Post job

Cyber Security Analyst jobs near me

- 1,883 Jobs
jobs
Let us run your job search
Sit back and relax while we apply to 100s of jobs for you - $25
  • CORPORATE SECURITY ANALYST III (Remote)

    Te Connectivity Corporation 4.0company rating

    Remote cyber security analyst job

    Employer Industry: Industrial Technology Why consider this job opportunity: - Salary up to $132,400 - Opportunity for career advancement and growth within the organization - Comprehensive benefits package including health insurance, 401(k), and paid time off - Flexibility to work outside of traditional hours to accommodate global teams - Contribute to creating a safer, sustainable, and connected future - Supportive and collaborative work environment within a diverse team What to Expect (Job Responsibilities): - Maintain and advance the employer's core crisis management and business continuity processes - Support business units to ensure compliance with business continuity plans - Develop and conduct annual tabletop crisis exercises - Create and deliver training on crisis management and preparedness - Conduct compliance and quality audits on business continuity and resilience programs What is Required (Qualifications): - Bachelor's degree preferred or 3+ years of relevant experience in the public or private sector - Strong organizational, written, and verbal communication skills - Proficiency in Microsoft Office 365 (Word, PowerPoint, Excel, Teams) - Flexibility to work outside traditional hours for meetings or crisis support - Experience with crisis management and business continuity training or certifications preferred How to Stand Out (Preferred Qualifications): - Certifications in crisis management and business continuity (e.g., CMCP/CMCS, S-CCMO, CCMC) - Exposure to data visualization and metrics platforms #IndustrialTechnology #CrisisManagement #BusinessContinuity #CareerOpportunity #DiversityAndInclusion We prioritize candidate privacy and champion equal-opportunity employment. Central to our mission is our partnership with companies that share this commitment. We aim to foster a fair, transparent, and secure hiring environment for all. If you encounter any employer not adhering to these principles, please bring it to our attention immediately. We are not the EOR (Employer of Record) for this position. Our role in this specific opportunity is to connect outstanding candidates with a top-tier employer. #J-18808-Ljbffr
    $132.4k yearly 9d ago
  • Cyber Security Analyst

    Mantech 4.5company rating

    Cyber Security Analyst job in Herndon, VA

    ManTech seeks a motivated, career and customer-oriented Cyber Security Analyst to join our team in Herndon, VA. The Cyber Security Analyst will be in support of a high priority mission at one of our National Intelligence Customers. The ideal candidate will possess experience in monitoring, analyzing, and securing federal information systems while ensuring compliance with government cybersecurity frameworks such as NIST 800-53 and RMF. This role plays a vital part in detecting threats, supporting audits, and enabling continuous monitoring efforts across complex environments. Responsibilities include but are not limited to: Monitor, investigate, and respond to cybersecurity events and alerts across enterprise systems. Conduct security assessments, vulnerability scans, and assist with remediation planning. Support compliance efforts for RMF and NIST 800-53. Prepare and maintain documentation for system security plans (SSPs), POA&Ms, and other A&A artifacts. Assist with the implementation and maintenance of security tools (SIEM, vulnerability scanners, endpoint protection). Analyze threat intelligence feeds and identify indicators of compromise (IOCs) relevant to federal systems. Participate in incident response, log analysis, and forensic investigations when required. Collaborate with system owners, ISSEs, ISSEMs, ISSOs, and engineers to ensure security controls are effectively implemented. Stay current on evolving cyber threats, federal mandates, and best practices in cybersecurity. Minimum Qualifications: Bachelor's degree in a related field OR high school diploma and additional 4+ years of work experience in a related field 4+ years of experience in cybersecurity, security operations, or risk management Familiarity with federal cybersecurity frameworks (e.g., RMF, NIST 800-53, FISMA) Cloud security experience with AWS, Azure, GCP or Oracle Cloud Experience supporting Intelligence Community customers Preferred Qualifications: DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or CISSP) Experience with security tools such as Splunk, Tenable Nessus, CrowdStrike, or Wireshark Familiarity with SCAP tools, STIGs, or automated compliance reporting Knowledge of incident response and digital forensics processes Clearance Requirements: Must have active TS/SCI with Full Scope Polygraph Physical Requirements: Must be able to remain in a stationary position 50% of the time Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $69k-90k yearly est. 4d ago
  • Cyber Security Analyst

    Skysoft Inc.

    Cyber Security Analyst job in Rockville, MD

    Role: Cyber Security Assessment and Authorization Analyst Experience: 10+years Must Need only local consultants Skysoft seeking a highly motivated, flexible, organized, and detail-oriented Cyber Security Assessment and Authorization Analyst with 10+ years of experience to join our dynamic team at Rockville, MD. Responsibilities Support a client as an assessment and authorization (A&A) analyst, including A&A efforts for various agency systems. Maintain responsibility for supporting federal clients obtaining the authority to operate (ATO) for new and modernized systems. Adhere to the NIST Risk Management Framework (RMF) to support the A&A process, including analyzing the development of supporting policies, procedures, and plans, designing and implementing security controls, testing and validating security controls, and analyzing and tracking corrective action plans. Ensure all supporting artifacts and results will be documented in the A&A repository Performing security controls assessments on security boundaries and producing required security documentation. Experience with NIST special publications (SPs) regarding the SA process, including SP 800-53, SP 800-137, and SP 800-37. Experience with continuous monitoring and plans of action and milestones (POA&M) management. Experience with assessing systems deployed in Cloud Environments. Job Requirements BA or BS degree in MIS, CS, or related cybersecurity discipline (Masters preferred). 5+ years of experience with assessment and accreditation (A&A). 5+ years of experience as a security control assessor or validator. 5+ years of experience with maintaining IT security policies, processes, and guidance. Experience with using GRC tool - CSAM Experience with A&A of cloud-plaforms
    $75k-101k yearly est. 3d ago
  • Full Stack Engineer - Must have current US Govt Top Secret/FSP security clearance

    Bow Wave LLC

    Cyber Security Analyst job in Chantilly, VA

    Job Description Bow Wave is actively hiring for IT engineering experts looking for a challenging but rewarding career path in the Intelligence Community (IC). Bow Wave seeks a Full Stack Developer to work with the team to deliver a completed software solution. Help with the design and implement all levels of the solution data layer, application code, and user interface. Work with the team designing, coding and delivering APIs and integrations with other software systems and databases. Active Full Scope Polygraph applicants only - no exceptions.
    $81k-112k yearly est. 56d ago
  • Cyber Analyst

    Shift5, Inc.

