Cyber Security Analyst 3
Cyber security analyst job at Alaka`ina Foundation Family Of Companies
The Alaka`ina Foundation Family of Companies (FOC) is looking for a Cyber Security Analyst 3 to support our government customer located in Kekaha, Hawai'i. Seeking a skilled and detail-oriented Information System Security Officer (ISSO) to support the execution of cybersecurity and risk management activities in accordance with DoD and federal standards. The ISSO will be responsible for implementing the DoDI 8510.01 Risk Management Framework (RMF), supporting Assessment and Authorization (A&A) processes, and ensuring the security posture of information systems.
DESCRIPTION OF RESPONSIBILITIES:
* Execute the DoDI 8510.01 Risk Management Framework (RMF) for DoD Information Systems and assist in implementing DoD Assessment and Authorization (A&A) procedures.
* Manage and respond to security events and incidents, including triage, remediation, documentation, escalation, and after-action reporting.
* Participate in cybersecurity-related meetings such as Cyber Security Working Groups, system ATO discussions, and IT/Cyber status updates.
* Assist in the development and maintenance of comprehensive cybersecurity programs to protect organizational data, systems, and networks.
* Perform activities related to NIST RMF A&A processes and ensure compliance with policies governing classified and unclassified information systems.
* Ensure adherence to 32 CFR Part 117 (NISPOM), NIST SP 800-37, and DoDI 8510.01 standards.
* Provide mentorship and training to employees on cybersecurity concepts, policies, and best practices.
* Serve as a liaison with government points of contact (POCs) in a mid-level ISSO capacity.
* Perform other duties and responsibilities as assigned.
Office conditions are varied and include physical tasks such as lifting, pushing or pulling up to 10 pounds. Physical positions will include, but not be limited to, walking, sitting or standing for extended periods of time, crawling, kneeling, stooping or cramped working places and work requiring repeated or frequent climbing.
Environment will include customer contact, extended workdays, an office laboratory in a confined workspace.
REQUIRED DEGREE/EDUCATION/CERTIFICATION:
* Bachelor's degree in computer science or related technical discipline. [Relevant experience may substitute for a bachelor's degree]
* DoD 8570/8140: IAT II
REQUIRED SKILLS AND EXPERIENCE:
* Eight (8) years of cybersecurity experience, with a strong background in information assurance and system security.
* Five (5) years of RMF experience.
* Hands-on experience with DoD Authorization to Operate (ATO) compliance and certification processes.
* Proficiency in creating and modifying RMF packages and artifacts throughout the acquisition lifecycle.
* Ability to review and generate security documentation such as System Security Plans, POA&Ms, and Security CONOPs.
* Experience preparing and implementing accreditation and certification requirements, including FISMA and COOP documentation.
* Experience assisting Information System Owners (ISOs) with system registration, FISMA data calls, RMF documentation, and coordination with Certifying and Designated Approval Authorities.
* Experience with cybersecurity tools and platforms such as SIEM, ACAS, Trellix (ESS), eMASS, and STIGs.
* Ability to review threat and vulnerability assessments and analyze risks to information systems and networks.
* In-depth knowledge of current Government Information Assurance and Cybersecurity policies, regulations, and standards.
* Strong understanding of NIST SP 800-53 security and privacy controls and their application within RMF processes.
REQUIRED SECURITY AND CLEARANCE:
* Must be a U.S. Citizen
* Secret security clearance is required. (Applicants selected either must currently possess a Secret clearance or will be subject to a government security investigation and must meet eligibility requirements to obtain clearance prior to commencement of employment and maintain a security clearance for access to classified information or Closed/Restricted Areas throughout duration of employment.)
The Alaka`ina Foundation Family of Companies (FOCs) is a fast-growing government service provider. Employees enjoy competitive salaries; a 401K plan with company match; medical, dental, disability, and life insurance coverage; tuition reimbursement; paid time off; and 11 paid holidays.
We are an Equal Opportunity/Affirmative Action Employer of individuals with disabilities and veterans. We are proud to state that we do not illegally discriminate in employment decisions on the basis of any protected categories. If you are a person with a disability and you need an accommodation during the application process, please click here to request accommodation. We E-Verify all employees
"EOE, including Disability/Vets" OR "Equal Opportunity Employer, including Disability/Veterans"
The Alaka`ina Foundation Family of Companies (FOCs) is comprised of industry-recognized government service firms designated as Native Hawaiian Organization (NHO)-owned and 8(a) certified businesses. The Family of Companies (FOCs) includes Ke`aki Technologies, Laulima Government Solutions, Kūpono Government Services, and Kapili Services, Po`okela Solutions, Kīkaha Solutions, LLC, and Pololei Solutions, LLC. Alaka`ina Foundation activities under the 501(c)3 principally benefit the youth of Hawaii through charitable efforts which includes providing innovative educational programs that combine leadership, science & technology, and environmental stewardship.
For additional information, please visit **************************
#LI-JS
#ClearanceJobs
Cyber Defense Analyst
Cyber security analyst job at Alaka`ina Foundation Family Of Companies
The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Defense Analyst to support our government customer located in Honolulu, Hawai'i. DESCRIPTION OF RESPONSIBILITIES: * Coordinate with enterprise-wide cyber defense staff to validate network alerts
* Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment
* Perform cyber defense trend analysis and reporting
* Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack
* Perform security reviews and identify security gaps in security architecture resulting in recommendations for the inclusion into the risk mitigation strategy
* Provide daily summary reports of network events and activity relevant to cyber defense practices
* Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts
* Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities
* Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity
* Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information
* Identify and analyze anomalies in network traffic using metadata (e.g., CENTAUR)
* Conduct research, analysis, and correlation across a wide variety of all source data sets (indications and warnings)
* Identify applications and operating systems of a network device based on network traffic
* Other duties as assigned
REQUIRED DEGREE/EDUCATION/CERTIFICATION:
* A Bachelor of Science degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science
* Must meet at least one of the following baseline certifications in lieu of education: GFACT, GISF, Cloud+, GCED, PenTest+, Security+, or GSEC
* Minimum of 20 hours annually of continued education
REQUIRED SKILLS AND EXPERIENCE:
* Minimum of five (5) years related experience
* Knowledge of Intrusion Detection System (IDS)/Intrusion Prevention System (IPS) tools and applications
* Knowledge of cyber defense and vulnerability assessment tools, including open-source tools, and their capabilities
* Knowledge of intrusion detection methodologies and techniques for detecting host and network-based intrusions via intrusion detection technologies
* Knowledge of network protocols such as TCP/IP, Dynamic Host Configuration, Domain Name System (DNS), and directory services.
* Able to perform packet level analysis
* Skilled in collecting data from a variety of cyber defense resources
* Knowledge of intrusion detection methodologies and techniques for detecting host and network-based intrusions via intrusion detection technologies
* Knowledge of cyber defense policies, procedures, and regulations.
* Able to recognize and categorize types of vulnerabilities and associated attacks
* Must meet DoD 8140 Cyber Defense Analyst (511)
REQUIRED CITIZENSHIP AND CLEARANCE:
* Must be a U.S. Citizen
* Must have an active TOP SECRET SCI/Poly clearance
The Alaka`ina Foundation Family of Companies (FOCs) is a fast-growing government service provider. Employees enjoy competitive salaries. Eligible full-time employees enjoy a 401K plan with company match; medical, dental, disability, and life insurance coverage; tuition reimbursement; paid time off; and 11 paid holidays.
We are an Equal Opportunity/Affirmative Action Employer of individuals with disabilities and veterans. We are proud to state that we do not illegally discriminate in employment decisions on the basis of any protected categories. If you are a person with a disability and you need an accommodation during the application process, please click here to request accommodation. We E-Verify all employees
"EOE, including Disability/Vets" OR "Equal Opportunity Employer, including Disability/Veterans"
The Alaka`ina Foundation Family of Companies (FOCs) is comprised of industry-recognized government service firms designated as Native Hawaiian Organization (NHO)-owned and 8(a) certified businesses. The Family of Companies (FOCs) includes Ke`aki Technologies, Laulima Government Solutions, Kūpono Government Services, and Kāpili Services, Po`okela Solutions, Kīkaha Solutions, LLC, and Pololei Solutions, LLC. Alaka`ina Foundation activities principally benefit the youth of Hawaii through charitable efforts which includes providing innovative educational programs that combine leadership, science & technology, and environmental stewardship.
For additional information, please visit **************************
#LI-JS1
#ClearanceJobs
Cyber Defense Analyst
Monterey, CA jobs
The Cyber Defense Analyst is responsible for using data collected from various cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events within their environments for the Defense Language Institute Foreign Language Center (DLIFLC) Academic Network Labor Contract to administer, maintain, secure, and accredit the DLIFLC Academic Network which provides the IT environment for 100% of the DLIFLC teaching and instructing for all students, staff, faculty, and guests in a learning environment at the unclassified level.
Responsibilities
* · The primary goal is to mitigate threats and enhance the organization's security posture.
* Data Analysis: Utilize data from cyber defense tools to analyze and interpret security events.
* · Threat Mitigation: Identify and respond to potential threats to mitigate risks.
* · Incident Response: Participate in incident response activities to address security breaches.
