Search Results


Save This Search

Receive daily email alerts when new matching jobs are posted!

Sort jobs by:

New Search
  • Intelligent Waves, LLCComputer Exploitation Engineer - Red TeamUS-VA-Fort BelvoirJob ID: 2024-3642Type: Regular Full-Time# of Openings: 1Category: Corporate1st IO Comm - Fort ...

    Intelligent Waves, LLC — 2024-06-02  
  • CrowdStrike, Inc.Full timeR18953About the Role:The Sr./Principal Consultant will lead a team dedicated to performing Red Team activities simulating known threat actor, to ...

    CrowdStrike, Inc. — 2024-06-05  
  • Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-05-24  
  • Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-05-23  
  • Senior Red Team Operator Washington, District of Columbia

    Intelligent Waves, LLCSenior Red Team OperatorUS-DC-WashingtonJob ID: 2024-3660Type: Regular Full-Time# of Openings: 1Category: CybersecurityThurgood Marshall Federal Judiciary ...

    Intelligent Waves, LLC — 2024-06-15  
  • Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-05-24  
  • Senior Manager - Red Team | Remote US Westminster, Colorado

    Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-06-01  
  • JOB REQUIREMENTS: Technology Division, Cyber Security Operations Team 100% Remote (working EST) About the Team: The Cyber Security Operations team is critical to the strategic ...

    AppCast — 2024-06-14  
  • Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-05-23  
  • Red Team Operator SME & Advanced Tools Developer Washington, District of Columbia

    Intelligent Waves, LLCRed Team Operator SME & Advanced Tools DeveloperUS-DC-WashingtonJob ID: 2024-3658Type: Regular Full-Time# of Openings: 1Category: CybersecurityThurgood ...

    Intelligent Waves, LLC — 2024-06-15  
  • Senior Cyber Penetration Tester Huntsville, Alabama

    Description Leidos Defense Systems is seeking talented and motivated Senior Cyber Penetration Tester to join a diverse, highly skilled team to perform penetration tests on ...

    AppCast — 2024-06-15  
  • Coalfire SystemsCoalfire is an EEO employer. We celebrate diversity and are committed to respecting one another, embracing individual differences, and creating an inclusive ...

    Coalfire Systems — 2024-05-26  
  • Security Engineer Fort Lauderdale, Florida

    Security Engineer Fort Lauderdale, Florida Hybrid Contract $73/hr - $78/hr Grow your career as a Security Engineer with an innovative global bank. Contract role with strong ...

    AppCast — 2024-06-15  
  • Working with VerosDriven by technical excellence and uncompromising principles, Veros Technologies’ mission is to solve our clients’ toughest technical challenges while being ...

    Veros Technologies, LLC — 2024-06-14  
  • CampusGuard, a Nelnet Company, provides information security services for campus-based organizations including higher education institutions, healthcare providers, city, county ...

    AppCast — 2024-06-15  
  • CampusGuard, a Nelnet Company, provides information security services for campus-based organizations including higher education institutions, healthcare providers, city, county ...

    AppCast — 2024-06-15  
  • Lead Technology Consultant Madison, Wisconsin

    About Lumen Lumen connects the world. We are igniting business growth by connecting people, data and applications – quickly, securely, and effortlessly. Together, we are building ...

    AppCast — 2024-06-14  
  • Tier 3 - Forensic Analyst Lexington Park, Maryland

    Position Title: Tier 3 - Forensic Analyst Department: Information Technology Work Type: Full time Workplace Type: On-site DescriptionResource Management Concepts, Inc. ...

    RMC - Resource Management Concepts Inc. — 2024-05-31  
  • Tier 3 - Malware Analyst Lexington Park, Maryland

    Position Title: Tier 3 - Malware Analyst Department: Information Technology Work Type: Full time Workplace Type: On-site DescriptionResource Management Concepts, Inc. ...

    RMC - Resource Management Concepts Inc. — 2024-05-31  
  • Tier 3 - Malware Analyst, SME Lexington Park, Maryland

    Position Title: Tier 3 - Malware Analyst, SME Department: Information Technology Work Type: Full time Workplace Type: On-site DescriptionResource Management Concepts, ...

    RMC - Resource Management Concepts Inc. — 2024-05-31  

Fast Apply The Fast Apply badge indicates a job you can apply to with only two clicks! Post your resume once to MilitaryHire, and Fast Apply makes the application process easy. Perfect if you are searching for a job using your phone.

If your searches repeatedly bring up the same set of jobs, try sorting jobs by "best match to keywords" or "most recently posted."

The 200 best matches to your search criteria are listed.