    Remote cyber security analyst job

    Shift5 is redefining the future of onboard operational technology (OT). As a fast-growing scale-up, we specialize in cutting-edge cybersecurity, predictive maintenance, and compliance for OT systems across defense, aerospace, and rail. We are a team of passionate, innovative professionals who thrive in a collaborative environment, driven by a shared mission to revolutionize how fleets operate. By unlocking and democratizing the vast potential of onboard OT data, we help our customers' fleets run smarter, safer, and more efficiently. Ready to be part of the next frontier in transportation and critical infrastructure? Come join us. Our Values : * Embrace Truth and Integrity: Base decisions on data, foster open dialogue, and uphold unwavering integrity. * User-Centric Focus: Prioritize user needs to guide our actions and resource allocation. * Collaborative & Adaptable: Collaborate for excellence, learning from failures and driving iterative improvements, recognizing every decision's significance. Shift5 is seeking a seeking a full-time Cyber Analyst to join our growing team. The Cyber Analyst will leverage their expertise in data analysis techniques, cyber threats, and OT network traffic to enhance the security posture of military aircraft. This role demands a proactive approach to threat detection, in-depth analysis of complex data sets, and the ability to translate technical findings into actionable insights for both technical and non-technical audiences. This role will embed in a military customer's security operations center and will serve as a focal point to integrate weapons systems data into cyber threat detection and response. This role will operate in a team-based environment with Field Engineers, Data Engineers, Cyber Threat Engineers, Product Managers, Program Managers, Mission Success, and military cyber operators. Responsibilities: * Dive deep into the inner workings of weapon systems, mastering their architecture and communication pathways. * Become fluent in the language of cyber threats, using frameworks like MITRE ATT&CK to identify and analyze vulnerabilities. * Decipher complex technical documentation, extracting critical insights to fuel your data analysis. * Leverage your expertise in real-time embedded systems to understand system behavior and predict potential attack vectors. * Unlock the secrets of wireless communication protocols, including GPS, Link16, and SATCOM, to safeguard critical systems. * Experience wrangling and interpreting RF and OT protocol datasets. * Analyze aircraft data to identify patterns indicative of cyber threats. * Develop and implement anomaly detection rules and signatures. * Conduct root cause analysis of anomalous behavior, faults, and maintenance defects. * Prepare comprehensive reports summarizing findings, methodologies, and recommendations. * Share knowledge / document formal and informal training around expertise in cyberdata analysis and interpretation with military and civilian customer personnel. Qualifications: * Analytics: Demonstrated expertise in data analytics using tools similar to Databricks. * Vulnerability Research: Familiarity with vulnerability research or reverse engineering of embedded systems, RF protocols, Operational Technology (OT) systems or weapons systems.. * Data Handling: Proficiency in working with and analyzing large data sets. * Technical Acumen: Ability to develop technical processes and experience integrating API-based commercial software products * Customer Engagement: Ability to engage with customers, understand their requirements, and tailor solutions (including building and offering formal and informal training) accordingly * Communication: Astute written and verbal communication skills, with the ability to consistently and cogently address our customers' needs. * Cyber Frameworks: Familiarity with common cyber, IT, and OT frameworks (e.g., MITRE ATTACK, Perdue Model, OSI Model) and adaptability to new use cases. * Pattern Recognition: Capability to capture and translate patterns into alerts and detection methodologies. * Executive Briefings: Experience in creating and delivering executive briefings and updates. * Shift5 Culture: Ability to thrive in a team-oriented culture, delivering a significant individual contribution while collaborating with and strengthening teammates * Travel: Must be able to work with remotely distributed teams and should expect up to 30% travel to attend customer on-site visits, internal team travel, and one-off events. * Citizenship and Clearance: US Citizenship with an active (or ability to hold/obtain) US Government Top Secret security clearance Compensation & Benefits: * Base Salary: $120,000-$160,000 * Bonus program and equity in a fast-growing startup * Competitive medical, dental, and vision coverage for employees and their families * Health Savings Account with annual employer contributions * Employer-paid Life and Disability Insurance * Uncapped paid time off policy * Flexible work & remote work policy * Tax-deferred public transit benefits with Metro SmartBenefits (DC/MD/VA) We are committed to building an inclusive culture of belonging that embraces the diversity of our people and represents the communities in which we work and the customers we serve. We know the happiest and highest performing teams include people with diverse perspectives and ways of solving problems. We strive to attract and retain talent from all backgrounds and create workplaces where everyone feels empowered to bring their full, authentic selves to work. Shift5 is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sexual orientation, gender identify, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class. Privacy Policy and Notice for Shift5, Inc. Job Applicants, Employees & Contractors
    $120k-160k yearly 60d+ ago
  • Cyber Analyst