* · Continuous Monitoring: Maintain ongoing surveillance of network traffic and security alerts.
* · Collaboration: Work with all teams to implement effective defense strategies and improve overall security measures.
Qualifications
Required:
* · AA/AS from an accredited college or university or substitute with 3+ years experience with any one of the following IAT Level II (CySA+, Security+, CND, or SSCP) Certification and CE/OS Certification.
* · Relevant Skills: Microsoft Defender for Endpoint, ACAS, Palo Alto Networks, GitLab, BurpSuite, MacOS, iPadOS, Windows, and RedHat Enterprise Linux.
* · Secret Clearance
Salary Range: $115,000 - $122,000
The above salary range represents a general guideline. Integral Federal considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.
Depending on the position, employees may be eligible for overtime, shift differential, and/or discretionary bonuses in addition to base pay.
Company Overview
Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure.
Integral is headquartered in McLean, VA and serves clients throughout the country.
We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal!
Our package also includes:
* Medical, Dental & Vision Insurance
* Flexible Spending Accounts
* Short-Term and Long-Term Disability Insurance
* Life Insurance
* Paid Time Off & Holidays
* Earned Bonuses & Awards
* Professional Training Reimbursement
* Paid Parking
* Employee Assistance Program
Equal Opportunity Employer/Protected Veteran/Disability
Cyber Security Analyst II - Alamo Regional Security Operations Center (ARSOC)
San Antonio, TX jobs
Under general direction, is responsible for leading the analysis and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff. Work Schedule 7:45 a.m. - 4:30 p.m., Monday - Friday; includes shift work based on the business needs of the department
Essential Job Functions
* Leads analysis and development of the integration, testing, operations, and maintenance of system security.
* Leads assessments of systems and networks and identifies deviations.
* Maintains access control and collection gaps.
* Leads evaluations and analysis of IT projects, programs, and environments to determine compliance with published standards.
* Prepares and executes system tests to evaluate optimization.
* Forms, executes, and leads threat-hunting teams in response to cyber security events or an incident response.
* Executes and manages a Security Awareness Training Program and provides data for reports.
* Leads security "tiger team" in the prosecution of vectors, hackers, and various threats.
* Assist superiors in the production of the Alamo Region Security Operation Center products.
* Performs related duties and fulfills responsibilities as required.
Job Requirements
* Bachelor's degree from an accredited college or university.
* Four (4) years of relevant technical, cyber security, and business work experience.
* CompTIA Security+.
* GIAC: GPEN or GWAPT.
* Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions.
Preferred Qualifications
* Knowledge of CJIS, PCI and HIPAA GRC, SOC Operations.
* Experience leading agile efforts.
* Experience in coaching and mentoring team members.
* Scrum Master, Agile Certifications.
Applicant Information
* Unless otherwise stated, applicants are permitted to substitute two years of related full-time experience for one year of higher education or one year of related higher education for two years of experience in order tomeet the minimum requirements of the job. One year of full-time experience is defined as 30 or more hours worked per week for 12 months. One year of higher education is defined as 30 credit hours completed at an accredited college or university.
* Applicants selected for employment with the City of San Antonio in this position must receive satisfactory results from pre-employment drug testing and background checks. If required for the position, a physical, motor vehicle record evaluation, and additional background checks may be conducted.
* Please be advised that if selected for this position, information regarding employment history as it relates to the qualifications of the position will be needed for employment verification. Applicants claiming military service to meet the experience requirement for this position may attach a DD214 to the application.
* If selected for this position, official transcripts, diplomas, certifications, and licenses must be submitted at the time of processing. Unofficial transcripts and copies of other relevant documents. may be attached to the application for consideration in advance.
Knowledge, Skills, and Abilities
* Knowledge of 7 NICE Framework Workforce Categories.
* Knowledge of business operations, systems requirements, and IT processes and technologies.
* Knowledge of information and data analysis and reporting.
* Knowledge of Cyber Security system design, programming principles, processes, and tools.
* Knowledge of strategic planning and change management.
* Knowledge conducting Risk Assessments of HIPAA, CJIS, and PCI.
* Skill in interpersonal communications and analytical thinking.
* Skill in technical writing.
* Ability to perform all the essential functions of the position, with or without accommodations.
* Ability to work in an office environment.
Cyber Security Analyst III - Alamo Regional Security Operations Center (ARSOC)
San Antonio, TX jobs
Under general direction, is responsible for leading the Cyber Security Program processes and systems security assessment programs. Oversees the investigation, analysis, and development of system security integration, testing, operations, and maintenance. Exercises functional supervision over assigned staff.
Work Location
Alamo Regional Security Operations Center (ARSOC) - 638 Davy Crockett, San Antonio, TX 78226
Work Schedule
7:45 a.m. - 4:30 p.m., Monday - Friday; onsite (case by case remoting possible with manager's consent)
Essential Job Functions
* Leads the Cyber Security Program and the Systems Security Risk Assessment Program processes, which includes the investigation, analysis, and development of the integration, testing, operations, and maintenance of systems security.
* Manages the Vulnerability Assessment Program by analyzing and scanning enterprise systems and mitigating and resolving vulnerability gaps, while ensuring timely patching of COSA systems.
* Guides solution options and decision making based on evaluations and audits of IT project, program, environment, or its individual components to determine compliance with published standards.
* Maintains COSA cyber security missions and goals by overseeing threat hunting and cyber security activities and assessments, and developing plans, measures, and metrics of performance effectiveness.
* Oversees customer support relating to cyber security products and systems.
* Assesses, leads, and mentors subordinate Cyber Security Analysts in their duties and professional development.
* Serves as primary point of contact for the collaborative efforts and products in service of various organizations in the cyber defense of the Alamo Region Security Operations Center.
* Sets standards for data and data collection and gathers data to support recommendations to address problems with appropriate contingency plans.
* Evaluates system designs and identifies system weaknesses and vulnerabilities.
* Performs related duties and fulfills responsibilities as required.
Job Requirements
* Bachelor's degree from an accredited college or university.
* Seven (7) years of relevant technical, cyber security, and business work experience.
* CompTIA Security+.
* GIAC: GPEN, or GWAPT, or Certified Ethical Hacker.
* Applicants for this position must pass a Criminal Justice Information Systems (CJIS) fingerprint-based background check and maintain CJIS eligibility. Due to CJIS requirements related to system access, the following will result in being disqualified for this position: Felony Convictions, Felony Deferred Adjudication, Class A & B Misdemeanor Deferred Adjudication, Class B Misdemeanor Convictions, an Open Arrest for Any Criminal Offense (Felony or Misdemeanor), and Family Violence Convictions.
Preferred Qualifications
* Experience leading agile efforts.
* Experience in coaching and mentoring team members.
* Scrum Master, Agile, and Lean Six Sigma Certifications.
* Certified Information Systems Security Professional.
* PCI: ISA, QSA
Applicant Information
* Unless otherwise stated, applicants are permitted to substitute two years of related full-time experience for one year of higher education or one year of related higher education for two years of experience in order tomeet the minimum requirements of the job. One year of full-time experience is defined as 30 or more hours worked per week for 12 months. One year of higher education is defined as 30 credit hours completed at an accredited college or university.
* Applicants selected for employment with the City of San Antonio in this position must receive satisfactory results from pre-employment drug testing and background checks. If required for the position, a physical, motor vehicle record evaluation, and additional background checks may be conducted.
* Please be advised that if selected for this position, information regarding employment history as it relates to the qualifications of the position will be needed for employment verification. Applicants claiming military service to meet the experience requirement for this position may attach a DD214 to the application.
* If selected for this position, official transcripts, diplomas, certifications, and licenses must be submitted at the time of processing. Unofficial transcripts and copies of other relevant documents may be attached to the application for consideration in advance.
Knowledge, Skills, and Abilities
* Knowledge of 7 NICE Framework Workforce Categories.
* Knowledge of business operations, systems requirements and IT processes and technologies.
* Knowledge of information and data analysis and reporting.
* Knowledge of system design and programming principles.
* Knowledge of processes, tools, and Cyber Security frameworks.
* Knowledge of strategic planning and change management.
* Knowledge conducting Risk Assessments of HIPAA, CJIS, and PCI.
* Skill in interpersonal communications and analytical thinking.
* Skill in technical writing.
* Skill in coordinating work projects.
* Ability to perform all the essential functions of the position, with or without accommodations.
* Ability to work in an office environment.
Cyber Security Analyst
Miami, FL jobs
Job Title: SCITES - Cyber Security Analyst
Required Clearance: Minimum Secret clearance upon start and be eligible for TS/SCI clearance
Required Certification(s): DoDM 8570 CSSP Category Certification (e.g. CompTIA CySA+ or CEH)
Required Education: Bachelor's in IT or a related technical discipline preferred or commensurate level of experience based on position level
Required Experience: Advisor 8+ Years, Senior 5+ Years, Analyst 0 - 2 Years
Position Description:
Exeter is seeking personnel to provide Cyber Security, Computer Network Defense in support of the SOUTHCOM Cyber Information Technology Enterprise Services (SCITES) Contract in Doral FL.
