Adapt Forward jobs in North Charleston, SC - 20 jobs
Data Protection Analyst (Splunk)
Adapt Forward 4.0
Adapt Forward job in Charleston, SC
Cyber Security Analyst I, Data Protection Analyst Charleston, SC Minimum Secret Clearance Required (TS Eligible) As a Data Protection Analyst you will be involved in daily frontline support, reviewing Data Loss Prevention (DLP) alerts, escalating incidents, and collaborating with theengineering team to refine and optimize policy configurations. This role encompasses DLP investigations, secure data transmission, cloud data protection, and user activity monitoring (UAM) triage and escalation.
Position Responsibilities and Duties:
• Monitor, analyze, and respond to data protection events under established procedures
• Support the Insider Threat Response team with incident triage and escalation
• Contribute to policy tuning and optimization efforts
• Generate and maintain data protection metrics via reports and dashboards
Minimum Qualifications:
• Must be a U.S. Citizen
• Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or minimum 3 years of equivalent experience
• Active Top Secret Clearance Eligibility
Preferred Qualifications:
• Proficiency in Splunk Processing Language
• Proficiency in MENLO Security for DoD or data classification tools
• Experience working in government, DoD, or healthcare environments
• Strong analytical, communication, and documentation skills
• Experience with Splunk Enterprise Security
• Hands-on knowledge of DLP, CASB, Insider Threat tools
• Data classification tools
Certifications:
• CySA+
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$51k-78k yearly est. Auto-Apply 60d+ ago
Looking for a job?
Let Zippia find it for you.
Senior Windows Systems Administrator
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Systems Administrator IV, Senior Windows Systems Administrator North Charleston, SC Secret Clearance with upgrade to Top Secret As a Windows System Administrator, you will play an integral role on the NIWC Atlantic Cybersecurity Service Provider (CSSP) Infrastructure and Platform Sustainment (CIPS) team supporting local and remote user desktop machines and servers. You will focus on systems and application stability, security, performance, and capacity management, as well as documentation.
Position Requirements and Duties
Responsible for the sustainment of systems within enterprise-class environment
Provide support for emergent Windows operating system issues
Competent and adaptable in all areas of Windows systems administration
Other Duties as assigned
Minimum Qualifications
US Citizen
Minimum of 8 years of experience with Windows desktop and server operating systems
Preferred Qualifications
Server hardware installation, maintenance and troubleshooting
Microsoft System Center Configuration Manager Administration
DISA Security Technical Implementation Guide (STIG) compliance
Experience working in classified spaces
Familiarity with Jira and Confluence
Microsoft SQL Server database
Trellix / McAfee ePolicy Orchestrator and related tools
Familiarity with Apache Tomcat
Required Certifications
IATII and CSSP Infrastructure Support Certification
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$91k-114k yearly est. Auto-Apply 14d ago
Cyber Threat Intel Analyst
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Cyber Security Analyst I, Cyber Threat Intel Analyst North Charleston, SC Minimum of a Top Secret Clearance, with ability to obtain TS/SCI.
As a Cyber Threat Intelligence Analyst, you will be responsible for providing analysis on relevant threats to the customer environment in support of the overall defensive effort. You will be a key component in providing additional tactical context surrounding adversarial TTPs and support to the Network Security Monitoring and Incident Response teams. Your primary responsibility is to analyze various sources of threat-related data using standard toolsets and methodologies, and then providing risk-related recommendations for action.
Position Requirements and Duties
Perform daily review of cyber threat warnings, bulletins, alerts, and incident reporting documentation
Conduct research on emerging security threats and provide correlation and trending of cyber incident activity
Maintain knowledge of adversary activities, including intrusion set tactics, techniques and procedures (TTPs)
Communicate events to agencies regarding intrusions and compromises to network infrastructure, applications and operating systems
Provide cyber threat assessments based on threat analysis, coordinate cyber threat tracking with other organizations and the government
Compile detailed investigation and analysis reports
Compile and maintain internal standard operating procedure (SOP) documentation
Ensure associated documentation and capabilities remain compliant with CJCSM 6510.01b and other applicable policy directives
Participates in program reviews, product evaluations, and onsite certification evaluations
Authorized to update signatures and view alerts of IDS/ IPS
Authorized to view audit records on Central Log Server
Authorized to modify auditable events on Central Log Server
Support incident response actions (Surge)
Up to 25% Travel may be required
Qualifications
US Citizen
At least 3 years of experience in Cybersecurity Service Provider (CSSP) environment or similar area
At least 3 years of experience with collecting, analyzing, and interpreting qualitative and quantitative data for the purposed of documenting results and analyzing finding to provide meaningful products
At least 3 years of experience with Cyber, defensive or offensive Cyber operations, information operations or information warfare, or topical Cyber expertise
Desired Qualifications
Bachelor's degree or higher from accredited university/technical college
At least 5 years of experience in Cybersecurity Service Provider (CSSP) environment or similar area
Ability to write finished products based off of highly technical subject matter and analysis for dissemination to a less technical or non-technical audience
Ability to develop specific expertise, discerns patterns of complex threat actor behavior, and communicates a comprehension of current and developing Cyber threats
Ability to leverage online research tools to identify and navigate online forums, specialized websites, social media, and traditional sources
Knowledge of TCP/IP network communication protocols
Self-motivated and passionate
Possess excellent oral and written communication skills, including briefing to senior leadership and agency groups on a regular basis
Experience with analytic tool, including Augury, Splunk, Elastic, TAC, Palantir, Shodan, Analyst Notebook or other threat intelligence platform preferred
Experience collaborating and coordinating with intelligence community partners on Cyber issues and topics
Certification Requirements
8570 Classification IAT -II & CSSP Certification
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$47k-66k yearly est. Auto-Apply 60d+ ago
Senior Cloud Engineer
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Charleston, SC Secret Clearance with Upgrade to TS As a Senior Cloud Engineer you will plan, design, deploy, and continue to support mission critical projects. You will provide support to the Cloud Services Management Organization. Your technical responsibilities will include the design, deployment, upgrades and support of a multi-vendor enterprise cloud network. As the RHEL administrator, you will perform the installation, testing, operation, troubleshooting, and maintenance of hardware and software systems.
