Post job

Cyber security analyst jobs in California, MD

- 325 jobs
All
Cyber Security Analyst
Information Security Analyst
Intrusion Detection Analyst
Network Security Analyst
Security Engineer
Defense Analyst
  • Application Security Engineer

    Dunhill Professional Search & Government Solutions

    Cyber security analyst job in Alexandria, VA

    Vulnerability Management Specialist will perform the following: Defines, maintains, and enforces application security best practices Conduct vulnerability assessment and manual/automated code reviews Demonstrate vulnerabilities to application owners and provide mitigation recommendations Proficient in any SAST, DAST, and OSA tools. In depth knowledge with any programming language like Java, .NET, C#, etc. Performs and conducts penetration tests and manual/automated code reviews. Writes comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement In depth Knowledge of Secure Coding best practices and OWASP top 10, SANS 25, CVE, etc. Identify AppSec related tools/conduct tool analysis, and provide recommendations Vulnerability Management Specialist will have at least five years of working knowledge and hands-on experience with five or more of the following tools: BurpSuite, SonarQube, OWASP/Maven, Fortify, Tenable, STIG Viewer, AWS Security Hub, AWS Inspector, ePO, ServiceNow, Jira, ADO, eMASS or equivalent GRC Tools. Experience in infrastructure and container scanning Minimum Qualifications Bachelor's Degree in Computer Science, Engineering, or other Engineering or Technical discipline and a minimum of 5 years of working knowledge and hands-on equivalent relevant experience. Candidates must have a Security+ certification or similar Candidates must have an active secret security clearance. Position requires on-site work in Alexandria VA 2-3 days/week. Other Job Specific Skills Working knowledge and hands-on experience with the following: BurpSuite SonarQube OWASP/Maven Fortify, Tenable STIG Viewer AWS Security Hub AWS Inspector ePO, ServiceNow Jira ADO eMASS or equivalent GRC Tools
    $81k-113k yearly est. 20h ago
  • Mid Cyber Analyst