Primary Responsibilities:
Incident Reporting, manages, track and report incidents to include submitting incident reports using the SharePoint Incident Reporting Portal
Uses SIEM Q-RADAR/ArcSight for event tracking and correlation
Develops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment tools
Evaluate firewall change requests and assess organizational risk
Safeguards network against unauthorized infiltration, modification, destruction or disclosure
Researches, evaluates, tests, recommends, communicates and implements new security software or dev forensics; manages, performs and reports forensics analysis to government leadership
Monitor and analyze Network IDS to identify security issues for remediation
Manages, performs and monitors the following CND tools: PowerShell, IBM Q-RADAR, CISCO SOURCEFIRE (IDS), WIDS, ACAS,JRSS Stack: Agency FIREWALL PALO ALTO, BASE FIREWALL CISCO ASA, Tipping Point (IPS), PCAP collector, InQuest, ArcSight ESM and loggers, Lancope, Blue coat Web Proxy
Required Qualifications:
Must be a U.S. Citizen
Minimum Secret clearance upon start and be eligible for TS/SCI clearance
DoDM 8570 Cyber Security Service Provider (CSSP) Category Certification (e.g. CompTIA CySA+ or CEH)
Shift work required to support real-world or contingency operations
Candidates must be local or willing to relocate
Desired Qualifications/Experience:
Bachelor's Degree in specialty field
Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.
#clearancejobs
Auto-ApplyCyber Security Threat Analyst
Newport News, VA jobs
Who We Are:
Headquartered in Washington, DC, Versar Global Solutions provides full mission lifecycle solutions for challenges faced by our government and commercial Customers in the natural, built, and digital environments. With nearly 2,000 team members around the world, and a rich legacy spanning more than 70 years, Versar Global Solutions delivers a broad array of planning, analysis and risk management solutions, project and program management, operations and maintenance services, and information technology applications for environmental management and remediation projects, mission critical facilities and installations, and in support of readiness and contingency operations.
Who You Are:
Are you a talented and innovative cyber security specialist that wants to make a difference in the world? Join us as a Cyber Security Threat Analyst and lead the charge in developing, implementing, and supporting cutting-edge geospatial technologies. In this pivotal role, you will collaborate with our dynamic Geospatial & Digital Solutions (GDS) Market Sector team to support diverse IR&D and customer-focused projects within a multi-disciplinary organization to achieve specific goals and objectives. The ideal candidate will focus on leveraging AI solutions and digital tools to improve efficiency, scalability, and the overall digital experience for both internal teams and external customers.
Reporting directly to our Director of our Digital HUB Team, we want to leverage your expertise in securing customer-facing products. The ideal candidate will focus on threat modeling, security assessments, protocol validation, and ensuring compliance with government certifications and policies for government and private systems and protocols.
What You'll Do:
Perform comprehensive threat modeling and risk assessments for customer products and internal systems.
Assess API security, OAuth/SAML, tenant isolation, or cloud-native security
Validate security protocols to ensure compliance with industry standards and best practices.
Conduct walkthroughs and audits of security policies and procedures.
Collaborate with cross-functional teams to implement mitigation strategies addressing identified risks.
Support and lead efforts for government and industry security certifications.
Monitor emerging cyber threats and vulnerabilities, analyzing their potential impact on organizational assets.
Develop detailed reports documenting findings, risk assessments, and remediation plans.
Assist in designing and maintaining incident response plans and security controls.
What You'll Bring:
Certifications such as CISSP, CISM, CEH, or equivalent.
Minimum 3 years of experience in threat modeling, vulnerability assessments, and protocol validation for large systems.
Strong knowledge of cybersecurity frameworks and government certification requirements.
Experience with API security, OAuth/SAML, tenant isolation, and cloud-native security concepts.
Experience reviewing and improving security policies, procedures, and compliance documentation for geospatial systems.
Familiarity with security protocols, network security, and cryptographic principles.
Excellent analytical and problem-solving skills.
Ability to communicate complex security concepts clearly to technical and non-technical stakeholders.
Familiarity working within government or regulated environments.
Experience supporting audits and managing compliance documentation.
Excellent analytical and problem-solving skills.
Strong communication and interpersonal skills.
Must be proficient in English, both written and verbal, to ensure effective communication and collaboration.
Must be able to obtain and maintain a Secret Security Clearance.
Successful results of preemployment screenings, including federal background check, MVR, and drug screen.
Comply with company drug and alcohol policy.
Be authorized to work in the US or will be authorized by the successful candidate's start date.
Preferred Skills & Certifications:
Strong Project Management Skills: Ability to plan, organize, and manage multiple projects simultaneously, ensuring they are completed on time and within budget.
Digital and Technology Expertise: Understanding of various digital technologies, platforms, and tools relevant to the program's objectives.
Communication and Interpersonal Skills: Ability to communicate effectively with diverse stakeholders, build relationships, and influence decision-making.
Problem-Solving and Analytical Skills: Ability to identify and solve complex problems, analyze data, and make data-driven decisions.
Leadership and Team Management Skills: Ability to lead and motivate teams, build consensus, and drive collaboration.
Customer Knowledge: Familiarity with Federal Market and technical approaches related to next-generation cloud, network, and cybersecurity technologies.
Location Requirements
The position will primarily work onsite at the Newport News, VA office location.
EEO Commitment
Versar Global Solutions is committed to providing equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state, and local laws.
Versar Global Solutions complies with applicable state and local laws governing non-discrimination in employment in every location in which the company operates. This policy applies to all terms and conditions of employment, including hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
Versar Global Solutions expressly prohibits any form of unlawful employee harassment based on race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity, marital status, amnesty, or status as a covered veteran. Improper interference with the ability of Versar Global Solutions employees to perform their job duties is not tolerated.
#LI-WJ1
Auto-ApplyCyber Security Analyst Lead
Charlotte, NC jobs
Date Opened: Tuesday, December 02, 2025 12:00 AMClose Date: Tuesday, December 16, 2025 12:00 AMDepartment: Innovation and Technology DepartmentSalary: $122,936.00 - $153,669.00 Commensurate with Experience
Welcome to the City of Charlotte
Charlotte is America's Queen City, opening her arms to a diverse and inclusive community of residents, businesses and visitors alike. Here you will find a safe, family-oriented city where people work together to help everyone thrive. The mission of the City of Charlotte is to deliver quality public services and promote the safety, health, and quality of life for all residents.
Our guiding principles include:
Attracting and retaining a skilled and diverse workforce
Valuing teamwork, openness, accountability, productivity, and employee development
Providing all customers with courteous, responsive, accessible, and seamless quality services
Taking initiative to identify, analyze, and solve problems
Collaborating with stakeholders to make informed decisions
SUMMARY
Responsible for protecting information systems by researching and maintaining awareness of the latest cyber threats and vulnerabilities, identifying mitigating controls and advising on corrective actions. This position will work with all City technology teams to ensure that necessary technical security requirements are met. As a member of the Innovation and Technology Cyber Security team, this individual will focus on leading operational-related security initiatives to support technology infrastructure, and/or enterprise applications and services while also facilitating the use of technology to ward off attempts by attackers who are targeting sensitive consumer and corporate information. This individual will lead efforts to automate cyber security processes and plan, develop, and coordinate cyber security projects as needed.
ESSENTIAL DUTIES & RESPONSIBILITIES
Lead and execute security tasks related to technology projects or initiatives.
Configure and install cyber security systems to include scheduling and attendance of afterhours maintenance windows.
Lead validation cyber security architectures and documentation.
Conduct maintenance and monitoring of cyber security systems.
Provide leadership in response to cyber security incidents.
Develop remediation plans for any gaps reported in audits or recommended process improvements.
Lead collaboration with City departments to manage security vulnerabilities or investigations.
Conduct security research in keeping abreast of latest security issues.
Lead the coordination of managed security services to implement security initiatives.
Lead and execute security tasks related to Innovation and Technology security requests.
Provide advanced leadership in evaluation and implementation of cyber security requirements for technology systems.
Lead the development of scripts and software to automate cyber security processes.
Must be able to work efficiently, expeditiously, and independently with limited supervision.
Perform other related duties as assigned.
COMPETENCIES FOR SUCCESSFUL PERFORMANCE OF JOB DUTIES
Knowledge of:
English grammar, spelling, and punctuation.
Extensive experience with combining AI and ML models with broader system architectures, including cloud-based infrastructure, software applications, and APIs.
Extensive experience with cloud security concepts, including the ability to assess existing cloud implementations for security issues, engineering and implementing new cloud security tools, and providing security expertise for DevOps teams.
Extensive experience with Splunk Enterprise Security, including Search and Reporting, adding new log sources, developing custom parsing rules, administrating forwarders, and deployment servers.
Extensive experience with basic red team tools such as Nmap, Nessus, Metasploit, or other related tools.
Extensive experience with red team and penetration testing processes.
Extensive experience with Security Information and Event Management (SIEM) technologies, including building, administering, operating, and tuning such systems.
Extensive experience with endpoint hardening techniques, including security controls implemented locally and via policy management systems.
Extensive experience with endpoint protection and endpoint detection and response (EDR) systems, including building, administering, operating, and tuning such systems.
Extensive experience with web application security concepts and flaws, including an understanding of how to detect and exploit the most common security flaws found in web applications.
Extensive experience with risk-based, technical assessments of applications using both dynamic and static scanning tools, as well as manual assessment and penetration testing techniques.