    Shift5

    Remote cyber security analyst job

    Shift5 is redefining the future of onboard operational technology (OT). As a fast-growing scale-up, we specialize in cutting-edge cybersecurity, predictive maintenance, and compliance for OT systems across defense, aerospace, and rail. We are a team of passionate, innovative professionals who thrive in a collaborative environment, driven by a shared mission to revolutionize how fleets operate. By unlocking and democratizing the vast potential of onboard OT data, we help our customers' fleets run smarter, safer, and more efficiently. Ready to be part of the next frontier in transportation and critical infrastructure? Come join us. Our Values : Embrace Truth and Integrity: Base decisions on data, foster open dialogue, and uphold unwavering integrity. User-Centric Focus: Prioritize user needs to guide our actions and resource allocation. Collaborative & Adaptable: Collaborate for excellence, learning from failures and driving iterative improvements, recognizing every decision's significance. Shift5 is seeking a seeking a full-time Cyber Analyst to join our growing team. The Cyber Analyst will leverage their expertise in data analysis techniques, cyber threats, and OT network traffic to enhance the security posture of military aircraft. This role demands a proactive approach to threat detection, in-depth analysis of complex data sets, and the ability to translate technical findings into actionable insights for both technical and non-technical audiences. This role will embed in a military customer's security operations center and will serve as a focal point to integrate weapons systems data into cyber threat detection and response. This role will operate in a team-based environment with Field Engineers, Data Engineers, Cyber Threat Engineers, Product Managers, Program Managers, Mission Success, and military cyber operators. Responsibilities: Dive deep into the inner workings of weapon systems, mastering their architecture and communication pathways. Become fluent in the language of cyber threats, using frameworks like MITRE ATT&CK to identify and analyze vulnerabilities. Decipher complex technical documentation, extracting critical insights to fuel your data analysis. Leverage your expertise in real-time embedded systems to understand system behavior and predict potential attack vectors. Unlock the secrets of wireless communication protocols, including GPS, Link16, and SATCOM, to safeguard critical systems. Experience wrangling and interpreting RF and OT protocol datasets. Analyze aircraft data to identify patterns indicative of cyber threats. Develop and implement anomaly detection rules and signatures. Conduct root cause analysis of anomalous behavior, faults, and maintenance defects. Prepare comprehensive reports summarizing findings, methodologies, and recommendations. Share knowledge / document formal and informal training around expertise in cyberdata analysis and interpretation with military and civilian customer personnel. Qualifications: Analytics: Demonstrated expertise in data analytics using tools similar to Databricks. Vulnerability Research: Familiarity with vulnerability research or reverse engineering of embedded systems, RF protocols, Operational Technology (OT) systems or weapons systems.. Data Handling: Proficiency in working with and analyzing large data sets. Technical Acumen: Ability to develop technical processes and experience integrating API-based commercial software products Customer Engagement: Ability to engage with customers, understand their requirements, and tailor solutions (including building and offering formal and informal training) accordingly Communication: Astute written and verbal communication skills, with the ability to consistently and cogently address our customers' needs. Cyber Frameworks: Familiarity with common cyber, IT, and OT frameworks (e.g., MITRE ATTACK, Perdue Model, OSI Model) and adaptability to new use cases. Pattern Recognition: Capability to capture and translate patterns into alerts and detection methodologies. Executive Briefings: Experience in creating and delivering executive briefings and updates. Shift5 Culture: Ability to thrive in a team-oriented culture, delivering a significant individual contribution while collaborating with and strengthening teammates Travel: Must be able to work with remotely distributed teams and should expect up to 30% travel to attend customer on-site visits, internal team travel, and one-off events. Citizenship and Clearance: US Citizenship with an active (or ability to hold/obtain) US Government Top Secret security clearance Compensation & Benefits: Base Salary: $120,000-$160,000 Bonus program and equity in a fast-growing startup Competitive medical, dental, and vision coverage for employees and their families Health Savings Account with annual employer contributions Employer-paid Life and Disability Insurance Uncapped paid time off policy Flexible work & remote work policy Tax-deferred public transit benefits with Metro SmartBenefits (DC/MD/VA) We are committed to building an inclusive culture of belonging that embraces the diversity of our people and represents the communities in which we work and the customers we serve. We know the happiest and highest performing teams include people with diverse perspectives and ways of solving problems. We strive to attract and retain talent from all backgrounds and create workplaces where everyone feels empowered to bring their full, authentic selves to work. Shift5 is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sexual orientation, gender identify, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class. Privacy Policy and Notice for Shift5, Inc. Job Applicants, Employees & Contractors
    $120k-160k yearly 16d ago
  • Cyber Security Analyst

    Military, Veterans and Diverse Job Seekers

    Remote cyber security analyst job

    Responsibilities: Investigate security incidents and escalate when necessary Work Incident Response and Administrative tickets Perform and develop data mining queries using Splunk/Splunk ES Communicate in a clear and concise manner with Leadership, Customers and Peers Monitor and respond to multiple shared Mailbox inquiries Provide vulnerability, threat, and risk mitigation support Monitor Security Operations Dashboards for alerts Support daily Operations briefings Monitor and answer the SOC phone hotline Support customer defined metrics reports Support government data calls This opportunity offers remote work! Candidates must be willing to work in a SOC environment and demonstrate strong problem-solving skills Must be able to work well both on their own (in an individual setting) as well as with others (in a team setting) Must possess strong self-initiative, curiosity, and diligence - must be willing to engage with the team, in the capacity of both learning and sharing information
    $74k-100k yearly est. 60d+ ago
  • Cyber Security Analyst

    MSR Collective

    Cyber Security Analyst job in Washington, DC

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside internal teams and external partners to protect critical systems and data. Key Responsibilities: Cybersecurity Coordination: Collaborate with internal cybersecurity personnel and external partners to track, task, and monitor cybersecurity issues, status, and activities at the office level. Timely Reporting: Report critical action items and findings to relevant stakeholders in a time-sensitive manner. Continuous Improvement: Identify, advocate for, and implement activities aimed at enhancing the cybersecurity posture of the systems supported by our organization. Dashboard Monitoring: Monitor and provide requirements for cybersecurity dashboards to ensure real-time visibility into the security of our IT systems. Vulnerability Oversight: Validate and oversee vulnerability scanning across all IT systems supported by our office. Actionable Findings: Present and track actionable findings to improve the vulnerability status of office systems. Risk Categorization: Categorize levels of risk associated with the enterprise, helping prioritize security efforts. Collaboration: Collaborate with product owners and development support teams to address cybersecurity issues and contribute to the strategic direction of our products. Mitigation Solutions: Identify cybersecurity system issues and propose effective mitigation solutions. Required Education & Experience: Must possess an active TS/SCI clearance with polygraph. Demonstrated experience in information systems security engineering. Demonstrated experience in the development and support of IT systems. Strong background in cybersecurity. Proficiency in analyzing results from vulnerability scanning tools. Experience in identifying and tracking the resolution of cybersecurity issues in IT systems. Preferred Skills: Demonstrated experience working directly with Front Office or Executive level staff and customers. CISSP (Certified Information Systems Security Professional) certification. Familiarity with the Sponsor's cybersecurity Assessment & Authorization process.
    $82k-111k yearly est. 60d+ ago
  • Mid Cyber Analyst

