Recent Searches

You haven't searched anything yet.

178 Jobs

SET JOB ALERT
Details...
INSPYR Solutions
Washington, DC | Full Time
$131k-164k (estimate)
2 Days Ago
Concero
St. Louis, MO | Full Time
$118k-146k (estimate)
1 Day Ago
Diamond Pick
Frisco, TX | Full Time
$117k-146k (estimate)
1 Day Ago
Chabeztech
Bellevue, WA | Contractor
$131k-163k (estimate)
1 Day Ago
People Tech Group
Seattle, WA | Full Time
$131k-163k (estimate)
1 Day Ago
Peraton
Arlington, VA | Full Time
$132k-164k (estimate)
1 Day Ago
ENSCO, Inc.
El Segundo, CA | Full Time
$119k-151k (estimate)
1 Day Ago
Cyber Security Engineer
INSPYR Solutions Washington, DC
Apply
$131k-164k (estimate)
Full Time 2 Days Ago
Save

INSPYR Solutions is Hiring a Cyber Security Engineer Near Washington, DC

Title: Cyber Security Engineer
Location: Hybrid out of Washington DC
Duration: Initial 6 month contract
Compensation: $71/hr
Work Requirements: , Holders or Authorized to Work in the US

Job Description:

* 7 years of overall hands-on technical experience in software development Java or Python or similar stacks.

* 5 years of secure coding practices, security controls and DevSecOps experience

* 4 year of vulnerability management risk scoring such as CVSS, CVE and related schema and scoring concepts.

* 3 years of experience orchestrating risk and control-related resolutions across a diverse set of departments

* Experienced in co-ordination with technical and non-technical stakeholders.

Preferred:

* Hands-on Reporting and dashboards exp using any of the reporting tools such as PowerBI, MicroStrategy.

* Scripting and automation experience (Ansible, Terraform)

* Experience with AWS cloud or other public cloud offerings

* Knowledge of OWASP

* Certifications in the area of CyberSecurity (CISSP, CISM, CEH, OSCP etc.,)

Responsibilities & Qualifications:

* Collaborate with central vulnerability tooling teams to contribute to program maturation in support of vulnerability management activities.

* Provide information security consultation for aspects of security reviews, risk remediation, and secure coding practices.

* Collaborate and consult with peers, colleagues, and teams resolve issues and achieve goals.

* Coordinate with vendors on third party to leverage product capabilities and customize them to meet the requirements.

* Work closely with leadership, infrastructure, product development, and DevOps team members to assess risk, develop options, and implement solutions.

* Interact with Technical teams on threat attack vectors, risks, and related analysis details.

* Knowledge of common networking ports and protocols, application security, and common security elements

* Using REST API to fetch data from security vendor tools using python or other such scripting.

* Experience and good understanding of configuration and troubleshooting the WAFs, Load balancers and API gateways.

* Able to understand security and actively contribute to them for the newer projects both on cloud and on-prem.

* Experience in technical writing/editing, to create or review/edit technical security documentation.

Our benefits package includes:

  • Comprehensive medical benefits
  • Competitive pay, 401(k)
  • Retirement plan
  • and much more!

About INSPYR Solutions:

As a leading information technology partner, we connect top IT talent with our clients to provide innovative business solutions through our IT Staffing, Professional Services, and Infrastructure Solutions divisions. We understand and value the unique needs of highly-skilled information technology professionals in the industry and always strive to stay above the curve. Our company was founded on the following core values: Be the Best, Understand the Urgency, Never Ever Give Up, Have the Courage to Excel, and Make a Contribution. We take pride in our business model and strive to create a positive workplace environment through an exemplary culture.

INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

Job Summary

JOB TYPE

Full Time

SALARY

$131k-164k (estimate)

POST DATE

06/15/2024

EXPIRATION DATE

07/01/2024

Show more

INSPYR Solutions
Contractor
$118k-149k (estimate)
2 Days Ago
INSPYR Solutions
Full Time
$98k-119k (estimate)
2 Days Ago

The following is the career advancement route for Cyber Security Engineer positions, which can be used as a reference in future career path planning. As a Cyber Security Engineer, it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Engineer. You can explore the career advancement for a Cyber Security Engineer below and select your interested title to get hiring information.

USAJOBS
Full Time
$132k-164k (estimate)
1 Week Ago