Extensive experience with IT system security review processes, including threat modeling, and other risk identification techniques.
Extensive experience with IT system auditing processes for compliance with applicable policies, standards, and regulations.
Extensive experience with privileged access management and password management systems, including building, administering, operating, and tuning such systems.
Extensive experience with information security policy and process development, including the ability to clearly document policies and processes.
Extensive experience with security product evaluation, including requirements development and proof of concept execution.
Extensive experience with project management concepts, including the ability to coordinate and execute IT security projects.
Extensive experience with secure system architecture development, including evaluation of system architectures for security threats, advising IT project teams on necessary security measures, and diagraming architectures.
Extensive experience with system administration, including management of a system's hardware and software, performing routine maintenance, troubleshooting problems, and management of a system's full lifecycle.
Skill in:
Strong analytical and problem-solving skills to tackle complex, multi-layered challenges.
Interpersonal skills necessary to develop and maintain effective and appropriate working relationships.
Excellent communication and interpersonal skills.
Able to communicate technical subject matter to an audience with limited technology background.
Cross-platform skillsets, able to navigate and troubleshoot issues in any modern operating system (Linux, MacOS, Windows).
Developing automated processes utilizing a Security Orchestration, Automation and Response (SOAR) platform such as Splunk.
PowerShell and Python scripting languages.
Applying modern cryptography best practices and certificate management.
Identifying, analyzing, and evaluating cybersecurity threats and applying software controls to mitigate those risks.
Requirements:
High School Graduate or Equivalent and nine (9) years of related work experience
OR
2 Year College Degree and seven (7) years of related work experience
OR
Bachelor's Level Degree and five (5) year of related work experience
OR
Master's Level Degree and three (3) year of related work experience or an equivalent combination of education and relevant experience that provides the necessary knowledge, skills, and abilities to successfully perform the essential job duties.
Must be located in or near Charlotte, NC.
Must work in office at minimum two days a week. Subject to change due to business needs.
CONDITIONS OF EMPLOYMENT
The City's Background Check Policy requires background checks to be conducted on final internal or external candidate(s) applying for any position with the City of Charlotte. The type of information that will be collected as part of a background check includes, but is not limited to: reference checks, social security verification, education verification, criminal conviction record check, and, if applicable, a credit history check, sex offender registry and motor vehicle records check.
Background checks must be in compliance with all federal and state statutes, such as the Fair Credit Reporting Act (FCRA). The checks must be consistent with the guidelines set forth by these laws requiring organizations to obtain a candidate's written authorization before obtaining a criminal background report, motor vehicle records check or credit report; and to properly store and dispose of information derived from such reports.
Final candidates must pass a pre-employment drug-screening test and physical examination. During the selection process, candidates may be asked to take a skills test, and/or participate in other assessments.
The City of Charlotte is an Equal Opportunity Employer and does not unlawfully discriminate on the basis of race, religion, color, sex, national origin, marital status, age, disability, sexual orientation, political affiliation or on the basis of actual or perceived gender as expressed through dress, appearance, or behavior.
Our culture is to serve the community honorably.
HOW TO APPLY
Apply online.
Federal law requires employers to provide reasonable accommodations to qualified individuals with disabilities. Please tell us if you require a reasonable accommodation to apply for a job.
You are welcome to visit the City of Charlotte Human Resources Department lobby, where self-service application kiosks are available. They are located in our office at 700 East 4th Street, Suite 200, Charlotte, NC 28202. We are open Monday through Friday, from 9:30 a.m. to 3:30 p.m. (EST), excluding official City holidays.
For questions about your application or the hiring process, please email **************************.
The City of Charlotte is committed to making our services and programs accessible to all. Upon request, auxiliary aids, written materials in alternate formats, language access, and other reasonable accommodations or modifications will be provided. To make a request, please fill out the Innovation & Technology ADA request form or call ************.
BENEFITS
The City of Charlotte provides a comprehensive benefits package to eligible employees.
Click here to learn more about the City of Charlotte's benefits.
The City of Charlotte is a drug and alcohol-free workplace.
Auto-ApplyCyber Security Analyst
Costa Mesa, CA jobs
The Orange County Department of Education (OCDE) serves some of Orange County's most vulnerable student populations and provides support and mandated fiscal oversight to 28 school districts serving more than 600 schools and approximately 475,000 students. In addition to providing direct instruction to students through its own alternative and special education programs, OCDE administers an array of programs and services that are critical to the operations of local school districts and community colleges, facilitating professional development, legal guidance, payroll, career and technical education support, high-speed internet access, Local Control and Accountability Plan assistance and approval, resources for families, and student enrichment. OCDE's vision is that "Orange County students will lead the nation in college and career readiness and success." Department staff are working to achieve this goal in collaboration with educators at all levels of student development, from early childhood through higher education, and in partnership with families, businesses and community organizations.
See attachment on original job posting
Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience.
There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us.
Education and Experience: Any combination of education and experience that would likely provide the required knowledge and abilities is qualifying. A typical way to obtain the knowledge and abilities would be: • Bachelor's degree or equivalent from an accredited college or university with major course work in information security, or a related field. • One to two years of experience in information security technology, specifically with penetration testing, intrusion detection, incident response, or digital forensics; or an equivalent combination of training and experience.
There are supplemental questions in the application. Please note that the EdJoin system will time-out after a 20-minute period of perceived inactivity. To assist you in the preparation of your application, the supplemental questions are listed here. Your responses should be thoughtful and thorough, and within the limit of 5,000 characters or less. We recommend that you prepare your responses in advance of beginning the application. 1. Explain a cybersecurity framework or methodology you know and how you have applied it in a previous role or project. 2. Describe your approach to investigating and assessing cybersecurity events and incidents. How do you prioritize incidents, and what criteria do you use to determine severity and impact? 3. Why are you passionate about pursuing a career in cybersecurity, and how do you stay current with the latest trends and developments in the field? Notice to Applicants: If you require accommodations in the application process, please inform us.
Comments and Other Information
Resumes will not be accepted in lieu of the completed online application. Before receiving authorization to work in this position, the individual selected will be required to provide a current negative TB authorization, within the last 60 days, and submit fingerprints for the purpose of conducting a confidential background investigation and record check. The tests are arranged and paid for by OCDE. The Immigration Reform and Control Act of 1986 requires employers to verify the employability of all new employees. Before the Department will finalize an offer of employment, the candidate selected will be required to show original documents which establish both the individual's identity and employment authorization. The candidate must also sign a statement under penalty of perjury regarding his/her employability. We reserve the right to reopen, readvertise, or delay filling this position. AA/EOE/ADA
Cyber Information Assurance Analyst SME - SCAR
Fort Meade, MD jobs
The Cyber Information Assurance Analyst SME supports the customer by performing extensive assessments of systems and networks within the networking environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Must be able to apply extensive technical expertise and has full knowledge of other related disciplines. Work is performed without appreciable direction. Exercises considerable latitude in determining technical objectives of assignment. Guides the successful completion of major programs and often functions in a project leadership role.
Chickasaw Nation Industries, Inc. serves as a holding company with multiple subsidiaries engaged in several lines of business (Technology, Infrastructure & Engineering, Health, Manufacturing, Public Safety, Consulting, and Transportation) for the federal government and commercial enterprises. A portion of our profits is used to support Chickasaw citizens. We are proud to support the economic development and long-term viability of the Chickasaw Nation and its people. CNI offers premium benefits eligible on the first day of hire to full time employees; (Medical - Dental - Vision), Company Life Insurance, Short-Term and Long-Term Disability Insurance, 401(K) Immediate Vesting, Professional Development Assistance, Legal Aid Assistance Program, Family Planning / Fertility Assistance, Personal Time Off, and Observance of Federal Holidays.
As a federal contractor, CNI is a drug-free workplace and adheres to the Federal Controlled Substance Act.
ESSENTIAL REQUIREMENTS
* Must possess appropriate level of certifications for this position as required by the contract.
* Required DOD Top Secret Clearance with SCI eligibility
KEY DUTIES AND RESPONSIBILITIES
Essential Duties and responsibilities include the following. Other duties may be assigned.
* Performs extensive assessments of systems and networks within the networking environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Achieves this through passive evaluations (compliance audits) and active evaluations (vulnerability assessments).
* Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems. This includes process support, analysis support, coordination support, security certification test support, security documentation support, investigations, software research, hardware introduction and release, emerging technology research inspections and periodic audits.
* Assists in the implementation of the required government policy and makes recommendations on process tailoring. Performs extensive analyses to validate established security requirements and to recommends additional security requirements and safeguards.
* Supports the formal Security Test and Evaluation required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports.
* Periodically conducts of a review of each system's audits and monitors corrective actions until all actions are closed.
EDUCATION AND EXPERIENCE
Bachelor's Degree and a minimum of ten plus (10+) years of experience in systems security, or equivalent combination of education/experience.
PHYSICAL DEMANDS
Work is primarily performed in an office environment. Regularly required to sit. Regularly required use hands to finger, handle, or feel, reach with hands and arms to handle objects and operate tools, computer, and/or controls. Required to speak and hear. Occasionally required to stand, walk and stoop, kneel, crouch, or crawl. Must frequently lift and/or move up to 10 pounds and occasionally lift and/or move up to 25 pounds. Specific vision abilities required by this job include close vision, distance vision, depth perception, and ability to adjust focus. Exposed to general office noise with computers printers and light traffic.