Position Requirements and Duties
Supporting, implementing and maintaining all components of systems hosted in Cloud Service Provider (CSP) infrastructure (AWS, Azure, Google, Oracle).
Troubleshooting and analyzing cloud services, workload distribution, and component sizing within cloud environments to ensure proper performance and cost objectives are met.
Assist with the implementation and optimization of server monitoring tools to maintain visibility on capacity, security, availability, continuity, and usage/speed metrics that fall outside optimal parameters.
Deploying and managing cloud environments via infrastructure as code (IaC) utilizing cloud native IaC toolsets/services or multi-cloud capable methods.
Configuring and maintaining of all cloud native services available.
Organizing, tracking and managing multiple projects and deadlines
Utilizing scripting and automation technologies such as Python & PowerShell to simplify and streamline deployment and operations tasks.
Installing, configuring, maintaining, and troubleshooting of RHEL based systems.
Maintaining STIG compliance of RHEL based systems.
Knowledge of virtualization concepts as well as industry best practices to include virtualization technologies and management tools.
Experience with chassis/blade/storage system hardware configuration, maintenance and troubleshooting.
System performance benchmarking and analysis in VMware ESXi virtual environments.
Understanding of essential network services such as DNS, SMTP, NTP, IMAP, and SNMP.
Day to day support operations maintaining security patches on all RHEL based systems.
Day to day support operations maintaining the VMware ESXi virtual environment.
Day to day support operations providing configuration updates to meet user requirements on all RHEL systems and services.
Planning and scheduling the installation of new or modified hardware and operating systems and applications software.
Managing accounts and network rights.
Managing systems resources including performance, capacity, availability, serviceability, and recoverability.
Implementing security procedures and tools.
Developing and documenting systems administration standard operating procedures.
Resolving significant hardware/software interface and interoperability problems.
Ensuring systems availability, functionality, integrity, and efficiency.
Maintaining systems configuration and manage the installation and integration of system fixes, updates, and enhancements.
Ensuring the rigorous application of information security/information assurance policies, principles, and practices.
Minimum Qualifications
US Citizen
At least 5 years of experience as a Cloud Engineer to include system design, documentation, implementation, testing, operational support, and configuration of cloud services and associated applications.
At least 5 years of experience with system design, deployment, and management within major Cloud Service Provider (CSP) infrastructure: Amazon Web Services, Microsoft Azure, Google Cloud ,or Oracle Cloud Infrastructure
At least 5 years of experience deploying and troubleshooting cloud-based Load Balanced services (SSL Certificate Management, DNS).
Preferred Qualifications
Familiar with government information assurance standards including DISA STIGs, NIST 800-53, IAVAs management, auditing and accreditation processes.
Technical writing skills preferred
Knowledge and experience working with Virtual Private Networks (VPN), Intrusion Prevention Systems (IPS), and associated technologies preferred
Knowledge of virtualization concepts as well as industry best practices to include virtualization technologies and management tools.
Strong experience with using Red Hat Ansible.
Experience with using HashiCorp Terraform.
Certifications
DoD 8570 IATII and CSSP Compliant Certifications required
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$80k-109k yearly est. Auto-Apply 12d ago
Cyber Security Engineer I
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Security Engineer North Charleston, SC Minimum of a Secret Clearance Required with ability to obtain Top Secret As a Security Engineer you will The SIEM/SOAR Engineer will be responsible for managing and maintaining the CSSP's Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) systems.
Position Requirements and Duties:
• Design, implement, and maintain the SIEM and SOAR infrastructure (Elastic and Splunk).
• Manage and maintain an enterprise Elastic cluster to support SIEM operations for the CSSP.
• Monitor and analyze security events and incidents to protect information assets.
• Assist in the development and maintenance of use cases, rules, and alerts for threat detection and response.
• Integrate SIEM and SOAR systems with other security tools and data sources.
• Automate security operations workflows and incident response procedures using SOAR platforms.
• Perform regular system monitoring and health checks to ensure the integrity and availability of SIEM and SOAR systems.
• Conduct performance tuning, capacity planning, and scalability assessments for SIEM and SOAR solutions.
• Implement and manage data ingestion pipelines for security event data.
• Perform regular updates, patches, and upgrades for SIEM and SOAR systems.
• Create and maintain documentation for system configurations, processes, and standard operating procedures.
• Collaborate with security analysts, operations analysts, incident responders, and other CSSP teams to ensure effective use of SIEM and SOAR capabilities.
Required Skills:
• 3 years of experience in maintaining an enterprise Elastic cluster
• Proficiency in managing and maintaining SIEM and SOAR solutions.
• Experience with Elasticsearch Enterprise (including Logstash and Kibana) for SIEM operations.
• Strong understanding of security event and incident management processes.
• Knowledge of scripting languages (e.g., Python, PowerShell) for automation and integration.
• Experience with threat detection and response methodologies.
• Extensive experience with Linux Administration of RHEL Operating Systems
• Strong experience with networking protocols, solutions, and methodologies
Minimum Qualifications:
• US Citizen
• Possess a high school diploma or GED
• Available for on-call after-hours rotational support as needed
• Position may require up to 25% travel as needed
• OCONUS travel may be required
Preferred Qualifications:
• Experience with other SIEM platforms (e.g., Splunk).
• Knowledge of security frameworks and standards (e.g., MITRE ATT&CK, NIST).
• Familiarity with network and endpoint security technologies.
• Experience with security incident response and digital forensics.
Required Certifications:
• 8570 IAT Level II Certification
• Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH), or Elastic Certified Engineer
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$74k-102k yearly est. Auto-Apply 39d ago
DCO Watch Analyst Tier I CHS
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Cyber Security Analyst I, Defensive Cyber Operations Watch Analyst Tier I Charleston, SC Secret required to start, TS SCI required As a Tier 1 Defensive Cyber Operations (DCO) Watch Analyst you will be responsible for monitoring and triaging security events within a Cybersecurity Service Provider (CSSP) environment. You will identify and validate suspicious events, escalate incidents as needed, and support basic incident response activities. This role ensures compliance with reporting requirements and operates under close supervision.
