining security persistence, privilege escalation, and lateral data movement, operating system log analysis, and triaging suspicious file artifacts for unusual behavior. This role requires a familiarity with what routine OS activities … synthesize the entire attack life cycle along with creating detailed reports on how impacts may or have occurred. Responsibilities • Support SOC team in operating and performing duties in a Security Operations Center (SOC) to provide a secure environment that facilitates monitoring, incident response, malware analysis, and threat hunting activities. • Develop and utilize analytics on the security information and … event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices. • Asses Security Technical Implementation Guides (STIGs) compliance and completion. • Utilize asset mapping tools to verify connected inventory. • Handle Information Assurance Vulnerability Management (IVAM) notifications. • Evaluate network structures and device configurations for security risks, offering recommendations based More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Junior SOC Analyst with Security Clearance

Bremerton, Washington, United States
Clark Creative Solutions
system administration, Windows and Linux operating systems (OS) mechanics including filesystem structures, disk and memory forensics, cyber aware Operational Technology or Control Systems operators, commonly used mechanisms for maintaining security persistence, privilege escalation, and lateral data movement, operating system log analysis, and triaging suspicious file artifacts for unusual behavior. This role requires a familiarity with what routine OS activities … synthesize the entire attack life cycle along with creating detailed reports on how impacts may or have occurred. Responsibilities • Support SOC team in operating and performing duties in a Security Operations Center (SOC) to provide a secure environment that facilitates monitoring, incident response, malware analysis, and threat hunting activities. • Develop and utilize analytics on the security information and … event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices. • Asses Security Technical Implementation Guides (STIGs) compliance and completion. • Utilize asset mapping tools to verify connected inventory. • Handle Information Assurance Vulnerability Management (IVAM) notifications. • Evaluate network structures and device configurations for security risks, offering recommendations based More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Manager with Security Clearance

Maryland, United States
Cyber Bat Inc
In-depth knowledge of the security authorization processes and procedures as defined in the RMF in NIST SP800-37 and familiarity with the ICD503, CNSSI1253, NIST SP800-53, etc. • Knowledge of commercial security tools and their uses. • Experience with hardware/software security implementations. • Knowledge of different communication protocols, encryption techniques/tools, and PKI and authorization … services. • Familiarity with security incident management, experience collaborating with Incident Response Teams, and able to provide viable recommendations for the resolution or computer security incidents and vulnerability compliance. • Experience creating and presenting documentation and management reports. Qualifications • Twelve (12) years of related work experience in the field of security authorization. • A Bachelor's degree in Computer More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Systems Security Manager with Security Clearance

Columbia, Maryland, United States
Cyber Bat Inc
In-depth knowledge of the security authorization processes and procedures as defined in the RMF in NIST SP800-37 and familiarity with the ICD503, CNSSI1253, NIST SP800-53, etc. • Knowledge of commercial security tools and their uses. • Experience with hardware/software security implementations. • Knowledge of different communication protocols, encryption techniques/tools, and PKI and authorization … services. • Familiarity with security incident management, experience collaborating with Incident Response Teams, and able to provide viable recommendations for the resolution or computer security incidents and vulnerability compliance. • Experience creating and presenting documentation and management reports. Qualifications • Ten (10) years of related work experience in the field of security authorization. • A Bachelor's degree in Computer More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Penetration Tester IV - Competitive 401(k) programs

norfolk, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Penetration Tester IV - Competitive 401(k) programs

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV **

chesapeake, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV **

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV **

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester - Industry leading benefits

norfolk, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester - Industry leading benefits

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Penetration Tester - Employee owned company

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester - Industry leading benefits

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Penetration Tester - Employee owned company

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

norfolk, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

chesapeake, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

Red Team Penetration Tester IV - 120k - 180k/annually

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
An ACTIVE Top Secret/SCI eligible clearance (IT Level I Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … succinctly in written and oral presentations Must possess one or more of the following DoD 8570.01-M CSSP Auditor certifications: CEH CySA+ CISA GSNA CFR PenTest+ Must possess Offensive Security Certified Professional (OSCP) certification Must possess one or more of the following certifications: Offensive Security Certified Expert (OSCE) Offensive Security Exploitation Expert (OSEE) Offensive Security Wireless … Professional (OSWP) Responsibilities: Develop, modify, and utilize offensive security tools such as Metasploit, NMAP, Kali Linux, and Cobalt Strike Mimic threat actor behavior using TTPs aligned with frameworks like MITRE ATT&CK Conduct assessments across multiple operating systems including Linux, Windows, and macOS Perform exploit development and identify zero-day or previously unknown vulnerabilities Analyze, identify, and remediate gaps More ❯
Posted:

FIPS 140 Security Engineer with Security Clearance

Columbia, Maryland, United States
Equiliem
FIPS 140 Security Engineer Columbia, MD No Clearance In joining the Leidos Accredited Testing and Evaluation (AT&E, Common Criteria/FIPS) team, you will get an exciting opportunity to work in the growing IT Security field in support of National defense. The products you will touch will be deployed into larger systems and/or deployments to … an open environment. - Great team comradery - Tuition reimbursement within appropriate disciplines What You Will Get to Do: - The selected candidate will work on varied FIPS 140 validation projects. - General security analysis - Design work (product architecture) - Vulnerability testing - Physical security testing - System-level logical analysis - Product evaluations against Technology Type standards (Protection Profiles) - Cryptographic and Public Key Infrastructure (PKI … key exchange algorithms, hashing/message authentication algorithms, PKI, random number generators, etc. - Experience with various programming languages (C, C++, Python or Java) and development environments. - Ability to comprehend security standard requirements and apply them to products. - Experience setting up networks and familiarity with subnetting and routing concepts. - Knowledge of common security related protocols and their design (i.e. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Network Security Engineer - Industry leading benefits

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:

Network Security Engineer - Industry leading benefits

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:

Cybersecurity Engineer - Competitive 401(k) programs

virginia beach, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:

Cybersecurity Engineer - Competitive 401(k) programs

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:

Blue Team Engineer **

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:

Blue Team Engineer - PTO, Paid Holidays & Paid Leave

portsmouth, virginia, united states
SimVentions, Inc - Glassdoor ✪ 4.6
December of 2025. ** Clearance: An ACTIVE Secret clearance (IT Level II Tier 5/Special-Sensitive Position) is required for this position. Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information. US Citizenship is required to obtain a clearance. Requirements: In-depth understanding of computer security … policies Strong ability to communicate clearly and succinctly in written and oral presentations Responsibilities: Perform system hardening on multiple Operating System (OS) platforms Monitor and assess system and network security posture in accordance with DoD cybersecurity policies and tools Apply MITRE ATT&CK and/or MITRE D3FEND frameworks to assess and improve threat detection and response strategies Conduct … advanced threat intelligence analysis, identify emerging potential threats, and provide threat intelligence recommendations Perform vulnerability assessments using the Assured Compliance Assessment Solution (ACAS) and other security tools Analyze vulnerability findings and develop remediation plans Remediate vulnerability findings by implementing vendor patches and configuration changes on both Linux and Windows operating systems Design, implement, and enforce security controls across More ❯
Posted:
Computer Security
25th Percentile
£24,460
Median
£25,640
75th Percentile
£58,313
90th Percentile
£62,025