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of this job.
EOE including Disability/Vet
* Please note, that this position is contingent upon the award or funding. The essential duties, experience, education requirements, and salary are subject to change.*
The estimated pay range for this role is $131K to $155k, with the final offer contingent on location, skillset, and experience.
CNI offers a comprehensive benefits package that includes:
* Medical
* Dental
* Vision
* 401(k)
* STD/LTD/AD&D
* Employee Assistance Program (EAP)
* Paid Time Off (PTO)
* Training and Development Opportunities
Your application submission will be considered for all potential employment opportunities with Chickasaw Nation Industries (CNI).
Auto-ApplyCyber Information Assurance Analyst - Junior Assessor
Fort Meade, MD jobs
The Cyber Information Assurance Analyst supports the customer by performing analyses to validate security requirements and assessing the systems and networks within the networking environment. Work is performed under some direction and exercises a limited degree of latitude in determining technical objectives of assignment.
Chickasaw Nation Industries, Inc. serves as a holding company with multiple subsidiaries engaged in several lines of business (Technology, Infrastructure & Engineering, Health, Manufacturing, Public Safety, Consulting, and Transportation) for the federal government and commercial enterprises. A portion of our profits is used to support Chickasaw citizens. We are proud to support the economic development and long-term viability of the Chickasaw Nation and its people. CNI offers premium benefits eligible on the first day of hire to full time employees; (Medical - Dental - Vision), Company Life Insurance, Short-Term and Long-Term Disability Insurance, 401(K) Immediate Vesting, Professional Development Assistance, Legal Aid Assistance Program, Family Planning / Fertility Assistance, Personal Time Off, and Observance of Federal Holidays.
As a federal contractor, CNI is a drug-free workplace and adheres to the Federal Controlled Substance Act.
ESSENTIAL REQUIREMENTS
* The ability to obtain, maintain and access classified information at the TS/SCI level.
* DoD 8570 IAM/IA Technical (IAT) Level II certification.
* Familiarity with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices.
* Understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253.
* Familiarity with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS.
* Strong written and verbal communication skills for reporting assessment findings.
* This position requires travel ~85% CONUS & OCONUS
KEY DUTIES AND RESPONSIBILITIES
Essential Duties and responsibilities include the following. Other duties may be assigned.
* Conducts cybersecurity assessments, audits, and inspections for DoD organizations and partners handling DoD information or connecting to the DoDIN.
* Evaluates systems and Defensive Cyberspace Operations using cyber threat emulation and performance-based testing.
* Adheres to policies and processes for each assessment type.
* Supports assessment development and execution to ensure security expertise is properly applied.
* Coordinates logistics, test plans, and scope with the SCA Team Lead.
* Performs vulnerability assessments, capture results using STIG Viewer or designated tools, and document findings in eMASS.
* Analyzes security gaps and provide mitigation recommendations.
* Validates cybersecurity controls, TTPs, STIGs, RMF controls, and compliance with DoD policies and guidelines.
* Provides risk analysis and assessment results for authorization recommendations.
* Participates in daily assessment reviews, in-briefs, and out-briefs, sharing findings with the SCA-R.
EDUCATION AND EXPERIENCE
Bachelor's Degree and a minimum of one to two (1-2) years of experience in systems security, or equivalent combination of education/experience.
PHYSICAL DEMANDS
Work is primarily performed in an office environment. Regularly required to sit. Regularly required use hands to finger, handle, or feel, reach with hands and arms to handle objects and operate tools, computer, and/or controls. Required to speak and hear. Occasionally required to stand, walk and stoop, kneel, crouch, or crawl. Must frequently lift and/or move up to 10 pounds and occasionally lift and/or move up to 25 pounds. Specific vision abilities required by this job include close vision, distance vision, depth perception, and ability to adjust focus. Exposed to general office noise with computers printers and light traffic.
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of this job.
EOE including Disability/Vet
* Please note, that this position is contingent upon the award or funding. The essential duties, experience, education requirements, and salary are subject to change.*
The estimated pay range for this role is $65K to $70K, with the final offer contingent on location, skillset, and experience.
CNI offers a comprehensive benefits package that includes:
* Medical
* Dental
* Vision
* 401(k)
* Family Planning/Fertility Assistance
* STD/LTD/Basic Life/AD&D
* Legal-Aid Program
* Employee Assistance Program (EAP)
* Paid Time Off (PTO) - (11) Federal Holidays
* Training and Development Opportunities
Your application submission will be considered for all potential employment opportunities with Chickasaw Nation Industries (CNI).
Auto-ApplyInformation Security Analyst - Basic
Lexington Park, MD jobs
Provide IT systems administration support of TARCES projects that are: fielded or out-of-production; in production phases or are being modernized, modified, or customized; in all phases of the project life cycle; in varying phases of research and development; in all phases of the project life cycle for non-DoD customers; and in all phases of the project life cycle for FMS customers.
Responsibilities
* Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.
* Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
* Ensure that appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.
* Respond to computer security breaches and viruses.
Qualifications
Required:
* BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution with 3 years' experience OR
* DoD Military Training: E3AQR3D033 02AA or E3ABR3D033 01AC or 531-25B30-C45 or J-3B-0440 or (CLE 074+ WSS 003+ ISA 220)
* Top Secret/SCI Eligible
Company Overview
Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure.
Integral is headquartered in McLean, VA and serves clients throughout the country.
We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal!
Our package also includes:
* Medical, Dental & Vision Insurance
* Flexible Spending Accounts
* Short-Term and Long-Term Disability Insurance
* Life Insurance
* Paid Time Off & Holidays
* Earned Bonuses & Awards
* Professional Training Reimbursement
* Paid Parking
* Employee Assistance Program
Equal Opportunity Employer/Protected Veteran/Disability
Information Security Analyst - Advanced
Lexington Park, MD jobs
Provide IT systems administration and analytical support to TARCES projects-across all project phases (fielded, in production, modernization, modification, R&D)-serving both Department of Defense (DoD) and non DoD/FMS customers at NAS Patuxent River, Webster Field (WOLF), and affiliated mission areas.
Responsibilities
* Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.
* Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
* Ensure that appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.
* Respond to computer security breaches and viruses.
Qualifications
Required:
* MS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution with 10 years' experience OR
* DoD Military Training: 4C-FA26A or M09CHN1 or A-531-0009 or A-531-0045 or (ACQ 160 + ISA 220) OR
* CISM or CISSO or FITSP-M or GCIA or GCSA or GCIH or GSLC or GICSP or CISSP-ISSMP or CISSP
* Top Secret/SCI Eligible
Company Overview
Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure.
Integral is headquartered in McLean, VA and serves clients throughout the country.
We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal!
Our package also includes:
* Medical, Dental & Vision Insurance
* Flexible Spending Accounts
* Short-Term and Long-Term Disability Insurance
* Life Insurance
* Paid Time Off & Holidays
* Earned Bonuses & Awards
* Professional Training Reimbursement
* Paid Parking
* Employee Assistance Program
Equal Opportunity Employer/Protected Veteran/Disability
Information Security Analyst - Intermediate
Lexington Park, MD jobs
Provide IT systems administration support of TARCES projects that are: fielded or out-of-production; in production phases or are being modernized, modified, or customized; in all phases of the project life cycle; in varying phases of research and development; in all phases of the project life cycle for non-DoD customers; and in all phases of the project life cycle for FMS customers.
Responsibilities
* Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.
* Assess system vulnerabilities for security risks and propose and implement risk mitigation strategies.
* Ensure that appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.
* Respond to computer security breaches and viruses.
Qualifications
Required:
* BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science, from an ABET accredited or CAE designated institution with five years' experience OR
* DoD Military Training: 531-25B40-C46 or (ISA 220 + CYB 5640 + WSS 011) OR
* CISM or CISSO or FITSP-M or GCIA or GCSA or GCIH or GSLC or GICSP or CISSP-ISSMP or CISSP
* Top Secret/SCI Eligible
Company Overview
Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure.
Integral is headquartered in McLean, VA and serves clients throughout the country.
We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal!
Our package also includes:
* Medical, Dental & Vision Insurance
* Flexible Spending Accounts
* Short-Term and Long-Term Disability Insurance
* Life Insurance
* Paid Time Off & Holidays
* Earned Bonuses & Awards
* Professional Training Reimbursement
* Paid Parking
* Employee Assistance Program
Equal Opportunity Employer/Protected Veteran/Disability
ICAM and Cyber Security
San Antonio, TX jobs
Job Details Experienced San Antonio TX - San Antonio, TX Full Time 4 Year DegreeDescription
FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.
Overview of position:
FEDITC is seeking an ICAM and Cyber Security to work in the San Antonio TX Area.
Senior Identity & PKI Engineer to design, implement, and maintain enterprise-class identity, credential, and access management (ICAM) solutions. Deep expertise in directory services, PKI/PKE engineering, cryptographic key management, and privileged access solutions - with proven experience delivering secure, compliant, and forward-looking architectures in DoD environments.
A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position.
This is an upcoming opportunity contingent on contract award.