    Job Listingsilluminate Mission Solutions

    Cyber Security Analyst job in Washington, DC

    Cyberspace Solutions, a Crimson Phoenix company seeks an exceptionally qualified Mid Cyber Analyst with a TS/SCI clearance to support an ongoing government customer. Crimson Phoenix supports the US national security community and its allies with a wide range of analytic and cyber effect solutions that accelerate informed decision made in the telephony, IP messaging, cyber, and multi-source arenas. Our customers require insight from the endless volume and variety of data to make critical, high integrity decisions at mission speed. We are an innovative solutions company striving to be a global leader in multi-source data collection, predictive analysis and mobile/network surveillance (4G/5G) and assurance, from the Edge of Collection to the Core of Exploitation, Tactical to Strategic, Endpoint to the Enterprise. Responsibilities The contractor shall provide on-site functional and technical intelligence support to the DIA Intelligence Integration Centers including the collection, analysis, and production of all-source intelligence pertaining to foreign national Cyber MILCAP and foreign use of the Cyberspace Domain in compliance with DIA's SOP for the Cyber FPA, DIA ADO, ICD 203 and 206 sourcing, analysis, production, and DIA tradecraft standards. Qualifications Clearance: Top Secret//SCI Polygraph: Counterintelligence (CI) polygraph HS Diploma or GED and 7+ years of experience with analysis or Bachelor's degree and 3+ years of experience with analysis Experience with all-source intelligence analysis and production on foreign national cyber military capabilities and foreign use of cyberspace, including but not limited to doctrine, intent, operations, supporting services and infrastructure, and vulnerabilities Ability to develop high-quality deliverables tailored to senior policymakers or defense stakeholders, including complex written products and formal or informal briefings Preferred Qualifications: Experience with authoring current DoD product lines and utilizing ICD 203 tradecraft standards Experience with producing vector map products and conducting network analysis using geo enabled processes Experience with data analytics, analysis, and visualization Knowledge of the intelligence cycle Knowledge of one of the following AORs: the Americas, the Asia-Pacific, Eurasia, or the Middle East Equal employment opportunity employer: All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law. Crimson Phoenix is committed to providing veteran employment opportunities to our service men and women.
    $82k-111k yearly est. 36d ago
  • Cyber Threat Analyst

    Amentum

    Cyber Security Analyst job in Washington, DC

    Amentum is seeking a Cyber Threat Analyst to support our U.S. Department of Energy and Counterintelligence (DOE-IN) contract. Positions will be based in Washington, D.C. With options of other locations such as West Virginia, Pennsylvania, and Newport News, VA. Responsibilities Serves as Cyber Threat Analyst, specific duties and functions include, but are not limited to: * Providing integrated CI cyber-technical analytic expertise supporting the DOE Counterintelligence Directorate. * Conducting cyber analytical activities, evaluation of information/technical/physical security systems and practices, cyber investigations, and related duties. * Identify, investigate and analyze cyber events of CI significance; * Adapt and develop tools for applying standard cyber security and analysis practices to the CI mission. * Perform all source intelligence analysis to determine and report on characteristics of various systems/issues and other project/program objectives. * Analyze classified and unclassified networks to identify security vulnerabilities and intrusion detection parameters * Report changes, trends and implications of evolving issues. * Collect data, analyze results, and prepare reports relating to project/program objectives. * Integrate research results and analysis into operations. * Establish liaison with DOE offices, the USIC and law enforcement agencies. Requirements * Must possess a current Department of Energy Q security clearance and Sensitive Compartmented Information (SCI) * Bachelor's degree from an accredited college or university is preferred. * Five (5) years of experience in understanding and detection of foreign intelligence activity in the cyber domain and demonstrated ability to correlate Computer Network Operations (CNO) tactics, techniques, and procedures to known or suspected cyber threat actors. * Experience in cyber investigations and use of cyber forensics analysis tools, multi-source intelligence analysis, knowledgeable of U.S. intelligence community activities is required. * Must be capable of conducting independent research, as well as, work with team members and partner agencies. * Must have experience dealing with cyber based investigations and national security matters. * Must possess excellent verbal and written communications skills, and have experience in conducting cyber interviews and defensive briefings and debriefings. * Must have demonstrated ability to work under pressure and meet short deadlines. * Knowledge of DOE security and counterintelligence requirements related to the conduct of cyber activities, including conduct of investigations and defensive operations in accordance with applicable Federal law, Executive Order, and Intelligence Directives is required. * Knowledge of DOE Orders, and DOE/NNSA facilities, policies and procedures is desired. Demonstrated creativity, innovation, flexibility, and analytical skills in problem solving are also desired. Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters.
    $82k-111k yearly est. 10d ago
  • Cyber Security Analyst (TS/SCI Rquirement)

    NSS 4.4company rating

    Cyber Security Analyst job in Arlington, VA

    We are seeking a Cyber Security Analyst. This position provides 24x7 cybersecurity monitoring and analysis services for Department of Defense networks above the SECRET level. This includes performing real-time cyber threat intelligence analysis, correlating actionable security events, performing network traffic analysis using raw packet data, and participating in the coordination of resources during the incident response process. Review DoD and open source intelligence for threats and to identify Indicators of Compromise (IOCs) and integrate those into sensors and SIEMs Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints Review massive log files, pivot between data sets, and correlate evidence for incident investigations Triage alerts to identify malicious actors on customer networks Report incidents to customers and USCYBERCOM Qualifications Bachelor's Degree and 4+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of a degree. Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements. Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS GSEC prior to starting. DoD 8570 CSSP-A level Certification such as CEH, CySA+, GCIA or other certification is required within 180 days of hire. Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain and an ability to think and work independently Bachelor's degree and less than 2+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree. Strong analytical and troubleshooting skills Willing to perform shift work Must be a US Citizen Must have an active DoD TOP Secret security w/ SCI clearance eligibility. Preferred Qualifications: CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs). Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements. Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture), and other attack artifacts in support of incident investigations. In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. ArcSight, Splunk, Nitro/McAfee Enterprise Security Manager, QRadar, LogLogic). Experience and proficiency with any of the following: Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics. Experience with malware analysis concepts and methods. Unix/Linux command line experience. Scripting and programming experience. Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings. Familiarity or experience in Intelligence Driven Defense and/or Cyber Kill Chain methodology. Existing 8570 CSSP Analyst Certifications (CEH), CySA+ etc. Clearance Level: TSSCI Certifications: IAT Level II Baseline Certification
    $77k-105k yearly est. 60d+ ago
  • Cyber Security Analyst (Mid-Level)

