Recent Searches

You haven't searched anything yet.

22 Cyber Security Engineer Jobs in Columbia, MD

SET JOB ALERT
Details...
Leidos
Columbia, MD | Contractor
$99k-121k (estimate)
3 Days Ago
Leidos
Columbia, MD | Contractor
$103k-125k (estimate)
3 Days Ago
Percival Engineering
Columbia, MD | Other
$114k-142k (estimate)
5 Days Ago
Bigbear.ai
Columbia, MD | Full Time
$131k-163k (estimate)
5 Months Ago
RBR Technologies
Columbia, MD | Full Time
$122k-151k (estimate)
7 Days Ago
Dynanet Corporation
Columbia, MD | Full Time
$126k-157k (estimate)
1 Week Ago
Leidos
Columbia, MD | Full Time
$114k-140k (estimate)
1 Month Ago
Percival Engineering
Columbia, MD | Full Time
$108k-130k (estimate)
4 Months Ago
Leidos
Columbia, MD | Full Time
$69k-90k (estimate)
3 Months Ago
Independent Software
Columbia, MD | Full Time
$93k-113k (estimate)
3 Months Ago
The Squires Group, Inc
Columbia, MD | Other
$100k-121k (estimate)
3 Weeks Ago
Orion Consortium
Columbia, MD | Full Time
$116k-138k (estimate)
2 Months Ago
Jacobs Engineering Group, Inc.
Columbia, MD | Full Time
$123k-147k (estimate)
3 Months Ago
iNovex Information Systems
Columbia, MD | Full Time
$102k-123k (estimate)
4 Months Ago
Belay Technologies
Columbia, MD | Full Time
$92k-116k (estimate)
7 Months Ago
SENTAR
Columbia, MD | Full Time
$106k-127k (estimate)
Just Posted
Tulzi Technologies, LLC
Columbia, MD | Full Time
$93k-116k (estimate)
9 Months Ago
Arsiem
Columbia, MD | Full Time
$105k-126k (estimate)
3 Months Ago
Cyber Security Engineer
Bigbear.ai Columbia, MD
$131k-163k (estimate)
Full Time 5 Months Ago
Save

Bigbear.ai is Hiring a Cyber Security Engineer Near Columbia, MD

Overview

BigBear.ai is looking for a new member to join our Cybersecruity team. You'll keep an eye on the evolving threat landscape, staying ahead of emerging threats that may target our company, customers, and vendors. You will conduct research to understand our technological footprint, the potential pathways attackers could traverse to compromise our systems and develop detection strategies to ensure we quickly identify malicious activity. You will drive visibility improvements across the company to ensure the team is always equipped with the necessary data to protect BigBear.ai. Tooling and automation will be key to success as we scale our business to meet the dynamic demands of our customers.

We are a remote team of high performers. While prior experience working remotely isn't required, you must perform well given a high level of independence and autonomy while collaborating asynchronously within and across teams.

What you will do
  • Design, implement, and manage robust cybersecurity measures and access management solutions to protect the organization's systems and networks.
  • Assist with the implementation, operationalization, or optimization of projects in support of the cybersecurity program.
  • Conduct network and system vulnerability assessments using appropriate security tools to identify and address potential threats.
  • Follow and establish security monitoring and response procedures and processes for monitoring system security events and measuring compliance with organizational security policies and procedures.
  • Assist the Security Operations team in responding to security incidents, ensuring a swift and effective resolution.
  • Provide advanced troubleshooting of security, access, and network security problems from a cybersecurity forensics and protection perspective.
  • Ensure the success of the vulnerability management program by triaging security risks and working with system owners to mitigate findings in accordance with SLAs.
  • Work closely with the GRC team on the development and implementation of standards, operating procedures, and controls. You will also coordinate and document exemptions to established security controls.
  • Routinely collaborate with IT and business units to manage access control processes and application integration. Works with business to ensure access control is integrated with business requirements for any new application.
  • Assists with external information security audits for regulatory compliance and assessments such as penetration testing.
  • Other duties as assigned.
What you need to have
  • Clearance not initially required, however, must be clearable to SECRET.
  • 5 years of experience in implementing and supporting cybersecurity programs.
  • Proficient understanding of Information technology systems and processes, network infrastructure, data architecture, data processes, and protocols.
  • Excellent written communication skills. Must be able to clearly communicate risks at both strategic and tactical level.
  • Experience operating within NIST 800-171, CMMC or equivalent cybersecurity frameworks.
  • CrowdStrike Falon or comparable EDR product
  • Zscaler or other SASE solution
  • Experience with Microsoft product line including but not limited to M365, Azure, Cloud Security (Defender).
  • Purview Information Protection or comparable data protection solution.
  • Working knowledge of implementing system hardening techniques
What we'd like you to have
  • ServiceNow Security Operations
  • Okta Workforce Identity
  • Strong Access Control experience
  • 2 years in a role performing Threat Detection, Incident Response, Threat Intelligence, or Abuse Mitigation
  • Proficient in scripting languages including Python and PowerShell
About BigBear.ai

BigBear.ai is a leading provider of AI-powered decision intelligence solutions for national security, supply chain management, and digital identity. Customers and partners rely on BigBear.ai's predictive analytics capabilities in highly complex, distributed, mission-based operating environments. Headquartered in Columbia, Maryland, BigBear.ai is a public company traded on the NYSE under the symbol BBAI. For more information, visit https://bigbear.ai/ and follow BigBear.ai on LinkedIn: @BigBear.ai and X: @BigBearai.

Job Summary

JOB TYPE

Full Time

SALARY

$131k-163k (estimate)

POST DATE

01/21/2024

EXPIRATION DATE

07/07/2024

WEBSITE

bigbear.ai

SIZE

<25

Show more

Bigbear.ai
Full Time
$126k-164k (estimate)
4 Days Ago
Bigbear.ai
Full Time
$111k-135k (estimate)
7 Days Ago
Bigbear.ai
Full Time
$111k-135k (estimate)
7 Days Ago

The job skills required for Cyber Security Engineer include Cybersecurity, Cybersecurity, Analysis, AWS, Azure, Incident Response, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Security Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Security Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
SOFTWARE PRODUCTIVITY STRATEGISTS
Full Time
$108k-138k (estimate)
2 Months Ago
For the skill of  Cybersecurity
DSA
Full Time
$119k-151k (estimate)
7 Months Ago
For the skill of  Analysis
RST Development
Full Time
$113k-175k (estimate)
Just Posted
Show more

The following is the career advancement route for Cyber Security Engineer positions, which can be used as a reference in future career path planning. As a Cyber Security Engineer, it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Engineer. You can explore the career advancement for a Cyber Security Engineer below and select your interested title to get hiring information.

RBR Technologies
Full Time
$122k-151k (estimate)
7 Days Ago
Dynanet Corporation
Remote | Full Time
$126k-157k (estimate)
1 Week Ago