Responsibilities
Engineer, design, update, and maintain Microsoft Active Directory Services (ADDS/ADLDS) and integrated secure DNS roles.
Ensure compliance with DISA STIGs, DoD ICAM Reference Design, and DoDI 8520.03.
Engineer solutions for identity automation, attribute aggregation, and policy-driven access control across cloud, SaaS, and enterprise systems.
Engineer and maintain implementation of DoD PKI and DHA PKI Internal Medium Assurance (IMA) infrastructures.
Provide technical documentation, engineering packages, and risk assessments for PKI modernization efforts.
Manage cryptographic key lifecycle processes, certificate validation suites, and cross-certifications.
Engineer and support Privileged Identity and Access Management (PIM/PAM) solutions, enforcing least privilege principles.
Expertise in DoD security directives, DISA STIGs, and DHA cybersecurity requirements.
Qualifications
Education:
A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science OR
A BBA in the same technical fields is also acceptable, provided it is not pursued as a minor. The degree must include courses in applied and natural science, computing, engineering, and engineering technology.
Certifications:
Microsoft Certified: Azure Administrator Associate or Microsoft Certified: Windows Server Hybrid Administrator Associate OR
Microsoft Certified: Cyber Security Architect Expert or Microsoft Certified: Azure Solutions Architect Expert
Clearance:
Active Secret clearance is required.
Must be a United States Citizen and pass a background check.
Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC'S Client(s)/Customer(s)/Prime contractor(s).
FEDITC, LLC. is committed to fostering an inclusive workplace and provides equal employment opportunities (EEO) to all employees and applicants for employment. We do not employ AI tools in our decision-making processes. Regardless of race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran, FEDITC, LLC. ensures that all employment decisions are made in accordance with applicable federal, state, and local laws. Our commitment to non-discrimination in employment extends to every location in which our company operates.
SCADA Cyber Security Engineer (Systems Reliability Division)
Brandon, FL jobs
Responsible for the performance of highly complex cyber security functions related to the design, installation, maintenance, auditing, investigation, and assessment of software applications, networks, and the County's enterprise level information systems. Responsible for proactively identifying and implementing security measures to prevent emerging vulnerabilities, utilizing a diverse array of tools and methodologies. Incumbent will use sound judgement to assess risk, conduct audits, collect and review data, collaborate with other technology divisions, and write reports to advise leadership.
Salary
$82,804 - $145,080
Ideal Candidate
This advanced level SCADA physical and cyber security position will be responsible for the protected access and overall integrity of the SCADA network, to include controlled data Integration, user and device security configurations, access control lists, encryption pass coding and data port security. Develops and maintains documentation of existing SCADA infrastructure including hardware, applications, protocols, communication links and system disaster recovery strategies. Evaluates and applies security updates, patches to all SCADA servers and workstations in accordance with ISA standards. Works with Network and Applications Engineering groups to troubleshoot and resolve issues associated with failures to maintain maximum system security and facilitates continuous improvement of SCADA system integrity and the SCADA environment. Assist with the secure integration of SCADA data to other areas of the business. Build and maintain automated data imports/exports and reports processes. Administers for the Department any operational or security policies associated with the network using firewalls, policy and rule initiation as well as authentication software. Develops and administers Departmental security policies to users related to the use of the SCADA network.
This position will provide Departmental wide highly technical and specialized computer and network security oversight associated with the Public Utilities Departments Supervisory Control and Data Acquisition System (SCADA). SCADA serves as the backbone to the Departments Water, Wastewater, Reclaimed Water and Pump Station computerized control systems. Due to continuous technological advancements, systems integration standardization hardware/software compatibility assessments, programming, multi-disciplinary diagnostics, troubleshooting, debugging, coding and process control program development are all vital to ensuring the preservation and protection of SCADA communication for 24-hour operations regulatory compliance and the protection of public health and the environment. The sophistication and continued expansion of multiple local area networks, a large cellular telemetry network and an independent wide area network makes it more vulnerable to cyber-attacks, incidental software or hardware corruption and occasional user misuses from both outside and inside influences. This position will provide the needed focus towards making the network more secure following guidelines for automation and information systems; provided by ICS and ISA standards for automation and systems information.
Minimum Qualifications
Bachelor's degree from an accredited college or university with a major in information security or another similar technology field; AND
Three years of experience in information security system administration and risk assessment within an enterprise environment, encompassing third-party risk, risk analysis, risk mitigation, and residual risk management.
Three years of experience leveraging industry-leading cybersecurity tools (SIEM, EDR, vulnerability scanning, and web application security) for comprehensive threat detection and mitigation.
OR
An equivalent combination of education (not less than a high school diploma/GED), training and experience that would reasonably be expected to provide the job-related competencies noted above.
Core Competencies
Customer Commitment
- Proactively seeks to understand the needs of the customers and provide the highest standards of service.
Dedication to Professionalism and Integrity
- Demonstrates and promotes fair, honest, professional and ethical behaviors that establishes trust throughout the organization and with the public we serve.
Organizational Excellence
- Takes ownership for excellence through one's personal effectiveness and dedication to the continuous improvement of our operations.
Success through Teamwork
- Collaborates and builds partnerships through trust and the open exchange of diverse ideas and perspectives to achieve organizational goals.
Duties and Responsibilities
Note: The following duties are illustrative and not exhaustive. The omission of specific statements of duties does not exclude them from the position if the work is similar, related, or a logical assignment to the position. Depending on assigned area of responsibility, incumbents in the position may perform one or more of the activities described below:
Conduct thorough assessments of software applications, networks, and systems to identify security vulnerabilities and weaknesses.
Utilize various tools and methodologies to perform vulnerability scanning, penetration testing, and code review.
Collaborate with cross-functional teams to prioritize and mitigate vulnerabilities based on their potential impact and risk.
Provide detailed reports outlining vulnerabilities, including their potential impact and recommendations for remediation.
Work closely with developers and system administrators to verify implementation of security patches, fixes, and improvements.
Participate in designing and implementing security measures to prevent future vulnerabilities.
Stay updated with the latest security threats, attack vectors, and industry best practices to identify and address emerging vulnerabilities proactively.
Assist in incident response activities, analyzing security incidents to determine the root cause and providing recommendations for prevention.
Use frameworks such as MITRE ATT&CK to map adversary tactics and techniques and design hunting scenarios based on threat actor behavior.
Collaborate with incident response teams to validate incidents, identify root causes, and assist with post-mortem analysis.
Other related duties as assigned.
Job Specifications
Critical Thinking:
Exceptional critical thinking and situational awareness skills to identify systemic security issues through vulnerability and configuration data analysis.
Decision Making:
Demonstrates high personal integrity and the ability to handle confidential matters with sound judgment and professionalism.
Communication:
Proficient communication skills to effectively collaborate with both technical and non-technical stakeholders. Provide detailed reports outlining vulnerabilities, including their potential impact and recommendations for remediation.
Strategic Planning:
Stay updated with the latest security threats, attack vectors, and industry best practices to identify and address emerging vulnerabilities proactively.
Managerial/
Operational Skills:
Work closely with developers and system administrators to verify implementation of security patches, fixes, and improvements. Participate in designing and implementing security measures to prevent future vulnerabilities.
Leadership:
Capable of serving as a Cyber Security Subject Matter Expert (SME) for externally managed technology projects from various departments.
Analytical Ability:
Excellent critical thinking and situational awareness skills to identify systemic security issues through vulnerability and configuration data analysis.
Managing
Complexity:
Extensive knowledge of cybersecurity best practices, including familiarity with CIS Critical Controls, NIST Cybersecurity Framework (CSF), MITRE ATT&CK Framework. Utilize various tools and methodologies to perform vulnerability scanning, penetration testing, and code review.
Other:
Hands-on experience in incident response and recovery, utilizing MITRE and security best-practice assessment methodologies.
Physical Requirements
Speaking, vision, hearing, sitting, and standing. Use of office machinery such as PCs, Smart Phones, Tablets, and multi-function devices.
Work Category
Sedentary Work - Exerting up to 10 pounds of force occasionally, and/or a negligible amount of force frequently or constantly to lift, carry, push, pull or otherwise move objects, including the human body. Sedentary work involves sitting most of the time. Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.
Emergency Management Responsibilities
In the event of an emergency or disaster, an employee may be required to respond promptly to duties and responsibilities as assigned by the employee's department, the County's Office of Emergency Management, or County Administration. Such assignments may be for before, during or after the emergency/disaster.
Auto-ApplyCyber Security Vulnerability Management Engineer
Tampa, FL jobs
Responsible for the performance of highly complex cyber security functions related to the design, installation, maintenance, auditing, investigation, and assessment of software applications, networks, and the County's enterprise level information systems. Responsible for proactively identifying and implementing security measures to prevent emerging vulnerabilities, utilizing a diverse array of tools and methodologies. Incumbent will use sound judgement to assess risk, conduct audits, collect and review data, collaborate with other technology divisions, and write reports to advise leadership.