    Oasis Systems, Inc. 4.1company rating

    Cyber Security Analyst job in Rockville, MD

    MAR Division of Oasis Systems has an exciting opportunity for a Cyber Security Analyst in Rockville, MD. The Cyber Security Analyst acts as a lead consultant, interfacing between the customer and IT security consulting team throughout the federal information system Security Assessment & Authorization (SA&A) lifecycle process. The ideal candidate is very detail oriented with strong written and oral communication skills as well as a strong technical background. He/she will be responsible for planning, developing, finalizing, and reviewing key deliverables in each stage of the SA&A process. As a result, a strong understanding of standards and requirements outlined by FISMA, NIST, OMB and other federal guidelines is required. The Cyber Security Analyst will be actively engaged in identifying unique system characteristics, interviewing key organizational personnel (technical, administrative, and executive), and working with the consulting team to develop and manage security documentation throughout the system lifecycle in support of FISMA requirements. This includes, but is not limited to; security categorizations, system security plans, privacy impact assessments, contingency plans, configuration management plans, incident response plans, POA&Ms, vulnerability assessment reports, deviation requests, and any other necessary documents to support a system's authority to operate (ATO). LOCATION: Rockville, MD EXPERIENCE LEVEL: 4 years working in the SA&A field and at least 2 years information systems, computer science, or related fields (may be concurrent). EDUCATION: BA/BS degree in information systems, computer science, or related fields. CERTIFICATIONS AND TOOLS: The Ideal candidate will also have one or more of the following certifications: CISSP, CISM, CEH, CISA, Security+ and/or CAP SECURITY CLEARANCE: Ability to obtain a NRC Clearance JOB STATUS: Full-Time TRAVEL: Minimal RESPONSIBILITIES: Functionally, the successful candidate will: * Responsible for the development of security artifacts and/or standards and policies across multiple IT platforms, including: Mainframe, Client Server, and Web-based systems. * Possesses an understanding of capabilities associated with security monitoring products across all IT platforms. * Ensures that all policies reflect current standards in place including FISMA and other industry standards. * Monitors compliance and conducts periodic reviews of policies. * Minimum Education: BA/BS degree in information systems, computer science, or related fields. * Minimum Experience: 4 years working in the SA&A field and at least 2 years information systems, computer science, or related fields (may be concurrent). QUALIFICATIONS: This candidate must have experience with the following: * Working face-to-face with multiple stakeholders interviewing, planning, or participating in a team effort to bring multiple complex projects to fruition in a highly motivated, fast paced environment. * Development of SA&A process documents. * Understanding of Cloud platforms (PaaS, SaaS, IaaS) and protections as described in FedRAMP. * Assess/audit systems to analyze risk and report on identified weaknesses. * Conducting in-depth technical reviews of new and existing IT systems in order to identify the appropriate mitigation strategies required to bring these systems into compliance with established policy and industry guidelines. * Providing ongoing gap analysis of current policies, practices, and procedures as they relate to established guidelines outlined by NIST, OMB, FISMA, etc. * Knowledge of IT security architecture and design (firewalls, Intrusion Detection Systems, Virtual Private Networking, and virus/malware protection technologies -- behavioral based a plus). * Knowledge of LAN/WAN design and general internetworking technologies. Hands-on experience a plus. * Knowledge of Windows and Unix operating systems. Hands-on experience a plus. MAR Division of Oasis Systems is an equal opportunity employer and does not discriminate in hiring or employment on the basis of any legally protected characteristic including, but not limited to, race, color, religion, national origin, marital status, gender, sexual orientation, ancestry, age, medical condition, military veteran status or on the basis of physical handicap which, with reasonable accommodation, render the application to satisfactorily perform the job available.
    $76k-107k yearly est. 60d+ ago
  • Cyber Security Engineer, Lead

    Page Mechanical Group, Inc.

    Cyber Security Analyst job in Bethesda, MD

    About Our Company: Do not pass up this chance, apply quickly if your experience and skills match what is in the following description. Delmock Technologies, Inc. (DTI), is a leading HUBZone business in Baltimore, known for delivering sophisticated IT (Information Technology) and Health solutions with a commitment to ethics, expertise, and superior service. Actively engaged in the local community, DTI creates opportunities for talented residents while maintaining a stellar reputation as an award-winning contractor, earning accolades like the Government Choice Award for IRS (Internal Revenue Service) Systems Modernizations. This position will depend on contract award and is expected to be a Hybrid role based in Bethesda, Maryland. Role: Delmock Technologies, Inc. is seeking a Lead Cybersecurity Engineer to support the anticipated National Institutes of Health's (NIH) Center of Information Technology's (CIT) Risk Management Framework (RMF) and Cybersecurity Operations contract. Responsibilities: Plans, designs, and implements the organization's security strategy to protect data, computer systems, and networks. Develops and implements security policies and procedures. Oversees the implementation of security technologies. Identifies and mitigates security risks and vulnerabilities. Monitors and responds to security incidents. Performs routine security assessments and audits on networks and systems. Develops and implements threat models. Stays up to date on new threats and attack vectors. Consults with customers at a high level and generates reports to track progress; possesses in-depth knowledge in security engineering, network engineering, penetration testing, assessment of security controls, familiarity with HHS/DHS security policies/directives, and continuous monitoring. Minimum Requirements: Bachelor's degree or higher in Computer Science or relevant field. Three (3) years of experience in cybersecurity engineering. Expert in architecting and deploying tools and equipment to intercept and inspect network and email traffic, and in Endpoint technology to both end user workstations and servers. Expert knowledge of security industry best practices and standards, especially as it relates to compromise assessments. Highly Desirable Certifications: GIAC Certification, CISSP Certification, Splunk Certifications. Clearance: Public Trust Clearance or higher is required. Recently ranked as high as #3 among HUBZone Companies in a GOVWIN survey, DTI offers a dynamic environment for those passionate about impactful projects, community involvement, and contributing to a top-ranking Federal project support team. At DTI, we balance continuous growth and innovation with a strong dedication to corporate social responsibility. Join our talented team and be part of a company that values both professional excellence and community impact. Explore the exciting career opportunities awaiting you at DTI! DTI is committed to hiring and maintaining a diverse workforce. We are an equal opportunity employer making decisions without regard to race, color, religion, sex, national origin, age, veteran status, disability, or any other protected class. #J-18808-Ljbffr
    $81k-110k yearly est. 2d ago
  • Cyber Security Anlst Adv (TS/SCI with Poly Required)