Position Requirements and Duties
Monitor network and host-based systems for suspicious activity using provided tools and SOPs
Validate security events and escalate potential incidents to Tier 2 analysts per CJCSM 6510.01B guidelines
Enter incident data into designated reporting systems with accuracy and timeliness
Assist in managing incident response campaigns by documenting and tracking basic incident details under supervision
Provide 24/7 support for incident response during assigned shifts, including non-core hours as needed
Participate in training to develop familiarity with CSSP tools and processes
Support basic log correlation tasks using tools like Splunk, Elastic, and Sentinel
Assist in program reviews and product evaluations as directed
Operations are conducted 24/7/365 across three regional operation centers (ROC)
Each ROC works four ten-hour shifts (Sunday-Wednesday or Wednesday-Saturday)
Shift placement is at the discretion of assigned managers
Overtime may be required to support incident response actions (Surge)
Up to 10% travel may be required, may be international
Must maintain a current US passport
Minimum Qualifications
Bachelor's degree in relevant technical discipline or 3+ years of experience working in a CSSP, SOC, or similar environment
Must be a U.S. Citizen
Desired Qualifications:
Experience with Log Aggregation Tools (e.g., Splunk, Elastic, Sentinel)
Experience with IDS/IPS, host-based, and operating system logging solutions
Knowledge of Incident Response methodologies and procedures
Experience with digital forensics, threat hunting, and/or incident response
Familiarity with CJCSM 6510.01B
Strong verbal and written communication skills
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$53k-76k yearly est. Auto-Apply 39d ago
Detection Engineer Elastic SME
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Cyber Security Analyst III, Detection Engineer Elastic SME Charleston, SC Secret Clearance, with ability to obtain TS/SCI As a Detection Engineer you will be responsible for designing, developing, and implementing detection mechanisms to identify cyber threats within a Cybersecurity Service Provider (CSSP) environment. You will create and manage IDS/IPS signatures, log correlation rules, and other detection tools based on indicator lifecycle analysis. You will collaborate with Defensive Cyber Operations (DCO) Watch Analysts and other teams to ensure timely and effective threat detection, adhering to CJCSM 6510.01B reporting requirements and supporting the CSSP's mission to protect data across a wide spectrum of sources and locations.
Position Requirements and Duties
Develop, implement, and maintain custom, high-fidelity detection rules and logic in the Elastic Security platform specifically targeting adversary TTPs mapped to the MITRE ATT&CK framework.
Develop and prioritize risk-based alerting mechanisms to focus detection efforts on high-impact threats, aligning with organizational risk assessments
Analyze threat intelligence to create and refine detection mechanisms tailored to the customer's environment
Validate and test detection rules to ensure accuracy, minimize false positive and benign positive matches, and enhance threat identification capabilities
Collaborate with DCO Watch Analysts to integrate detection mechanisms into monitoring and incident response workflows
Maintain and update detection tools and signatures in response to evolving threats, ensuring compliance with CJCSM 6510.01B and other applicable directives
Compile and maintain internal standard operating procedure (SOP) documentation for detection creation and implementation processes
Coordinate with reporting agencies and subscriber sites to align detection strategies with operational needs and threat intelligence
Participate in program reviews, product evaluations, and onsite certification evaluations to assess detection tool efficacy
Overtime may be required to support detection implementation or incident response actions (Surge)
Up to 10% travel may be required
Minimum Qualifications
Bachelor's Degree in relevant discipline and 5 years or at least 8 years of experience working in a CSSP, SOC, or similar environment
2+ years of experience with signature development, detection logic creation and optimization on multiple platforms
Must be a U.S. Citizen
Desired Qualifications
Experience in threat detection engineering, threat hunting, or a related role with hands-on experience using the Elastic Stack, Kibana Query Language (KQL), Event Query Language (EQL), Elasticsearch Query Language (ES|QL) and/or Elastic Defend.
Experience with threat intelligence platforms and indicator management
Proficient knowledge of detection creation and implementation processes
Expertise in IDS/IPS solutions, including signature development and optimization
Strong understanding of the indicator lifecycle, including initial discovery, development, operational maturity, and long-term sustainment
Effective verbal and written communication skills
Ability to solve complex problems independently
Preferred certifications: Elastic Certified Analyst; Elastic Certified SIEM Analyst, Elastic Certified Engineer.
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$62k-89k yearly est. Auto-Apply 38d ago
Senior Cloud Engineer
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job Description
Senior Cloud Engineer Charleston, SC Secret Clearance with Upgrade to TS As a Senior Cloud Engineer you will plan, design, deploy, and continue to support mission critical projects. You will provide support to the Cloud Services Management Organization. Your technical responsibilities will include the design, deployment, upgrades and support of a multi-vendor enterprise cloud network. As the RHEL administrator, you will perform the installation, testing, operation, troubleshooting, and maintenance of hardware and software systems.
Position Requirements and Duties
Supporting, implementing and maintaining all components of systems hosted in Cloud Service Provider (CSP) infrastructure (AWS, Azure, Google, Oracle).
Troubleshooting and analyzing cloud services, workload distribution, and component sizing within cloud environments to ensure proper performance and cost objectives are met.
Assist with the implementation and optimization of server monitoring tools to maintain visibility on capacity, security, availability, continuity, and usage/speed metrics that fall outside optimal parameters.
Deploying and managing cloud environments via infrastructure as code (IaC) utilizing cloud native IaC toolsets/services or multi-cloud capable methods.
Configuring and maintaining of all cloud native services available.
Organizing, tracking and managing multiple projects and deadlines
Utilizing scripting and automation technologies such as Python & PowerShell to simplify and streamline deployment and operations tasks.
Installing, configuring, maintaining, and troubleshooting of RHEL based systems.
Maintaining STIG compliance of RHEL based systems.
Knowledge of virtualization concepts as well as industry best practices to include virtualization technologies and management tools.
Experience with chassis/blade/storage system hardware configuration, maintenance and troubleshooting.
System performance benchmarking and analysis in VMware ESXi virtual environments.
Understanding of essential network services such as DNS, SMTP, NTP, IMAP, and SNMP.
Day to day support operations maintaining security patches on all RHEL based systems.