    Legal Disclaimer

    Cyber security analyst job in Quantico, VA

    Cyber Analyst - Mid requires an active TS/Sensitive Compartmental Information (SCI) clearance. Cherokee Insights is seeking a Cyber Analyst to provide mid-level cyber analysis to identify, assess, and disrupt threats to cleared industry, cleared personnel, DOD, and Defense Counterintelligence and Security Agency (DCSA). The Cyber Analyst will facilitate USG responses to adversary action and insider threats by sharing threat indicators and enabling responsive measures from other agencies and services. Compensation & Benefits: Pay commensurate with experience. Full time benefits include Medical, Dental, Vision, 401K, and other possible benefits as provided. Benefits are subject to change with or without notice. Cyber Analyst - Mid Responsibilities Include: Develop cyber capabilities and processes that illuminate threats, enhance awareness, and enable customer response. Operationalize an enterprise security risk management methodology across Government and industry stakeholders. Provide CI Cyber analytic support to the Joint Cyber Intelligence Tool Suite (JCITS) via validation and ingest of indicators of compromise (IOC). Author and/or support cyber threat products and briefings that illuminate threats and enhance awareness. Produce Activity Reports from Mandatory Incident Reports (MIR) with analytic assessments in DCSA system of record. Author Shared Indicator Bulletins that adhere to IC standards and reveal emerging trends in FIE targeting, issues of strategic significance, and/or actionable information against FIE threats. Support analytic production on classified CI Cyber threat products that highlight emerging trends in FIE targeting, issues of strategic, and/or actionable information against FIE threats. Collaborate, coordinate, and engage with customers, stakeholders, and the CI cyber community to share threat information, promote integration, enhance awareness, and enable customer response. Support CI cyber engagements or working groups. Distribute Defense Cyber Crime Center (DC3) Mandatory Incident Reports (MIR) to DCSA Field Personnel. Publish mission area related IIR evaluations/Source Directed Requirements (SDR) for all finished CI cyber analytic products. Performs other job-related duties as assigned Cyber Analyst - Mid Experience, Education, Skills, Abilities requested: Must have an active Top Secret / SCI level security clearance. Desired to have a minimum 8 years of experience related to the Cyber Analyst role with at least a portion of the experience within the last 2 years. Preferred to have a Bachelor's degree Comprehensive mission knowledge and skills that affirms completion of all developmental training and experiences for the labor category. Ability to communicate understanding from information that may be incomplete, indirect, highly complex, seemingly unrelated, and / or technically advanced. Able to structure analysis based on trends in reporting and a range of analytic perspectives from other analysts, organizations, and intelligence disciplines. Able to work independently with minimal oversight and direction. Collaborate and work with other IC members on information Sharing, driving collection, and addressing analytic disputes and conflict resolution. Develop concise, insightful. and comprehensive products for defense intelligence. Demonstrates ability to lead teams in researching multifaceted or critical problems. Provides guidance in selecting, designing, and applying analytic methodologies. Uses argument evaluation and validated analytic methodologies to challenge differing perspectives. Working knowledge of the concepts involved in the specific functions outlined in the specified labor category description. Knowledgeable of and demonstrates ability to apply Intelligence Community (IC) and DoD classification guidelines and procedures. Able to work semi-independently with oversight and direction. Demonstrates ability to use logic when evaluating and synthesizing multiple sources of information. Has understanding of interpreting analysis to include, but not limited to, its meaning, importance, and implications. Able to defend analytic judgements with sound, logical conclusions and adapt analytic judgments when presented with new information, evolving conditions, or unexpected developments. Demonstrates ability to produce timely, logical, and concise analytic reports, documents, assessments, studies, and briefing materials in formats including Microsoft Office tools (e.g. Excel, Word, PowerPoint, etc.), electronic/ soft copy matrices and/ or web-enabled formats. Demonstrates ability to communicate complex issues clearly in a concise and organized manner both verbally and non-verbally, with strong grammar skills. Proficiency using Microsoft Office tools. Develop structured research including, but not limited to, obtaining, evaluating, organizing, and maintaining information within security and data protocols. Able to recognize nuances and resolve contradictions and inconsistencies in information. Has working knowledge using complex analytic methodologies, such as structured analytic techniques or alternative approaches, to examine biases, assumptions, and theories to eliminate uncertainty, strengthen analytic arguments, and mitigate surprise. Structured analytic techniques include, but not limited to, Analysis of Competing Hypotheses, Devil's Advocacy, High-Impact/ Low-Impact Analysis, Red Team Analysis and Alternative Futures Analysis. Understanding of intelligence collection capabilities and limitations, to include but not limited to, technical sensors/ platforms and human intelligence sources related to the labor category. Demonstrates understanding of evaluating collected intelligence reporting, engaging with collection managers, and developing collection requirements. Must pass pre-employment qualifications of Cherokee Federal Company Information: Cherokee Insights (Insights) is a part of Cherokee Federal - the division of tribally owned federal contracting companies owned by Cherokee Nation Businesses. As a trusted partner for more than 60 federal clients, Cherokee Federal LLCs are focused on building a brighter future, solving complex challenges, and serving the government's mission with compassion and heart. To learn more about Insights, visit cherokee-federal.com. #CherokeeFederal #LI-CK4 #IntelCareers Cherokee Federal is a military friendly employer. Veterans and active military transitioning to civilian status are encouraged to apply. Similar searchable job titles: Intelligence Analyst All Source Analyst Cyber Analyst Technology Analyst Emerging Disruptive Technology Analyst Keywords: Cyber Emerging technology Technology Targeting Counterintelligence CI Technology Legal Disclaimer: All qualified applicants will receive consideration for employment without regard to protected veteran status, disability or any other status protected under applicable federal, state or local law. Many of our job openings require access to government buildings or military installations. Candidates must pass pre-employment qualifications of Cherokee Federal. Many of our job openings require access to government buildings or military installations. Candidates must pass pre-employment qualifications of Cherokee Federal. As required by our governmental client, this position requires being a US Citizen AND an active TS/Sensitive Compartmental Information (SCI) clearance.
    $74k-100k yearly est. Auto-Apply 35d ago
  • Red Cell Cyber Analyst