    GCI Inc. 4.7company rating

    Cyber Security Analyst job in McLean, VA

    GCI embodies excellence, integrity and professionalism. The employees supporting our customers deliver unique, high-value mission solutions while effectively leverage the technological expertise of our valued workforce to meet critical mission requirements in the areas of Data Analytics and Software Development, Engineering, Targeting and Analysis, Operations, Training, and Cyber Operations. We maximize opportunities for success by building and maintaining trusted and reliable partnerships with our customers and industry. At GCI, we solve the hard problems. As a Cyber Security Analyst, a typical day will include the following duties: Cyber Security vulnerability analyst to help identify, analyze, and mitigate cyber vulnerabilities across networks and systems. Key Responsibilities * Collaborate with other cyber defense teams to maintain continuous situational awareness of current and emerging cyber threats. * Analyze data to identify and prioritize vulnerabilities and weaknesses in our systems and networks * Provided detailed remediation and mitigation plans, track via Key Performance Indicators (KPIs) * Conduct research on threat actors, malware, exploit methods, and vulnerabilities to stay up-to-date on current cyber threats. * Develop and maintain cyber threat reports and presentations for both technical and non-technical audiences. * Provide input on the implementation of processes, procedures, and technological solutions to mature our operational program and team cadence. * Respond to internal team and stakeholder inquires on vulnerabilities and related topics. * Collaborate with peers to identify and address cyber gaps and develop solutions to address cyber needs. * Conduct proactive data gathering to better understand the political, economic, and behavioral aspects of threats, cyber activities, and threat actors. * Assist with threat data enrichment, curation, automation, and dissemination within a threat intelligence platform. Required Qualifications: * Bachelor's degree or six additional years of relevant experience * 8+ years of experience in cybersecurity, vulnerability management, or a related field * Strong analytical and problem-solving skills * Excellent communication and collaboration abilities * Strong understanding of types of vulnerabilities, network attacks, and current industry threats * Experience with data analysis and data-driven decision making * Familiarity with threat intelligence platforms and tools * Ability to travel locally and nationally as needed Desired Qualifications: * Degree in Computer Science, Information Systems, Engineering, Cybersecurity, or related field * Certifications in cybersecurity or related field (e.g. CISSP, CEH) * Experience with vulnerability management tools and platforms * Strong understanding or risk management principles and practices * Experience with process improvement and implementation * Experience with tools including: Confluence, ServiceNow, JIRA, Tableau, PowerBI, Excel Salary Range $145,000 - $189000 * A candidate must be a US Citizen and requires an active/current TS/SCI with Polygraph clearance. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $59k-87k yearly est. 60d+ ago
  • Cyber Security Analyst

    Janus Soft 4.8company rating

    Cyber Security Analyst job in Chantilly, VA

    Digital Forensics Analyst Job Description We are seeking a highly skilled Digital Forensics Analyst to join our cybersecurity team in a critical role supporting national security operations. The successful candidate will be responsible for conducting comprehensive forensic investigations of digital devices, analyzing malicious software, and providing expert technical analysis to support ongoing security initiatives. This position requires an expert-level understanding of digital forensics methodologies, malware analysis techniques, and multiple operating systems. The ideal candidate will have extensive hands-on experience with industry-standard forensic tools and advanced technical skills in reverse engineering and system-level analysis. Important Note: This position requires a security clearance that involves an extensive background investigation process taking approximately 3 months to complete. Required Skills Digital Forensics & Evidence Handling Demonstrated experience performing hands-on forensic review of laptops and mobile devices using industry-standard tools including EnCase, FTK, X-Ways, Magnet IEF, or BlackLight Proven expertise handling and imaging various evidence types including Solid State Drives (SSD), Hard Disk Drives (HDD), USB drives, volatile memory, and optical media Extensive experience with data extraction and analysis from diverse sources including files, system logs, directory structures, unallocated disk space, raw disk images, and custom databases Advanced skills in parsing various data types to extract forensically valuable metadata and content from multiple data sources Operating Systems & Mobile Forensics In-depth understanding and demonstrated experience with multiple operating systems including Windows, Linux, iOS, and Android platforms Hands-on experience performing forensic review and reverse engineering of modern mobile devices, specifically Google Android and Apple iOS systems Proven experience working with virtualization technologies including ESXi, VMware, and VirtualBox environments Malware Analysis & Reverse Engineering Demonstrated experience conducting comprehensive analysis of malicious software using both static and dynamic malware analysis techniques Proficiency with debugging and disassembly tools including OllyDbg, WinDbg, IDA Pro, and Binary Ninja Advanced understanding of system kernel-level processing with ability to detect and analyze significant kernel events including rootkits, function hooks, system call tables, and critical data structures Highly Desired Skills Programming & Scripting Demonstrated programming experience with scripting languages including Perl, Python, and Bash for automation and analysis tasks Organizational Knowledge Familiarity with the sponsor's enterprise operations, organizational capabilities, and technical development programs Understanding of the sponsor's information cybersecurity policies, procedures, and regulatory requirements Security Standards & Risk Management Experience with comprehensive risk management frameworks and federal security standards including: Committee on National Security Systems Publication (CNSSP) 1253 Federal Information Processing Standards (FIPS) 140-2, 199, and 200 National Institute of Standards and Technology (NIST) Special Publications 800-37 (Risk Management Framework), 800-39 (Risk Assessment), and 800-53 (Security Controls)
    $76k-100k yearly est. 18d ago
  • SOC Cyber Analyst (Journeyman or Junior)