Day to day support operations maintaining the VMware ESXi virtual environment.
Day to day support operations providing configuration updates to meet user requirements on all RHEL systems and services.
Planning and scheduling the installation of new or modified hardware and operating systems and applications software.
Managing accounts and network rights.
Managing systems resources including performance, capacity, availability, serviceability, and recoverability.
Implementing security procedures and tools.
Developing and documenting systems administration standard operating procedures.
Resolving significant hardware/software interface and interoperability problems.
Ensuring systems availability, functionality, integrity, and efficiency.
Maintaining systems configuration and manage the installation and integration of system fixes, updates, and enhancements.
Ensuring the rigorous application of information security/information assurance policies, principles, and practices.
Minimum Qualifications
US Citizen
At least 5 years of experience as a Cloud Engineer to include system design, documentation, implementation, testing, operational support, and configuration of cloud services and associated applications.
At least 5 years of experience with system design, deployment, and management within major Cloud Service Provider (CSP) infrastructure: Amazon Web Services, Microsoft Azure, Google Cloud ,or Oracle Cloud Infrastructure
At least 5 years of experience deploying and troubleshooting cloud-based Load Balanced services (SSL Certificate Management, DNS).
Preferred Qualifications
Familiar with government information assurance standards including DISA STIGs, NIST 800-53, IAVAs management, auditing and accreditation processes.
Technical writing skills preferred
Knowledge and experience working with Virtual Private Networks (VPN), Intrusion Prevention Systems (IPS), and associated technologies preferred
Knowledge of virtualization concepts as well as industry best practices to include virtualization technologies and management tools.
Strong experience with using Red Hat Ansible.
Experience with using HashiCorp Terraform.
Certifications
DoD 8570 IATII and CSSP Compliant Certifications required
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
I8ZLfEigQK
$80k-109k yearly est. Easy Apply 14d ago
Cyber Threat Intel Analyst
Adapt Forward 4.0
Adapt Forward job in Charleston, SC
Job Description
Cyber Security Analyst I, Cyber Threat Intel Analyst North Charleston, SC Minimum of a Top Secret Clearance, with ability to obtain TS/SCI.
As a Cyber Threat Intelligence Analyst, you will be responsible for providing analysis on relevant threats to the customer environment in support of the overall defensive effort. You will be a key component in providing additional tactical context surrounding adversarial TTPs and support to the Network Security Monitoring and Incident Response teams. Your primary responsibility is to analyze various sources of threat-related data using standard toolsets and methodologies, and then providing risk-related recommendations for action.
Position Requirements and Duties
Perform daily review of cyber threat warnings, bulletins, alerts, and incident reporting documentation
Conduct research on emerging security threats and provide correlation and trending of cyber incident activity
Maintain knowledge of adversary activities, including intrusion set tactics, techniques and procedures (TTPs)
Communicate events to agencies regarding intrusions and compromises to network infrastructure, applications and operating systems
Provide cyber threat assessments based on threat analysis, coordinate cyber threat tracking with other organizations and the government
Compile detailed investigation and analysis reports
Compile and maintain internal standard operating procedure (SOP) documentation
Ensure associated documentation and capabilities remain compliant with CJCSM 6510.01b and other applicable policy directives
Participates in program reviews, product evaluations, and onsite certification evaluations
Authorized to update signatures and view alerts of IDS/ IPS
Authorized to view audit records on Central Log Server
Authorized to modify auditable events on Central Log Server
Support incident response actions (Surge)
Up to 25% Travel may be required
Qualifications
US Citizen
At least 3 years of experience in Cybersecurity Service Provider (CSSP) environment or similar area
At least 3 years of experience with collecting, analyzing, and interpreting qualitative and quantitative data for the purposed of documenting results and analyzing finding to provide meaningful products
At least 3 years of experience with Cyber, defensive or offensive Cyber operations, information operations or information warfare, or topical Cyber expertise
Desired Qualifications
Bachelor's degree or higher from accredited university/technical college
At least 5 years of experience in Cybersecurity Service Provider (CSSP) environment or similar area
Ability to write finished products based off of highly technical subject matter and analysis for dissemination to a less technical or non-technical audience
Ability to develop specific expertise, discerns patterns of complex threat actor behavior, and communicates a comprehension of current and developing Cyber threats
Ability to leverage online research tools to identify and navigate online forums, specialized websites, social media, and traditional sources
Knowledge of TCP/IP network communication protocols
Self-motivated and passionate
Possess excellent oral and written communication skills, including briefing to senior leadership and agency groups on a regular basis
Experience with analytic tool, including Augury, Splunk, Elastic, TAC, Palantir, Shodan, Analyst Notebook or other threat intelligence platform preferred
Experience collaborating and coordinating with intelligence community partners on Cyber issues and topics
Certification Requirements
8570 Classification IAT -II & CSSP Certification
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
51DmWHGzXo
$47k-66k yearly est. Easy Apply 2d ago
Data Protection Analyst (Splunk)
Adapt Forward 4.0
Adapt Forward job in Charleston, SC
Job Description
Cyber Security Analyst I, Data Protection Analyst Charleston, SC Minimum Secret Clearance Required (TS Eligible) As a Data Protection Analyst you will be involved in daily frontline support, reviewing Data Loss Prevention (DLP) alerts, escalating incidents, and collaborating with theengineering team to refine and optimize policy configurations. This role encompasses DLP investigations, secure data transmission, cloud data protection, and user activity monitoring (UAM) triage and escalation.