    Amentum

    Cyber security analyst job in Fort Belvoir, VA

    )** The Red Cell Cyber Analyst assumes all cyber advisory responsibility for the Red Team. The Red Cell Cyber Analyst works as needed with Red Cell Program Leads. This will include supporting adversarial cyber information for program objectives, identifying gaps in cyber architecture, and developing cyber emulative courses of action pertaining to vulnerability assessment. The Red Cell Cyber Analyst is responsible for providing advice to tactical partner elements and Red Team personnel in planning adversarial Cyber Warfare activities. He/She reports directly to the Red Team Analysis and Production Manager but directly fulfills requirements for the Red Cell Program Leader. The Red Cell Program Leader is responsible overall for the team's ability to meet or exceed contractual obligations in terms of quality and timeliness. The Red Cell Cyber Analyst is responsible for providing advisory support concerning computer (network and infrastructure) analysis to enable Adversarial Cyber and/or Electronic Warfare Operations to an evolving Defense Threat Reduction Agency, Nuclear Enterprise, Mission Assurance Red or DoD Red Team. The Red Cell Cyber Analyst will perform duties as the core subject matter expert (SME) in cyber red team analysis in a variety of complex data topics related to various threats. As required, the Red Cell Cyber Analyst will deploy in direct support of specific vulnerability assessments to provide local SME advisory. **Responsibilities/Tasks** The Red Cell Cyber Analyst shall: + Characterize the adversary's cyber capabilities. Research the structure, ideology, intentions, tactics, and capabilities of adversarial cyber organizations to develop threat characterization using a combination of both classified and unclassified sources. + Contribute constructively to cyber threat emulation. Identify information requirements, develop assessment cyber strategies and assist Red Team Program Leader collection plans, identify information sources, and develop and conduct research of publicly available information (PAI) in order to determine adversary cyber courses of action and relevant information requirements (IR). + Identify, map, and plan potential exploitation for key telecommunications networks. + Analyze and characterize cyber systems and conduct analysis appropriate to the program, identify essential functions/tasks and critical assets necessary to perform them as determined by the program leader. + Contribute to developing cyber adversary courses of action (CoA). Develop courses of action that a cyber adversary might employ against customer personnel, equipment, facilities, networks, information and information systems, infrastructure, and supply chains. Identify critical nodes/links or other targets and the effects of other environmental characteristics on course of action development. + Facilitate timely information management flow from DoD Red Team partner elements and other entities supporting DoD Red Team operations. + Support field assessments from a cyber adversary perspective. + Synthesize findings to support vulnerability identification, course of action development, protection studies, trend analyses, risk analysis, and mitigation strategies. + Develop a comprehensive understanding of the cyber implications of vulnerabilities discovered and fuse those findings with the systems analysis and determine impacts to the national and military missions they support. + Prepare activity reports including out briefs, senior leader briefs, and interim progress reports (IPRs) and briefs, white papers, after action reviews, final reports, risk analysis products, and other documents necessary to convey assessment findings to customers, partners, and other stakeholders. + Be able to explain network/system mechanisms to analysts and ground element in order to facilitate better analysis and operations. + Should have a diverse understanding of network and information security operations, network exploitation, and telecommunications. + Perform regular updates of existing Playbooks based on changes in the Threat Landscape or upon discovery of new threat tactics or procedures. **Required Skills/Qualifications** + Four year BS/BA degree with two years applicable experience as a cyber analyst; or Associates Degree with four years applicable experience as a cyber analyst; or eight years of applicable experience as a cyber analyst. + Previous experience concerning the components and functions of various communications networks and information systems. + An understanding of both the physical and digital aspects of communications systems. + Proficient in understanding, analyzing and summarizing comprehensive and complex technical, contractual, and research information/data. + Demonstrated expertise performing information/data collection, analysis, and fusion. + Excellent analytical, communications-both oral and written, and project management experience. + TS/SCI Required + US Citizenship Required **Desired Skills/Qualifications** + The successful candidate will have also one or more of the following qualifications: + Understand and be well versed in common cyber threat terminology, vulnerability and penetration test principles and methodologies; possess basic knowledge of cyber incident and response forensics and related current events. + Familiarity with Log Analysis, Packet Analysis OSI Model, Network Architectures, NIST, DIA-CAP, RMF, and Information Operations, threat intelligence activities including the collection of and tracking threat actors, digital forensics incident response; and threat hunting methodologies. + experience performing attack analysis or Red Team penetration testing against operational computer networks including experience in Windows Security, Network Security, Linux/Unix Security, Database security, or Mainframe Security. + Ability to operate and navigate the Windows and UNIX/Linux operating system from the command prompt/line with ease. + Graduate of one of the following Joint Cyber Analysis Course, Cyber Common Technical Core, Cyber Threat Emulation Methodologies or equivalent + Bachelor's Degree in Information Technology, Computer Science, Information Systems or other STEM discipline + Must possess or be willing to obtain GSEC or SecurityAmentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, sex, sexual orientation, pregnancy (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, ancestry, United States military or veteran status, color, religion, creed, marital or domestic partner status, medical condition, genetic information, national origin, citizenship status, low-income status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law. Learn more about your rights under Federal laws and supplemental language at Labor Laws Posters (********************************* SkbztPuAwwxfs) .
    $74k-100k yearly est. 16d ago
  • Cyber/Indications and Warnings Analyst