The ideal candidate is a highly analytical and detail-oriented professional with a strong foundation in network security, threat detection, and incident response. They possess a deep understanding of security protocols, firewalls, intrusion detection/prevention systems (IDS/IPS), SIEM platforms, endpoint protection technologies, and vulnerability and exposure management processes. The candidate should have hands-on experience with compliance and security standards such as HIPAA, PCI-DSS, NIST, and threat modeling frameworks like the MITRE ATT&CK framework. A successful Cyber Security Engineer is not only technically skilled but also an effective communicator, capable of translating complex security concepts into actionable insights for both technical and non-technical stakeholders. Certifications such as CISSP, CEH, or OSCP are highly desirable, along with a proactive mindset and a commitment to continuous learning in the ever-evolving threat landscape.
Starting Salary
$75,129 - $97,676 [max: $137,696]
Benefits
Click HERE to view our Benefits at a glance
Minimum Qualifications
Bachelor's degree from an accredited college or university with a major in information security or another similar technology field; AND
Three years of experience in information security system administration and risk assessment within an enterprise environment, encompassing third-party risk, risk analysis, risk mitigation, and residual risk management.
Three years of experience leveraging industry-leading cybersecurity tools (SIEM, EDR, vulnerability scanning, and web application security) for comprehensive threat detection and mitigation; OR
An equivalent combination of education (not less than a high school diploma/GED), training and experience that would reasonably be expected to provide the job-related competencies noted above.
Core Competencies
Customer Commitment
- Proactively seeks to understand the needs of the customers and provide the highest standards of service.
Dedication to Professionalism and Integrity
- Demonstrates and promotes fair, honest, professional and ethical behaviors that establishes trust throughout the organization and with the public we serve.
Organizational Excellence
- Takes ownership for excellence through one's personal effectiveness and dedication to the continuous improvement of our operations.
Success through Teamwork
- Collaborates and builds partnerships through trust and the open exchange of diverse ideas and perspectives to achieve organizational goals.
Duties and Responsibilities
Note: The following duties are illustrative and not exhaustive. The omission of specific statements of duties does not exclude them from the position if the work is similar, related, or a logical assignment to the position. Depending on assigned area of responsibility, incumbents in the position may perform one or more of the activities described below:
Conduct thorough assessments of software applications, networks, and systems to identify security vulnerabilities and weaknesses.
Utilize various tools and methodologies to perform vulnerability scanning, penetration testing, and code review.
Collaborate with cross-functional teams to prioritize and mitigate vulnerabilities based on their potential impact and risk.
Provide detailed reports outlining vulnerabilities, including their potential impact and recommendations for remediation.
Work closely with developers and system administrators to verify implementation of security patches, fixes, and improvements.
Participate in designing and implementing security measures to prevent future vulnerabilities.
Stay updated with the latest security threats, attack vectors, and industry best practices to identify and address emerging vulnerabilities proactively.
Assist in incident response activities, analyzing security incidents to determine the root cause and providing recommendations for prevention.
Use frameworks such as MITRE ATT&CK to map adversary tactics and techniques and design hunting scenarios based on threat actor behavior.
Collaborate with incident response teams to validate incidents, identify root causes, and assist with post-mortem analysis.
Other related duties as assigned.
Job Specifications
Critical Thinking:
Exceptional critical thinking and situational awareness skills to identify systemic security issues through vulnerability and configuration data analysis.
Decision Making:
Demonstrates high personal integrity and the ability to handle confidential matters with sound judgment and professionalism.
Communication:
Proficient communication skills to effectively collaborate with both technical and non-technical stakeholders. Provide detailed reports outlining vulnerabilities, including their potential impact and recommendations for remediation.
Strategic Planning:
Stay updated with the latest security threats, attack vectors, and industry best practices to identify and address emerging vulnerabilities proactively.
Managerial/ Operational Skills:
Work closely with developers and system administrators to verify implementation of security patches, fixes, and improvements. Participate in designing and implementing security measures to prevent future vulnerabilities.
Leadership:
Capable of serving as a Cyber Security Subject Matter Expert (SME) for externally managed technology projects from various departments.
Analytical Ability:
Excellent critical thinking and situational awareness skills to identify systemic security issues through vulnerability and configuration data analysis.
Managing Complexity:
Extensive knowledge of cybersecurity best practices, including familiarity with CIS Critical Controls, NIST Cybersecurity Framework (CSF), MITRE ATT&CK Framework. Utilize various tools and methodologies to perform vulnerability scanning, penetration testing, and code review.
Other:
Hands-on experience in incident response and recovery, utilizing MITRE and security best-practice assessment methodologies.
Physical Requirements
Speaking, vision, hearing, sitting, and standing. Use of office machinery such as PCs, Smart Phones, Tablets, and multi-function devices.
Work Category
Sedentary Work - Exerting up to 10 pounds of force occasionally, and/or a negligible amount of force frequently or constantly to lift, carry, push, pull or otherwise move objects, including the human body. Sedentary work involves sitting most of the time. Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.
Emergency Management Responsibilities
In the event of an emergency or disaster, an employee may be required to respond promptly to duties and responsibilities as assigned by the employee's department, the County's Office of Emergency Management, or County Administration. Such assignments may be for before, during or after the emergency/disaster.
Auto-ApplyCyber Security Analyst 3
Cyber security analyst job at Alaka`ina Foundation Family Of Companies
The Alaka`ina Foundation Family of Companies (FOC) is looking for a Cyber Security Analyst 3 to support our government customer located in Kekaha, Hawai'i. Seeking a skilled and detail-oriented Information System Security Officer (ISSO) to support the execution of cybersecurity and risk management activities in accordance with DoD and federal standards. The ISSO will be responsible for implementing the DoDI 8510.01 Risk Management Framework (RMF), supporting Assessment and Authorization (A&A) processes, and ensuring the security posture of information systems.
DESCRIPTION OF RESPONSIBILITIES:
* Execute the DoDI 8510.01 Risk Management Framework (RMF) for DoD Information Systems and assist in implementing DoD Assessment and Authorization (A&A) procedures.
* Manage and respond to security events and incidents, including triage, remediation, documentation, escalation, and after-action reporting.
* Participate in cybersecurity-related meetings such as Cyber Security Working Groups, system ATO discussions, and IT/Cyber status updates.
* Assist in the development and maintenance of comprehensive cybersecurity programs to protect organizational data, systems, and networks.
* Perform activities related to NIST RMF A&A processes and ensure compliance with policies governing classified and unclassified information systems.
* Ensure adherence to 32 CFR Part 117 (NISPOM), NIST SP 800-37, and DoDI 8510.01 standards.
* Provide mentorship and training to employees on cybersecurity concepts, policies, and best practices.
* Serve as a liaison with government points of contact (POCs) in a mid-level ISSO capacity.
* Perform other duties and responsibilities as assigned.
Office conditions are varied and include physical tasks such as lifting, pushing or pulling up to 10 pounds. Physical positions will include, but not be limited to, walking, sitting or standing for extended periods of time, crawling, kneeling, stooping or cramped working places and work requiring repeated or frequent climbing.
Environment will include customer contact, extended workdays, an office laboratory in a confined workspace.
REQUIRED DEGREE/EDUCATION/CERTIFICATION:
* Bachelor's degree in computer science or related technical discipline. [Relevant experience may substitute for a bachelor's degree]
* DoD 8570/8140: IAT II
REQUIRED SKILLS AND EXPERIENCE:
* Eight (8) years of cybersecurity experience
* Five (5) years of RMF experience.
* Hands-on experience with DoD Authorization to Operate (ATO) compliance and certification processes.
* Proficiency in creating and modifying RMF packages and artifacts throughout the acquisition lifecycle.
* Ability to review and generate security documentation such as System Security Plans, POA&Ms, and Security CONOPs.
* Experience preparing and implementing accreditation and certification requirements, including FISMA and COOP documentation.
* Experience assisting Information System Owners (ISOs) with system registration, FISMA data calls, RMF documentation, and coordination with Certifying and Designated Approval Authorities.
* Experience with cybersecurity tools and platforms such as SIEM, ACAS, Trellix (ESS), eMASS, and STIGs.
* Ability to review threat and vulnerability assessments and analyze risks to information systems and networks.
* In-depth knowledge of current Government Information Assurance and Cybersecurity policies, regulations, and standards.
* Strong understanding of NIST SP 800-53 security and privacy controls and their application within RMF processes.
REQUIRED SECURITY AND CLEARANCE:
* Must be a U.S. Citizen
* Secret security clearance is required. (Applicants selected either must currently possess a Secret clearance or will be subject to a government security investigation and must meet eligibility requirements to obtain clearance prior to commencement of employment and maintain a security clearance for access to classified information or Closed/Restricted Areas throughout duration of employment.)
The Alaka`ina Foundation Family of Companies (FOCs) is a fast-growing government service provider. Employees enjoy competitive salaries; a 401K plan with company match; medical, dental, disability, and life insurance coverage; tuition reimbursement; paid time off; and 11 paid holidays.
We are an Equal Opportunity/Affirmative Action Employer of individuals with disabilities and veterans. We are proud to state that we do not illegally discriminate in employment decisions on the basis of any protected categories. If you are a person with a disability and you need an accommodation during the application process, please click here to request accommodation. We E-Verify all employees
"EOE, including Disability/Vets" OR "Equal Opportunity Employer, including Disability/Veterans"
The Alaka`ina Foundation Family of Companies (FOCs) is comprised of industry-recognized government service firms designated as Native Hawaiian Organization (NHO)-owned and 8(a) certified businesses. The Family of Companies (FOCs) includes Ke`aki Technologies, Laulima Government Solutions, Kūpono Government Services, and Kapili Services, Po`okela Solutions, Kīkaha Solutions, LLC, and Pololei Solutions, LLC. Alaka`ina Foundation activities under the 501(c)3 principally benefit the youth of Hawaii through charitable efforts which includes providing innovative educational programs that combine leadership, science & technology, and environmental stewardship.