Position Responsibilities and Duties:
• Monitor, analyze, and respond to data protection events under established procedures
• Support the Insider Threat Response team with incident triage and escalation
• Contribute to policy tuning and optimization efforts
• Generate and maintain data protection metrics via reports and dashboards
Minimum Qualifications:
• Must be a U.S. Citizen
• Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or minimum 3 years of equivalent experience
• Active Top Secret Clearance Eligibility
Preferred Qualifications:
• Proficiency in Splunk Processing Language
• Proficiency in MENLO Security for DoD or data classification tools
• Experience working in government, DoD, or healthcare environments
• Strong analytical, communication, and documentation skills
• Experience with Splunk Enterprise Security
• Hands-on knowledge of DLP, CASB, Insider Threat tools
• Data classification tools
Certifications:
• CySA+
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
nOkqSv82Lf
$51k-78k yearly est. Easy Apply 27d ago
Senior Windows Systems Administrator
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job DescriptionSystems Administrator IV, Senior Windows Systems Administrator North Charleston, SC Secret Clearance with upgrade to Top Secret As a Windows System Administrator, you will play an integral role on the NIWC Atlantic Cybersecurity Service Provider (CSSP) Infrastructure and Platform Sustainment (CIPS) team supporting local and remote user desktop machines and servers. You will focus on systems and application stability, security, performance, and capacity management, as well as documentation.
Position Requirements and Duties
Responsible for the sustainment of systems within enterprise-class environment
Provide support for emergent Windows operating system issues
Competent and adaptable in all areas of Windows systems administration
Other Duties as assigned
Minimum Qualifications
US Citizen
Minimum of 8 years of experience with Windows desktop and server operating systems
Preferred Qualifications
Server hardware installation, maintenance and troubleshooting
Microsoft System Center Configuration Manager Administration
DISA Security Technical Implementation Guide (STIG) compliance
Experience working in classified spaces
Familiarity with Jira and Confluence
Microsoft SQL Server database
Trellix / McAfee ePolicy Orchestrator and related tools
Familiarity with Apache Tomcat
Required Certifications
IATII and CSSP Infrastructure Support Certification
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
yq6OVn6rvD
$91k-114k yearly est. Easy Apply 15d ago
DevSecOps Engineer
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
As a Dev Sec Ops Developer, you will be a member of a development team that provides an application used for triaging active, cybersecurity incidents and facilitating rapid response for risk mitigation. You will build and deploy container security tools.
Position Requirements and Duties
Building custom tools/scripts to fill gaps in existing security stacks.
Designing least-privilege models and enforcing zero-trust principles.
Identifying vulnerabilities early in the software lifecycle.
Developing efficient software features to deliver dynamic content to Jinja2 templates
Ensuring that the developing codebase is conforming to best practices in regard to coding standards, form validation (both on front-end and server-side), placement and flow of business logic, etc.
K8 and Container building and deployment; container security tools/technology
Implementing SIEM tools (Splunk, ELK, Datadog) and alerting systems.
Integrating vulnerability scanning and penetration testing tools
Minimum Qualifications
US Citizen
At least 6 years of experience developing innovative web applications
At least 6 years of experience with Object-Oriented design principles
At least 6 years of experience in Python (Other OOP language considered) and JavaScript
At least 6 years of experience in HTML5, CSS3, and SQL
At least 6 years of experience developing in a Linux environment
Experience using version control systems; SVN, GIT, or other equivalent experience
Demonstrable documentation and communication skills
Desired Qualifications
Proficiency in languages like Python, Go, Java, JavaScript, or Bash for automation and tool integration.
Familiarity with Docker, Kubernetes, and securing containerized environments.
Cybersecurity Experience
Experience with Bootstrap, jQuery, and AJAX
10 years of experience in development experience in a LAMP stack environment
Experience with Angular/Node
Full-stack development experience
Experience with RESTful design principles
Test-Driven Development experience as well as Unit Testing
Agile development experience
Master's degree in Computer Science, Software development or related field
Linux System Administration and hardening
Experience with Jenkins, GitHub Actions, GitLab CI, or Azure DevOps.
Experience in Terraform, Ansible, or CloudFormation with a focus on securing configurations.
Certifications
IAT II
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$62k-89k yearly est. Auto-Apply 60d+ ago
DCO Watch Analyst Tier 3 CHS Malware
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
As a Tier 3 Defensive Cyber Operations (DCO) Watch Analyst you will be responsible for leading complex incident response, conducting proactive threat hunting, and enhancing detection capabilities within a Cybersecurity Service Provider (CSSP) environment. You will oversee incident analysis, coordinate with external entities, and drives purple team activities to strengthen security posture. This role requires advanced expertise and compliance with CJCSM 6510.01B.
Position Requirements and Duties
Analyze and understand the behavior of malware using dynamic and static reverse engineering techniques.
Produce comprehensive technical reports documenting malware capabilities, mitigation strategies, and recommended defensive actions
Develop and maintain YARA signatures to identify malware families and variants across enterprise environments at scale.
Lead incident response efforts, including analysis, mitigation, and reporting of significant incidents per CJCSM 6510.01B
Manage incident response campaigns by developing strategies, coordinating multi-team efforts, and ensuring comprehensive resolution and reporting
Conduct proactive threat hunting to identify advanced threats and vulnerabilities within the network
Lead purple team exercises to evaluate and enhance detection and response capabilities in collaboration with red and blue teams
Evaluate and refine detection mechanisms, including IDS/IPS signatures and log correlation rules, to improve accuracy and reduce false positives
Perform advanced network and host-based digital forensics on Windows and other operating systems to support incident investigations
Coordinate with reporting agencies and subscriber sites to ensure comprehensive analysis and reporting of significant incidents
Develop and maintain internal SOP documentation, ensuring alignment with CJCSM 6510.01B and other directives
Provide 24/7 support for incident response during non-core hours, and mentor junior analysts
Lead program reviews, product evaluations, and onsite certification evaluations
Overtime may be required to support incident response actions (Surge).
Operations are conducted 24/7/365 across three regional operation centers (ROC)
Each ROC works four ten-hour shifts (Sunday-Wednesday or Wednesday-Saturday)
Shift placement is at the discretion of assigned managers
Up to 10% travel may be required, may be international
Must maintain a current US Passport
Minimum Qualifications
Bachelor's Degree in relevant discipline and 5 years or at least 8 years of experience working in a CSSP, SOC, or similar environment
2+ years of experience as a Malware Analyst
Must be a U.S. Citizen
Desired Qualifications
Possess comprehensive knowledge of programming skills: including C/C++, Assembly language, Windows APIs, Golang, Rust, exploit development, and related disciplines.
Extensive knowledge in the use of decompilers, debuggers and other standard malware analysis tools
Proficiency with kernel and user-mode debugging techniques.