    Akira Technologies Inc. 4.1company rating

    Cyber Security Analyst job in Washington, DC

    Akira Technologies is seeking a Cyber Analyst team member who is responsible for the analysis of all technology devices which may include Operational Technology (OT) and Industrial Control Systems (ICS) as well as on-premises and cloud enterprise networks. This includes analysis of device communication, forensic analysis of Windows or Linux systems and servers, timeline analysis of activity on these endpoints, user permission and authentication audits, log analysis, and malware identification/triage. This role supports a government client in the following locations five days a week: Port Hueneme, CA, Bremerton, WA, and Honolulu, HI. Active Secret clearance or higher is also required for this role. An ideal candidate for this position will be a proactive self-starter who has experience with system administration, Windows and Linux operating systems (OS) mechanics including filesystem structures, disk and memory forensics, cyber aware Operational Technology or Control Systems operators, commonly used mechanisms for maintaining security persistence, privilege escalation, and lateral data movement, operating system log analysis, and triaging suspicious file artifacts for unusual behavior. This role requires a familiarity with what routine OS activities and common software/user behavior looks like in the context of forensic artifacts or timelines. Analysts should also be familiar with common categories and formats of host-based indicators of compromise (IOCs) and how/where they can be leveraged to identify known-bad files/activity on an endpoint. Candidate will utilize the Cyber Kill Chain and synthesize the entire attack life cycle along with creating detailed reports on how impacts may or have occurred. Job Responsibilities Support SOC team in operating and performing duties in a Security Operations Center (SOC) to provide a secure environment that facilitates monitoring, incident response, malware analysis, and threat hunting activities. Develop and utilize analytics on the security information and event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices. Asses Security Technical Implementation Guides (STIGs) compliance and completion. Utilize asset mapping tools to verify connected inventory. Handle Information Assurance Vulnerability Management (IVAM) notifications. Evaluate network structures and device configurations for security risks, offering recommendations based on best practices, and gather data to identify and respond to network intrusions. Analyze network traffic and system logs to identify malicious activities, vulnerabilities exploited, and methods used, and develop processes to enhance SOC response and efficiency. Conduct comprehensive technical analyses of computer evidence, research and integrate new security tools into the SOC, and synthesize findings into reports for both technical and non-technical audiences. Job Qualifications Active Secret security clearance or higher. At least 3 years, (Journeyman), or applicable 1 to 2 years (Junior) of experience in security operations, demonstrating analytical duties and preforming host or network security analysis. Proficient in analyzing cyber-attacks, with a deep understanding of attack classifications, stages, system/application vulnerabilities, and compliance with Department of Defense (DoD) policies and procedures. Applied knowledge of network topologies, protocols (e.g., TCP/IP, ICMP, HTTP/S, DNS, SSH, SMTP, SMB), and experience with tools like Palo Alto, Elastic SIEM, Cribl, Splunk, VMware, Security Center. Capable of attack reconstruction based on network traffic, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the ability to collaborate effectively across multiple locations. Preferred Skill Sets Knowledge of Operational Technology (OT) or Industrial Control Systems (ICS) Strong analytical and troubleshooting skills Able to provide expert content development in Splunk Enterprise Security using tstats and data models Understands how to utilize knowledge of latest threats and attack vectors to develop correlation rules for continuous monitoring on various security appliances Experience in other tools and protocols as applicable such as Nessus, Endgame, CrowdStrike, Gray Noise, Shodan, Bacnet, MODBus, SCADA systems, and PCAP Review logs to determine if relevant data is present to accelerate against data models to work with existing use cases Familiar with the operations and functions of Nessus or security center management Can assist and provide technical input to research, discover, implement hardware and software Understands importance and fundamentals of logistics and evidence handling Certified Ethical Hacker (CEH), GIAC Certified Incident Handler (GCIH), or relevant IT technology certification Salary Range: $80,000 to $100,000 Akira's pay range for this position considers various factors including skills, years of experience, training, licenses, certifications, alignment with market data, and internal equity in the organization. This pay range estimate is a general guideline only and not a guarantee of compensation or salary, which Akira believes to be done in good faith in compliance with local laws. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. General Description of Benefits Akira offers its employees multiple options for medical plans (some with Health Savings Account), dental plans, and vision coverage, and a 401(k) plan with employer match. To promote work/life balance, Akira offers paid time off, including vacation and sick time, holidays, paid parental leave, military leave, bereavement leave, and jury duty leave. We also offer short and long-term disability benefits to protect employee income in the event of sickness or injury, life insurance, accidental death and dismemberment insurance, and critical illness insurance. Akira also offers tuition, training, and certification reimbursement for professional development and career advancement. Akira regularly reviews our total rewards package to ensure our offerings remain competitive and reflect the values and needs expressed by our employees. About Akira Technologies Akira strives to meet and exceed the mission and objectives of US federal agencies. As a leading small business cloud modernization and data analytics services provider, we deliver trusted and highly differentiated solutions and technologies that serve the needs of our customers and citizens. Akira serves as a valued partner to essential government agencies across the intelligence, cyber, defense, civilian, and health markets. Every day, our employees deliver transformational outcomes, solving the most daunting challenges facing our customers. Akira is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
    $80k-100k yearly 60d+ ago
  • Senior Security Engineer (Splunk Content Developer/ES Searchhead Admin)

