SENIOR VULNERABILITY MANAGEMENT ENGINEER jobs in WASHINGTON DISTRICT OF COLUMBIA, United Kingdom

, come make a difference at Fiserv. Job Title Senior Vulnerability Management Engineer What does a successful Senior... Vulnerability Management Engineer do? You will work in conjunction with the Cybersecurity Organization, technology teams...

Fiserv

: Skills: Deployment Management, Microsoft Endpoint Configuration Manager, Power Shell Scripting, Vulnerability Management... Job Description: Deliver simple solutions to complex problems as a Systems Engineer Senior at GDIT. Here, you’ll tailor cutting-edge solutions...

General Dynamics

Job Title: Senior Application Security Engineer Client: Health Care Insurance Company Duration: 3 Months Location... vulnerability management, risk scoring (CVSS, CVE). 3+ years orchestrating risk resolutions across departments. Coordination...

Three Point Solutions

-oriented Senior Network Security Computer Systems Engineer to join our team in the Washington, DC. This position supports a 24... or projects to management. Develops and provides training to junior Network Security Computer Systems Engineers Implement DISA...

ManTech

Senior Offensive Security Engineer br Job Description br Offensive Security Engineer Overview CoStar Group... identified vulnerabilities and demonstrate the exploitation of the vulnerabilities. The ability to explain the exploit to senior...

CoStar Group

Evolver Federal is seeking Senior Security Network Engineer specializing in Cisco hardware to join our team supporting... vulnerability scanning and log management. Assist in reviewing and implementing customer changes consistent with existing policies...

Evolver Federal

, we are seeking a Senior DevSecOps Engineer to join our team. So, if you're ready to join our team come on board! At Vidoori, the... across the SDLC, including code scanning, vulnerability assessment, and security testing. Create, develop, and implement...

Vidoori

skills: Ability to communicate with senior management and federal client staff – both technical and non-technical – in... Solutions, LLC, a subsidiary of Bering Straits Native Corporation, is currently seeking a qualified Senior Firewall Security...

Bering Straits Native Corporation

and vulnerability management Experience troubleshooting HTTPS, firewalls, web servers, proxy servers, etc. Experience troubleshooting.... For more information, please visit our . Clearance: Secret (Prime will sponsor Job Description: The MuleSoft Platform Engineer works...

U.Group

Excellent communications skills. Ability to communicate with senior management and federal client staff, both technical and non... Solutions, LLC, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Senior Information Systems...

Bering Straits Native Corporation

Management Framework, IT security, infrastructure, vulnerability assessment, reporting, firewalls, VPN, Data Loss Prevention, IDS...Zachary Piper Solutions is seeking a Data Engineer to develop data tools and system integrations within an enterprise...

Zachary Piper Solutions

-oriented Journeyman Network Security Engineer to join our team in the Washington, DC. This position supports a 24/7/365 service... and technological developments/applications. Recommends future direction or projects to management. Implement DISA STIGs and secure...

ManTech

Marathon TS is hiring a Security Engineer to support our client in the Washington, DC area. This is a hybrid role..., and the best candidate will be a US citizen and have the following skills: As a Network Security Engineer, you will play...

Marathon TS

or Cybersecurity solutions in vulnerability management, network security, application security, and database security. Interface... with senior client management as well as day to day client staff verbally and in writing. Help lead a team of over 15 technical...

Booz Allen Hamilton

Friendly Company therefore we encourage Veterans to apply. Responsibilities We are seeking a mission-focused Senior ELK... Data Engineer to support and contribute to our government customer’s success remotely! The objective of this task order...

Criterion Systems

gaps, and support risk management plans for cybersecurity personnel to execute. Support the Risk Management Framework (RMF... monitoring occurs). Advise system engineers on the best methods to remediate vulnerability findings through the use of security...

Logistics Management Institute

will be expected to work with a small team to develop procedures in support of DHS’ Vulnerability Management Branch. This role...Leidos is seeking an Artificial Intelligence (AI) Cybersecurity Researcher / Engineer to support the Department...

Leidos