Deep knowledge of obfuscation, anti-analysis, and detection evasion methods
Comprehensive knowledge of CJCSM 6510.01B
Deep expertise in IDS/IPS solutions, including signature development and optimization
Extensive experience with Digital Forensics across multiple operating systems
Demonstrated expert-level knowledge of Incident Response Procedures
Advanced proficiency with host-based tools and operating system logging
Expertise in log aggregation tools (e.g., Splunk, Elastic, Sentinel) for complex correlation analysis
Exceptional logical thinking and analytical ability
Superior verbal and written communication skills
Proven ability to solve complex problems independently
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$53k-76k yearly est. Auto-Apply 33d ago
Detection Engineer Elastic SME
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job DescriptionCyber Security Analyst III, Detection Engineer Elastic SME Charleston, SC Secret Clearance, with ability to obtain TS/SCI As a Detection Engineer you will be responsible for designing, developing, and implementing detection mechanisms to identify cyber threats within a Cybersecurity Service Provider (CSSP) environment. You will create and manage IDS/IPS signatures, log correlation rules, and other detection tools based on indicator lifecycle analysis. You will collaborate with Defensive Cyber Operations (DCO) Watch Analysts and other teams to ensure timely and effective threat detection, adhering to CJCSM 6510.01B reporting requirements and supporting the CSSP's mission to protect data across a wide spectrum of sources and locations.
Position Requirements and Duties
Develop, implement, and maintain custom, high-fidelity detection rules and logic in the Elastic Security platform specifically targeting adversary TTPs mapped to the MITRE ATT&CK framework.
Develop and prioritize risk-based alerting mechanisms to focus detection efforts on high-impact threats, aligning with organizational risk assessments
Analyze threat intelligence to create and refine detection mechanisms tailored to the customer's environment
Validate and test detection rules to ensure accuracy, minimize false positive and benign positive matches, and enhance threat identification capabilities
Collaborate with DCO Watch Analysts to integrate detection mechanisms into monitoring and incident response workflows
Maintain and update detection tools and signatures in response to evolving threats, ensuring compliance with CJCSM 6510.01B and other applicable directives
Compile and maintain internal standard operating procedure (SOP) documentation for detection creation and implementation processes
Coordinate with reporting agencies and subscriber sites to align detection strategies with operational needs and threat intelligence
Participate in program reviews, product evaluations, and onsite certification evaluations to assess detection tool efficacy
Overtime may be required to support detection implementation or incident response actions (Surge)
Up to 10% travel may be required
Minimum Qualifications
Bachelor's Degree in relevant discipline and 5 years or at least 8 years of experience working in a CSSP, SOC, or similar environment
2+ years of experience with signature development, detection logic creation and optimization on multiple platforms
Must be a U.S. Citizen
Desired Qualifications
Experience in threat detection engineering, threat hunting, or a related role with hands-on experience using the Elastic Stack, Kibana Query Language (KQL), Event Query Language (EQL), Elasticsearch Query Language (ES|QL) and/or Elastic Defend.
Experience with threat intelligence platforms and indicator management
Proficient knowledge of detection creation and implementation processes
Expertise in IDS/IPS solutions, including signature development and optimization
Strong understanding of the indicator lifecycle, including initial discovery, development, operational maturity, and long-term sustainment
Effective verbal and written communication skills
Ability to solve complex problems independently
Preferred certifications: Elastic Certified Analyst; Elastic Certified SIEM Analyst, Elastic Certified Engineer.
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
6OYSpstpYd
$62k-89k yearly est. Easy Apply 11d ago
DCO Watch Analyst Tier II
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Cyber Security Analyst I, DCO Watch Analyst Tier II North Charleston, SC Secret Required to Start, TS SCI Required The Tier 2 Defensive Cyber Operations (DCO) Watch Analyst is an intermediate role responsible for analyzing and responding to security incidents within a Cybersecurity Service Provider (CSSP) environment. You will investigate validated events, coordinates with stakeholders, and performs detailed analysis to mitigate incidents.
Position Requirements and Duties
Analyze and respond to validated security incidents, determining severity and impact per CJCSM 6510.01B
Support incident response campaigns by organizing response efforts, tracking progress, and ensuring proper documentation
Coordinate with reporting agencies and subscriber sites to ensure timely and accurate incident reporting
Perform network and host-based digital forensics on Windows and other operating systems as needed
Conduct log correlation analysis using Splunk and supplemental tools to identify patterns in network and system activity
Compile and maintain internal SOP documentation, ensuring compliance with CJCSM 6510.01B and other directives
Provide 24/7 support for incident response during assigned shifts, including non-core hours
Support IDS/IPS signature development and implementation under guidance
Overtime may be required to support incident response actions (Surge)
Operations are conducted 24/7/365 across three regional operation centers (ROC)
Each ROC works four ten-hour shifts (Sunday-Wednesday or Wednesday-Saturday)
Shift placement is at the discretion of assigned managers
Up to 10% travel may be required, may be international
Must maintain a US passport
Minimum Qualifications
Bachelor's Degree in relevant discipline and 2 years of experience or at least 5 years of experience working in a CSSP, SOC, or similar environment
Must be a U.S. Citizen
Desired Qualifications
Experience with Log Aggregation Tools (e.g., Splunk, Elastic, Sentinel)
Experience with IDS/IPS, host-based, and operating system logging solutions
Experience with digital forensics on Windows and/or Linux operating systems
Demonstrated experience performing threat hunts, and/or incident response
Familiarity with CJCSM 6510.01B
Logical thinking and analytical ability
Strong verbal and written communication skills
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$53k-76k yearly est. Auto-Apply 38d ago
Detection Engineer Cloud SME
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job DescriptionCyber Security Analyst III, Detection Engineer Cloud SME North Charleston, SC Secret Required to Start, TS SCI Required As a Detection Engineer Cloud SME you will be responsible for designing, developing, and implementing detection mechanisms to identify cyber threats within a Cybersecurity Service Provider (CSSP) environment. You will focuse on creating and managing IDS/IPS signatures, log correlation rules, and other detection tools based on indicator lifecycle analysis. You collaborate with Defensive Cyber Operations (DCO) Watch Analysts and other teams to ensure timely and effective threat detection, adhering to CJCSM 6510.01B reporting requirements and supporting the CSSP's mission to protect data across a wide spectrum of sources and locations.