    Navy Federal Credit Union 4.7company rating

    Cyber Security Analyst job in Vienna, VA

    We are looking for a Splunk Content Developer/ES Search head Admin that can come in and take ownership of day-to-day Operations with minimal spin-up time. The successful candidate will be a member of a high performing team of certified Splunk Enterprise and Splunk ES administrators. You will partner with additional teams within Navy Federal Credit Union to protect the Navy Federal brand, data, and IT assets from cyber-based threats in support of our Cybersecurity Operations Center (CSOC) and its associated programs. You will serve as technical interface to customers (analysts) for Splunk and Splunk ES, articulating technology and product positioning to both business and technical users. Successful candidates will work independently, must be a self-starting self-motivated individual, be accountable and timely in their production and status reporting, and communicate effectively both in writing and when speaking to groups. You will be expected to work to build and maintain relationships within and outside of the CSOC. This position will require a high level of attention to detail to the work performed, following process, and detailed updates/documentation using Jira. Responsibilities Developing notable events, visualizations, forms, reports, alerts, dashboards, and visualizations to identify adversarial activity Build and implement event correlation rules, logic, and content in the SIEM Configure notable event actions, action menus and Adaptive Responses Tune SIEM event correlation rules and logic to filter out security events associated with known and well-established network behavior, known false positives and/or known errors Create and support the creation of SIEM Use Cases and understand what alerts and log enrichment is necessary to meet the required acceptable false positive rate Translate feedback from the business to Splunk technical requirement and solutions Normalize data to ensure CIM compliance, and align with data models to accelerate queries, dashboards, and correlation searches Maintain Splunk Apps, Technology Add-ons as required by Splunk ES upgrades Research and look for opportunities to adopt the best practices and industry standards to enhance the SIEM, Fraud, and SOAR platforms Monitor system stability and performance and ensure system availability, reliability, and usability Troubleshoot and resolve Splunk-related technical issues, partnering with IT and SOC teams as needed Always provide professional and courteous service with excellent verbal and written communications skills. Participate in on-call rotation and respond to incident alerts Stay abreast of the latest Splunk features, technologies, and industry trends, and make recommendations for continuous improvement Follow Change & Configuration Management procedures in relevant tools (e.g. Jira, SNOW, etc.) Ensure the completion of tasks and update tickets accordingly Qualifications Bachelor's degree in computer science, Information Systems, Cybersecurity or comparable field of study, and/or equivalent work experience Six (6) to eight (8) years of experience with Splunk in distributed deployments and at least two (2) years of experience in Splunk Cloud environments At least three (3) years of experience with Splunk Enterprise Security Current Splunk Enterprise Certified Admin certification Current Splunk Enterprise Security Certified Admin certification Proficient at data administrative activities including parsing and normalizing events to the Splunk Common Information Model (CIM) Proficiency aligning data to Splunk-developed add-ons for Windows, Linux, and common third-party devices and applications Superb communication skills (both oral/written) including the ability to clearly communicate technical topics and risk to an audience than can include both engineers and executives Strong problem-solving abilities with an analytic and qualitative eye for reasoning under pressure Experience with SIEM and/or SOAR platforms, including the development of automations and integrations Self-starter with the ability to independently prioritize and complete multiple tasks with little to no supervision Knowledge of JIRA and Confluence Knowledge of Change Management processes Hands on experience in an agile environment Desired Qualifications Current Splunk Enterprise Certified Architect Current Splunk Core Certified Consultant Expert-level knowledge and ability with Splunk Enterprise Security or integration with other Security Information and Event Management (SIEM) platforms Knowledge of scripting languages like Python Experience in the banking or finance industries a plus Knowledge of version control practices and experience with version control software products (e.g. Git, Bitbucket, etc.) Knowledge of/ Experience with data pipeline configuration and integration Relevant cybersecurity certifications, (e.g. CISSP, GCIA, GCIH, GCED, or similar). At least three (3) years of experience in Cybersecurity, InfoSec, Security Engineering, Network Engineering with emphasis in Cybersecurity in the following areas: In-depth knowledge of operating systems logs (Windows servers and workstations, AIX/Linux/Solaris, and Apple Mac) In-depth knowledge of network appliance logs (Firewalls, router & switches). Incident Response analysis Network Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS) Security Orchestration Automation and Response (SOAR) Endpoint and Network Detection and Response (EDR/NDR) User Behavior Analytics (UBA) Network and Host malware detection and prevention Network and Host forensic applications Web/Email gateway security technologies Hours: Monday - Friday, 8:00AM - 4:30PM Locations: 820 Follin Lane, Vienna, VA 22180 | 5550 Heritage Oaks Dr. Pensacola, FL 32526 | 141 Security Dr. Winchester, VA 22602 | Remote Salary Range: $99,400 - $155,350 annually (Level III) $114,500 - $204,000 annually (Level IV) About Us Navy Federal provides much more than a job. We provide a meaningful career experience, including a culture that is energized, engaged and committed; and fierce appreciation for our teams, who are rewarded with highly competitive pay and generous benefits and perks. Our approach to careers is simple yet powerful: Make our mission your passion. • Best Companies for Latinos to Work for 2024 • Computerworld Best Places to Work in IT • Forbes 2025 America's Best Large Employers • Forbes 2024 America's Best Employers for New Grads • Forbes 2024 America's Best Employers for Tech Workers • Fortune Best Workplaces for Millennials™ 2024 • Fortune Best Workplaces for Women ™ 2024 • Fortune 100 Best Companies to Work For 2025 • Military Times 2024 Best for Vets Employers • Newsweek Most Loved Workplaces • 2024 PEOPLE Companies That Care • Ripplematch Recruiting Choice Award • Yello and WayUp Top 100 Internship Programs From Fortune. ©2025 Fortune Media IP Limited. All rights reserved. Used under license. Fortune and Fortune Media IP Limited are not affiliated with, and do not endorse products or services of, Navy Federal Credit Union. Equal Employment Opportunity: All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected Veteran. Disclaimers: Navy Federal reserves the right to fill this role at a higher/lower grade level based on business need. An assessment may be required to compete for this position. Job postings are subject to close early or extend out longer than the anticipated closing date at the hiring team's discretion based on qualified applicant volume. Navy Federal Credit Union assesses market data to establish salary ranges that enable us to remain competitive. You are paid within the salary range, based on your experience, location and market position Bank Secrecy Act: Remains cognizant of and adheres to Navy Federal policies and procedures, and regulations pertaining to the Bank Secrecy Act.
    $114.5k-204k yearly 1d ago
  • Intrusion Analyst

    Synergy ECP

    Cyber Security Analyst job in Columbia, MD

    Founded in 2007 and headquartered in Columbia, Maryland, Synergy ECP is a leading provider of cybersecurity, software and systems engineering and IT services to the U.S. intelligence and defense communities. The company leverages its expertise in data transport solutions, software and systems engineering, and other solutions to deliver critical and innovative capabilities to high-level decision makers that enhance our nation's security. In an ultra-competitive environment, Synergy ECP has thrived by adhering to our name, making sure excellence is displayed by our Employees, to our Customers and by Improving Performance (ECP). It's what sets us apart, enabling us to be an autonomous yet agile business that delivers huge results - showing we're ready to meet our customers' evolving demands. Synergy ECP has earned a client list that includes numerous Fortune 100 companies, in addition to multiple branches of the US government and military services. Synergy ECP is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected class. Requirements A Bachelor's degree and 5 years of relevant experience or a Master's degree plus 3 years of relevant experience or a Doctoral degree and 2 years of relevant experience. An Associate's degree plus 7 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, Sec+, Net+, GIAC, GREM, or CREA Certification is required. Relevant experience must be in malware analysis. Programming experience in C, C#, C++, Java, Perl, or Python is preferred. Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Have a network and/or host-based focus.
    $80k-112k yearly est. 60d+ ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek Ltd.

    Cyber Security Analyst job in Andrews Air Force Base, MD

    Job Description SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. PLEASE APPLY DIRECTLY ON OUR WEBSITE: *********************** POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Qualifications Minimum Position Requirements 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 33d ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek

    Cyber Security Analyst job in Andrews Air Force Base, MD

    Job Details Joint Base Andrews - Joint Base Andrews , MD Full TimeDescription SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. Position Overview Section The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Qualifications Minimum Position Requirements 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 60d+ ago

Learn more about cyber security analyst jobs

Cyber Security Analyst jobs FAQs

Search for cyber security analyst jobs

Cyber Security Analyst jobs by state

Cyber Security Analyst jobs by city

Browse computer and mathematical jobs