For additional information, please visit **************************
#LI-JS
#ClearanceJobs
INFORMATION SECURITY ANALYST III - 73002976
Tallahassee, FL jobs
Working Title: INFORMATION SECURITY ANALYST III - 73002976 Pay Plan: Career Service 73002976 Salary: $57,000.00 - $63,000.00 / annually Total Compensation Estimator Tool
Florida Department of Revenue
Information Services Program
Information Security Analyst III
Tallahassee
This is an Internal Agency Advertisement
If you have a desire to use your talent and skills at an organization that provides critical services to millions of individuals, businesses and families across the state, the Florida Department of Revenue invites you to apply to become an essential member of our team. We are committed to maintaining a diverse workforce and providing employment opportunities to veterans and individuals who have a disability. To learn more about the Department of Revenue's excellent array of benefits, including career training, tuition waivers, paid vacations, insurance, and retirement programs, visit our website.
JOB SUMMARY:
This is an advanced level support as an Information Security Analyst III position on the DOR Governance, Risk, and Compliance (GRC) Team, located in the Information Systems Program in Tallahassee. Cybersecurity is one of the fastest growing fields with endless opportunities for monitoring and mitigation of security threats. Customer service, time management, and effective communication are extremely important for this role. The incumbent serves as the point of contact regarding Risk Management on the Security GRC Team. This is independent work conducting organizational studies and evaluations, conducting risk assessments, business impact analysis assessments, providing technical assistance, and developing process and procedures to assist the organization in the analysis, assessment, and control of risks. May include program analysis, management consulting, and examination development.
MINIMUM REQUIREMENTS:
* Currently employed with the Florida Department of Revenue.
* Four years or more experience working in Information Technology or Information Security.
* Two years or more providing guidance to managers and their staff.
* Experience collaborating with various stakeholders, teams, or executive management.
* Experience conducting research and analyzing complex data, requirements, and information.
* Experience planning, organizing, and coordinating efforts across an organization.
* One year experience with NIST Risk Management Framework.
* Working knowledge and experience in Microsoft Office applications, specifically, Excel and Word.
PREFERENCES:
* Experience with ISO/IEC 20000.
* Experience with F.A.C. 60GG-2.
* Experience with NIST Cybersecurity Framework.
* Experience with cybersecurity rules and IRS Pub 1075.
* Experience utilizing SharePoint.
* Experience documenting processes, policies, and procedures.
* Advanced level experience in Microsoft Office Suite.
* Experience using project management, IT task management, Change Management, or other audit-related software.
* Strong verbal and written communication skills with the ability to communicate appropriately with technicians, as well as management.
SPECIAL NOTES:
* Failing to respond, or providing a response such as "see resume," "n/a" or similar, to a qualifying question that requires an explanatory response will disqualify the applicant from further consideration.
* This position is located in Tallahassee.
* This position is not eligible for telework.
* The tentative salary for this position is $60,000.00 annually.
SALARY: $57,000.00 - $63,000.00 / annually
BENEFITS:
Benefits include, but are not limited to, health insurance, life insurance, tuition waivers, paid sick and personal leave, paid parental leave, 10 paid holidays annually, retirement savings, and vision and dental insurance.
ADDITIONAL INFORMATION YOU NEED TO KNOW
CONTACT INFORMATION: Sangeetha Mohan Doss, **************, **************************************.
SCREENING DISCLAIMER: Your responses to qualifying questions must be verifiable by skills and/or experiences you stated on your candidate profile and/or resume.
SKILLS VERIFICATION TEST OR ONLINE SKILLS ASSESSMENT: If you meet the minimum job requirements, we might require you to take a skills verification test or an online skills assessment to be considered for an interview.
CANDIDATE POOL: Future vacancies may be filled from this advertisement for a period of up to six months.
CRIMINAL BACKGROUND CHECKS: You will be required to undergo a National Level-2 criminal background check which requires you to provide your fingerprints.
REMINDER: Male candidates born on or after October 1, 1962, will not be eligible for hire or promotion unless they are registered with the Selective Services System (SSS) before their 26th birthday or have a Letter of Registration Exemption from the SSS. For more information, please visit the SSS website at *******************
The State of Florida is an Equal Opportunity Employer/Affirmative Action Employer, and does not tolerate discrimination or violence in the workplace.
Candidates requiring a reasonable accommodation, as defined by the Americans with Disabilities Act, must notify the agency hiring authority and/or People First Service Center (***************. Notification to the hiring authority must be made in advance to allow sufficient time to provide the accommodation.
The State of Florida supports a Drug-Free workplace. All employees are subject to reasonable suspicion drug testing in accordance with Section 112.0455, F.S., Drug-Free Workplace Act.
VETERANS' PREFERENCE. Pursuant to Chapter 295, Florida Statutes, candidates eligible for Veterans' Preference will receive preference in employment for Career Service vacancies and are encouraged to apply. Certain service members may be eligible to receive waivers for postsecondary educational requirements. Candidates claiming Veterans' Preference must attach supporting documentation with each submission that includes character of service (for example, DD Form 214 Member Copy #4) along with any other documentation as required by Rule 55A-7, Florida Administrative Code. Veterans' Preference documentation requirements are available by clicking here. All documentation is due by the close of the vacancy announcement.
Location:
Easy ApplyCyber Security Systems Engineer
Tampa, FL jobs
The Cyber Security Systems Engineer provides cyber defense analysis and engineering support for MARCENT systems, ensuring resilience and compliance against advanced threats. This role engineers security solutions for MARCENT communications systems, conducts vulnerability assessments and security audits, implements DoD cybersecurity standards, and provides documentation and training on cyber defense posture. With 7-10 years of experience, the engineer applies expertise in network security analysis, packet inspection, threat hunting, vulnerability assessment, SIEM operations, and forensic analysis. By integrating technical expertise with operational awareness, the Cyber Security Systems Engineer ensures MARCENT systems remain secure, compliant, and ready to counter evolving cyber threats. *THIS EMPLOYMENT IS CONTINGENT UPON CONTRACT AWARD*
Responsibilities/Duties:
* Engineer security solutions for MARCENT communications and information systems.
* Conduct vulnerability assessments, penetration testing, and security audits to identify risks.
* Implement DoD cybersecurity standards and RMF requirements.
* Provide documentation, training, and guidance on MARCENT's cyber defense posture.
* Perform network security analysis, including packet inspection and traffic monitoring.
* Conduct threat hunting and vulnerability assessments to proactively identify risks.
* Operate SIEM platforms, triage alerts, and conduct malware behavior and forensic analysis.
* Apply frameworks such as the cyber kill chain and ATT&CK models to enhance defense strategies.
Supplemental Duties:
* Assist in developing SOPs for cyber defense operations and incident response.
* Support compliance audits and RMF documentation requirements.
* Contribute to after-action reviews and lessons learned from cybersecurity incidents.
Administrative Duties:
* Maintain compliance with MARCENT administrative procedures and reporting requirements.
* Ensure cybersecurity documentation is archived according to records management standards.
Supervisory Responsibilities:
None.
Education/Experience/Qualification:
* Bachelor's Degree in Cybersecurity, Computer Science, or related discipline required.
* 7-10 years of experience in cybersecurity engineering for DoD or military systems.
* DoD IAT II or above certification required (e.g., Security+, CISSP).
* Experience in network security analysis, packet inspection, and threat hunting.
* Proficiency in SIEM operations, alert triage, and forensic/malware behavior analysis.
* Experience with RMF documentation and compliance auditing.
* Familiarity with frameworks such as kill chain and ATT&CK models.
* Strong communication and briefing skills for both technical and non-technical audiences.
* TS/SCI clearance required.
Additional Skills:
* Ability to engineer innovative cybersecurity solutions tailored to operational needs.
* Strong analytical skills to assess risks and develop mitigation strategies.
* Proficiency with Microsoft Office Suite and cybersecurity tools.
* Attention to detail in documentation, compliance, and reporting requirements.
Location:
Primary workplace is MARCENT Headquarters, MacDill Air Force Base, Tampa, Florida.
Work Environment:
Office environment within a joint military/civilian/contractor staff. Includes coordination with cybersecurity teams, IT personnel, and external DoD partners.
Physical Demands:
Primarily sedentary office work with extensive computer use. May involve occasional travel to support cybersecurity inspections, training, or incident response activities.
Work Schedule:
Full-time, 40 hours per week. Monday-Friday, 0800-1600.
May require flexibility during cybersecurity incidents or system upgrades.
License and Other Requirements:
Valid U.S. Driver's License. Eligibility for issuance of a Common Access Card (CAC).
Salary and Benefits:
As stated during the hiring process.
Security Clearance:
TS/SCI clearance required.
Travel:
May include CONUS and OCONUS travel to support cybersecurity operations, training, and system sustainment.