DARK WOLF SOLUTIONS

Dark Wolf Solutions provides DevSecOps agile software development, information operations, penetration testing and incident response, applied research and rapid prototyping, machine learning, and mission support and engineering services to the Intelligence Community, national security, and Fortune 500 customers. By combining the most innovative emerging technologies with deep federal domain expertise, Dark Wolf operates at the nexus of technical innovation and mission needs.

View dark wolf solutions Salary

Popular Jobs at  DARK WOLF SOLUTIONS

Dark Wolf Solutions. is looking for a tenacious engineer to lead a fast-paced agile development team on a high visibility contract. The candidate must be able to drive and work with their team to use best practices in DevSecOps to drive change in the cleared government sector. Our software engineers are asked to solve challenging problems for unique customers and have a direct impact on the direction of software products and solutions used by those customers. US Citizenship is required, and candidate must have or be willing to obtain an active TS/SCI security clearance. Required Qualifications... view job details

Dark Wolf Solutions. is looking for a. Business Analyst. resource dedicated to supporting the overall day-to-day management of a project. The candidate will report to the Business Team Lead assisting in all aspects of managing the business, from analyzing business results, developing strategic plans, staffing personnel and driving sales and marketing initiatives to sustain and grow the business. The business team support candidate will assist business team lead in creating and managing the daily business operations of project entities in support of programmatic requirements as well as engage e... view job details

Dark Wolf Solutions. is looking for a. Business Team Project Lead. will manage the overall strategic and tactical planning of a business. The position will coordinate with the Division Manager to manage all aspects of the business from developing strategic plans to analyzing business results, staffing personnel and driving sales and marketing initiatives to sustain and grow the business. The Business Team Project Lead will create and manage the daily business operations in support of programmatic requirements. Responsibilities:. Develop and implement business and marketing strategies. Manage p... view job details

Dark Wolf Solutions. is looking for a. CI Analyst. who will perform a variety of critical support activities. The work requires attention to detail, the ability to thrive as part of a team, and leverage databases. Most importantly, the candidate will need to be able to spot, assess and evaluate counterintelligence vulnerabilities. Three-year minimum commitment required. Required Qualifications:. 5+ years of relevant experience. Demonstrate decision-making capability. Computer/Internet use and knowledge of appropriate industry practices. Experience in a fast paced environment. Excellent speakin... view job details

Dark Wolf Solutions. is looking for a. Configuration Manager. that will support the Customer's organization responsible for operational and continuity risk management. Responsibilities include, but are not limited to the following:. Perform Risk Assessments of IT activities prior to implementation into the operational environment.. Identify anomalies with Change Requests and Activities and collaborate with partners and/or service providers to investigate and resolve them.. Maintain the internal Standard Operating Procedures for the Risk Assessment process.. Develop and maintain continuity poli... view job details

Dark Wolf Solutions. is looking for a. Cyber Forensic Analyst. who will support analysis of integration/utilization of various communications technologies used to support operations. The customer seeks a Cyber Forensics Analyst with Mac, Linux/Unix, and Windows intelligence analyst-centric experience and skills. The analyst will support the customer's overall threat analysis efforts by performing technical assessments on mobile and desktop operating system solutions, and associated hardware and software as they relate to communication systems. The candidate will be expected to conduct forensic... view job details

Dark Wolf Solutions. is looking for a. Cyber Security Analyst. with expertise to assist with cyber investigative efforts, conduct network traffic analysis, support cyber focused network architecture reviews, assess data pertaining to network intrusions and/or cyber related attacks on client equities, assess client’s operational technologies. This work includes but not limited to:. Cyber analytic experience, specifically familiarity with cyber actor TTPs. Analyze IP network traffic for cyber issues as it relates to security, technical and operational vulnerabilities CISCO, and risk. Evaluate ne... view job details

Dark Wolf Solutions. is looking for a. Cyber Security Forensics Specialist. to assist with CI investigative efforts, conduct network traffic analysis, support CI focused network architecture reviews, assess data pertaining to network intrusions and/or cyber related attacks on customer equities, assess Customer’s operational technologies. This work includes but not limited to:. Analyze IP network traffic for CI issues as it related to security, technical and operational vulnerabilities and risk. Conduct network or networking technology assessments and write assessment reports based on findings.... view job details

Dark Wolf Solutions. is looking for a. Cyber Watch Analyst. who is looking to support a high-tempo, mission critical Computer Incident Response Team for a customer in the intelligence community. The Cyber Watch Analyst will collaborate with different CIRT elements during detection and response stages. The Cyber Watch Analyst will create releasable, finished reporting products to inform the community as a whole and senior management. The Cyber Watch Analyst will maintain and analyze an incident case management system to determine trends, patterns and actionable information. The Cyber Watch Anal... view job details

Dark Wolf Solutions is looking for a. Cybersecurity Consultant. who will advise clients on strengthening cybersecurity controls and improving compliance with cybersecurity frameworks such as the NIST Cybersecurity Framework (CSF), Risk Management Framework (RMF), PCI-DSS, HIPAA, and others. This position will be located in Herndon, VA.. Key Responisbilites:. Conduct interviews and engage in hands on work to understand and improve client cybersecurity processes, technologies, and configurations. Support development and implementation of innovative methods to achieve compliance with government a... view job details