Position Requirements and Duties
Act as the primary SME for cloud log sources, designing efficient and secure log ingestion pipelines across multi-cloud environments (AWS, Azure, GCP).
Design and implement detection logic (KQL, EQL, and/or SPL) tailored to cloud-native threats, native threats and cloud infrastructure(eg containers like Kubernetes, Docker etc) Analyze threat intelligence to create and refine detection mechanisms tailored to the customer's environment
Validate and test detection rules to ensure accuracy, minimize false positive and benign positive matches, and enhance threat identification capabilities
Collaborate with DCO Watch Analysts to integrate detection mechanisms into monitoring and incident response workflows
Maintain and update detection tools and signatures in response to evolving threats, ensuring compliance with CJCSM 6510.01B and other applicable directives
Compile and maintain internal standard operating procedure (SOP) documentation for detection creation and implementation processes
Perform log analysis of Splunk and Elastic to support detection development and validation
Coordinate with reporting agencies and subscriber sites to align detection strategies with operational needs and threat intelligence
Participate in program reviews, product evaluations, and onsite certification evaluations to assess detection tool efficacy
Overtime may be required to support detection implementation or incident response actions (Surge)
Up to 10% travel may be required
Minimum Qualifications
Bachelor's Degree in relevant discipline and 5 years or at least 8 years of experience working in a CSSP, SOC, or similar environment
2+ years of experience with signature development, detection logic creation and optimization on multiple platforms
Must be a U.S. Citizen
Desired Qualifications
Deep technical expertise in major cloud provider security models and services (AWS IAM, Azure AD, GCP IAM, CloudTrail, Azure Monitor, VPC flow logs, etc.).
Experience working with and developing signatures for Splunk and Elastic
Experience with threat intelligence platforms and indicator management
Proficient knowledge of detection creation and implementation processes
Expertise in IDS/IPS solutions, including signature development and optimization
Strong understanding of the indicator lifecycle, including initial discovery, development, operational maturity, and long-term sustainment
Effective verbal and written communication skills
Ability to solve complex problems independently
Preferred certifications: AWS Certified Security, Azure Security Engineer Associate, or equivalent SANS GIAC certifications.
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
FwRPqb0Fk3
$62k-89k yearly est. Easy Apply 11d ago
DCO Watch Analyst Tier II
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job DescriptionCyber Security Analyst I, DCO Watch Analyst Tier II North Charleston, SC Secret Required to Start, TS SCI Required The Tier 2 Defensive Cyber Operations (DCO) Watch Analyst is an intermediate role responsible for analyzing and responding to security incidents within a Cybersecurity Service Provider (CSSP) environment. You will investigate validated events, coordinates with stakeholders, and performs detailed analysis to mitigate incidents.
Position Requirements and Duties
Analyze and respond to validated security incidents, determining severity and impact per CJCSM 6510.01B
Support incident response campaigns by organizing response efforts, tracking progress, and ensuring proper documentation
Coordinate with reporting agencies and subscriber sites to ensure timely and accurate incident reporting
Perform network and host-based digital forensics on Windows and other operating systems as needed
Conduct log correlation analysis using Splunk and supplemental tools to identify patterns in network and system activity
Compile and maintain internal SOP documentation, ensuring compliance with CJCSM 6510.01B and other directives
Provide 24/7 support for incident response during assigned shifts, including non-core hours
Support IDS/IPS signature development and implementation under guidance
Overtime may be required to support incident response actions (Surge)
Operations are conducted 24/7/365 across three regional operation centers (ROC)
Each ROC works four ten-hour shifts (Sunday-Wednesday or Wednesday-Saturday)
Shift placement is at the discretion of assigned managers
Up to 10% travel may be required, may be international
Must maintain a US passport
Minimum Qualifications
Bachelor's Degree in relevant discipline and 2 years of experience or at least 5 years of experience working in a CSSP, SOC, or similar environment
Must be a U.S. Citizen
Desired Qualifications
Experience with Log Aggregation Tools (e.g., Splunk, Elastic, Sentinel)
Experience with IDS/IPS, host-based, and operating system logging solutions
Experience with digital forensics on Windows and/or Linux operating systems
Demonstrated experience performing threat hunts, and/or incident response
Familiarity with CJCSM 6510.01B
Logical thinking and analytical ability
Strong verbal and written communication skills
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
Lr31ZP4yle
$53k-76k yearly est. Easy Apply 12d ago
Detection Engineer Cloud SME
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Cyber Security Analyst III, Detection Engineer Cloud SME North Charleston, SC Secret Required to Start, TS SCI Required As a Detection Engineer Cloud SME you will be responsible for designing, developing, and implementing detection mechanisms to identify cyber threats within a Cybersecurity Service Provider (CSSP) environment. You will focuse on creating and managing IDS/IPS signatures, log correlation rules, and other detection tools based on indicator lifecycle analysis. You collaborate with Defensive Cyber Operations (DCO) Watch Analysts and other teams to ensure timely and effective threat detection, adhering to CJCSM 6510.01B reporting requirements and supporting the CSSP's mission to protect data across a wide spectrum of sources and locations.
Position Requirements and Duties
Act as the primary SME for cloud log sources, designing efficient and secure log ingestion pipelines across multi-cloud environments (AWS, Azure, GCP).
