• Mobile Vulnerability

    GliaCell Technologies (Annapolis Junction, MD)
    Are you a Mobile Vulnerability Researcher who...You will be working on a new team performing vulnerability research against mobile technologies. ... amazingly talented people Job Description: GliaCell is seeking a Mobile Vulnerability Researcher on one...You must be familiar with the latest techniques in vulnerability research and demonstrate your ability to… more
    GliaCell Technologies (04/03/24)
    - Save Job - Related Jobs - Block Source
  • Integrated Cyber Exploitation…

    MIT Lincoln Laboratory (Fort Meade, MD)
    Cyber System Assessments Group performs software and hardware reverse engineering, vulnerability research and discovery, and system exploitation. We develop ... technical subject matter expertise to operational planners. Your main areas of research will include cyber tool prototyping, technical analysis of offensive… more
    MIT Lincoln Laboratory (04/10/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Cyber Engineer

    RTX Corporation (Annapolis Junction, MD)
    …challenges. The team comprises engineers of multiple disciplines including vulnerability research , reverse engineering, CNO/CNE development, hardware emulation, ... Suite 300, Annapolis Junction, MD, 20701 USA Position Role Type: Onsite Senior Principal Cyber Engineer You have been redirected to RTX's career page as we have… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Target Digital Network Analyst (Tdna)

    Parsons Corporation (Annapolis Junction, MD)
    cyber vulnerabilities. This position will combine expert level research with analyzed intelligence community assessments and reports and open-source intelligence ... Ready to be part of a cutting edge growing Cyber Security project that is making a huge impact...to support vulnerability discovery and mitigation efforts of United States National… more
    Parsons Corporation (03/12/24)
    - Save Job - Related Jobs - Block Source
  • Target Digital Network Analyst (Tdna)

    Lentech, Inc (Fort Meade, MD)
    cyber vulnerabilities. This position will combine expert level research with analyzed intelligence community assessments and reports and open-source intelligence ... to support vulnerability discovery and mitigation efforts of United States National...reports, briefing and informing senior leadership, and traveling to cyber tabletop exercises (CTTXs) The ideal candidate will be… more
    Lentech, Inc (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Systems Administrator 3

    RTX Corporation (Annapolis Junction, MD)
    …most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research , ubiquitous technical ... operations, monitoring and problem resolution for all of the client/server/storage/network devices, mobile devices, etc. Provides Tier 1 (Help Desk) and Tier 2… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Systems Administrator 2

    RTX Corporation (Annapolis Junction, MD)
    …most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research , ubiquitous technical ... Intelligence and Services (CIS) business provides technically advanced full-spectrum cyber , data operations, systems integration and intelligence mission support… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Digital Media Forensics Analyst, Sr.

    Jacobs (Fort Meade, MD)
    …support for incident response activities, intrusion events, and malware analysis * Research , design, deploy, and lead training events. * Evaluate emerging forensic ... technologies. * Provide operational security assessments and support cyber forensic and cyber security tasks. * Protect computers from infiltration, determine… more
    Jacobs (02/14/24)
    - Save Job - Related Jobs - Block Source