Design and implement detection logic (KQL, EQL, and/or SPL) tailored to cloud-native threats, native threats and cloud infrastructure(eg containers like Kubernetes, Docker etc) Analyze threat intelligence to create and refine detection mechanisms tailored to the customer's environment
Validate and test detection rules to ensure accuracy, minimize false positive and benign positive matches, and enhance threat identification capabilities
Collaborate with DCO Watch Analysts to integrate detection mechanisms into monitoring and incident response workflows
Maintain and update detection tools and signatures in response to evolving threats, ensuring compliance with CJCSM 6510.01B and other applicable directives
Compile and maintain internal standard operating procedure (SOP) documentation for detection creation and implementation processes
Perform log analysis of Splunk and Elastic to support detection development and validation
Coordinate with reporting agencies and subscriber sites to align detection strategies with operational needs and threat intelligence
Participate in program reviews, product evaluations, and onsite certification evaluations to assess detection tool efficacy
Overtime may be required to support detection implementation or incident response actions (Surge)
Up to 10% travel may be required
Minimum Qualifications
Bachelor's Degree in relevant discipline and 5 years or at least 8 years of experience working in a CSSP, SOC, or similar environment
2+ years of experience with signature development, detection logic creation and optimization on multiple platforms
Must be a U.S. Citizen
Desired Qualifications
Deep technical expertise in major cloud provider security models and services (AWS IAM, Azure AD, GCP IAM, CloudTrail, Azure Monitor, VPC flow logs, etc.).
Experience working with and developing signatures for Splunk and Elastic
Experience with threat intelligence platforms and indicator management
Proficient knowledge of detection creation and implementation processes
Expertise in IDS/IPS solutions, including signature development and optimization
Strong understanding of the indicator lifecycle, including initial discovery, development, operational maturity, and long-term sustainment
Effective verbal and written communication skills
Ability to solve complex problems independently
Preferred certifications: AWS Certified Security, Azure Security Engineer Associate, or equivalent SANS GIAC certifications.
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
$62k-89k yearly est. Auto-Apply 40d ago
DCO Watch Analyst Tier I CHS
Adapt Forward 4.0
Adapt Forward job in North Charleston, SC
Job DescriptionCyber Security Analyst I, Defensive Cyber Operations Watch Analyst Tier I Charleston, SC Secret required to start, TS SCI required As a Tier 1 Defensive Cyber Operations (DCO) Watch Analyst you will be responsible for monitoring and triaging security events within a Cybersecurity Service Provider (CSSP) environment. You will identify and validate suspicious events, escalate incidents as needed, and support basic incident response activities. This role ensures compliance with reporting requirements and operates under close supervision.
Position Requirements and Duties
Monitor network and host-based systems for suspicious activity using provided tools and SOPs
Validate security events and escalate potential incidents to Tier 2 analysts per CJCSM 6510.01B guidelines
Enter incident data into designated reporting systems with accuracy and timeliness
Assist in managing incident response campaigns by documenting and tracking basic incident details under supervision
Provide 24/7 support for incident response during assigned shifts, including non-core hours as needed
Participate in training to develop familiarity with CSSP tools and processes
Support basic log correlation tasks using tools like Splunk, Elastic, and Sentinel
Assist in program reviews and product evaluations as directed
Operations are conducted 24/7/365 across three regional operation centers (ROC)
Each ROC works four ten-hour shifts (Sunday-Wednesday or Wednesday-Saturday)
Shift placement is at the discretion of assigned managers
Overtime may be required to support incident response actions (Surge)
Up to 10% travel may be required, may be international
Must maintain a current US passport
Minimum Qualifications
Bachelor's degree in relevant technical discipline or 3+ years of experience working in a CSSP, SOC, or similar environment
Must be a U.S. Citizen
Desired Qualifications:
Experience with Log Aggregation Tools (e.g., Splunk, Elastic, Sentinel)
Experience with IDS/IPS, host-based, and operating system logging solutions
Knowledge of Incident Response methodologies and procedures
Experience with digital forensics, threat hunting, and/or incident response
Familiarity with CJCSM 6510.01B
Strong verbal and written communication skills
Required Certifications
Must have requisite certifications to fulfill DoD 8570 IAT Level II and CSSP-specific requirements
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
Le0GRwUPqu
$53k-76k yearly est. Easy Apply 12d ago
DevSecOps Engineer
Adapt Forward 4.0
Adapt Forward job in Charleston, SC
As a Dev Sec Ops Developer, you will be a member of a development team that provides an application used for triaging active, cybersecurity incidents and facilitating rapid response for risk mitigation. You will build and deploy container security tools.
Position Requirements and Duties
Building custom tools/scripts to fill gaps in existing security stacks.
Designing least-privilege models and enforcing zero-trust principles.
Identifying vulnerabilities early in the software lifecycle.
Developing efficient software features to deliver dynamic content to Jinja2 templates
Ensuring that the developing codebase is conforming to best practices in regard to coding standards, form validation (both on front-end and server-side), placement and flow of business logic, etc.
K8 and Container building and deployment; container security tools/technology
Implementing SIEM tools (Splunk, ELK, Datadog) and alerting systems.
Integrating vulnerability scanning and penetration testing tools
Minimum Qualifications
US Citizen
At least 6 years of experience developing innovative web applications
At least 6 years of experience with Object-Oriented design principles
At least 6 years of experience in Python (Other OOP language considered) and JavaScript
At least 6 years of experience in HTML5, CSS3, and SQL
At least 6 years of experience developing in a Linux environment
Experience using version control systems; SVN, GIT, or other equivalent experience
Demonstrable documentation and communication skills
Desired Qualifications
Proficiency in languages like Python, Go, Java, JavaScript, or Bash for automation and tool integration.
Familiarity with Docker, Kubernetes, and securing containerized environments.
Cybersecurity Experience
Experience with Bootstrap, jQuery, and AJAX
10 years of experience in development experience in a LAMP stack environment
Experience with Angular/Node
Full-stack development experience
Experience with RESTful design principles
Test-Driven Development experience as well as Unit Testing
Agile development experience
Master's degree in Computer Science, Software development or related field
Linux System Administration and hardening
Experience with Jenkins, GitHub Actions, GitLab CI, or Azure DevOps.
Experience in Terraform, Ansible, or CloudFormation with a focus on securing configurations.
Certifications
IAT II
Company Overview
Adapt Forward is a cybersecurity solutions provider for some of the nation's most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers' business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.
Summary of Benefits
Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
401k Retirement Plan with Matching Contribution is immediately available and vested.
Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.
Equal opportunity employer as to all protected groups, including protected veterans and individuals with disabilities.
Adapt Forward's Veteran/Disability Affirmative Action Plan narrative section is available for inspection upon request during normal business hours at the Human Resources office and may be requested by contacting Human Resources at *******************.
Powered by JazzHR
DCT0IYt2NX