    Interclypse

    Cyber security analyst job in Annapolis, MD

    Interclypse offers a unique handcrafted career development program that helps you achieve your career goals. Seeking an all-star with a diverse set of skills and willingness to broaden them further. The Interclypse employee participating in this position will have a direct impact on the success of our nation's military missions. The Cyber/Indications and Warnings Analyst is responsible for performing Security Incident and Event Handling for a critical DoD operational system. The successful candidate will demonstrate strong skills in Incident Response and Handling, Forensic Analysis, and the ability to quickly relay critical information to team members and management clearly, completely, and concisely. Primary Roles and Responsibilities As the Attack, Sensing, Warning, and Response (ASWR) analyst, the successful candidate will analyze collected data and derive facts, inferences, and projections to determine if the systems being monitored are operating normally or being attacked by an adversary. This individual will also analyze this collected data to detect an Insider Threat. The successful candidate will develop new dashboards and analytics to refine existing reports and create new reports. He/she will also work with System Engineers and System Administrators to better define the audit data being collected to eliminate false positives and false negatives from the data. Intercylpse is seeking talented, passionate, and tenacious professionals like yourself to join our winning team. Interclypse is not your typical company. Interclypse differentiates itself from all other companies through our dedication to employees, customers, community and mission. The Interclypse team is on a continuous mission to have a positive transformational impact on society, community, industry, and individuals! Our team accomplishes this mission by continuously "Doing What is Right". Apply today to begin discussing how you can join our winning team and continue achieving your goals! Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-102k yearly est. 60d+ ago
  • ME00492-Cyber Threat Analyst

    Momentum Engineering Openings

    Cyber security analyst job in Annapolis, MD

    Seeking a Cyber Threat Analyst with subject matter expertise in industrial control systems and critical infrastructure to join our team The candidate will be focused on conducting continuous research on emerging threats and threat actor activity to identify and assess the capabilities and activities of cyber criminals and/ or foreign intelligence entities The candidate will work as part of a team that analyzes data and prioritizes vulnerabilities with the goal to prevent and eradicate threats to critical U.S. systems Primary Responsibilities Independently leveraging Agency tools and capabilities to generate intelligence Independently performing software engineering functions that directly align/integrate into the IC mission architecture and capabilities including understanding the overall design, data flow, interfaces, and other pertinent details Generating threat intelligence reporting (information sharing and dissemination) performing data analysis, implementing best practices in knowledge management, and creating automated solutions in the IC mission environment Performing analysis across disparate data sets to discover and inform mission operations Performing advanced queries at scale including a diverse range of data sources (e.g. partner, IC, open source) to enhance/enrich reporting Forming advanced analytics, network diagrams, and other forms of associated knowledge to further understanding of the system, network, environment, and adversary Required Qualifications Must have active Top Secret/SCI clearance with NSA Full Scope Polygraph Must have a Bachelor's Degree in Computer Science, international relations, information security, or a related field Seven (7) years' experience working in the areas of intelligence, information security, network forensics or insider threat with focus on Industrial Control Systems/Supervisory Control and Data Acquisition (ICS/SCADA) systems Subject matter expertise understanding the unique components, protocols, and architectures of ICS/SCADA systems Ability to understand data in various formats to extract and enrich information to enhance its value Experience working with development teams to articulate requirements/enhancements to capabilities and tools Experience with XKS creating general queries, fingerprinting, and identifying atypical events Experience with Elastic/Splunk/ or other Security Information and Event Management (SIEM) experience creating visualizations and dashboards Understanding of TCP/IP communication protocols and packet flows based on IP traffic; analysis of Packet Capture (PCAP) traffic in Wireshark Familiarity writing signatures in Zeek and/or Snort 5+ years of experience: Working within a cybersecurity mission environment using tools and capabilities to generate threat intelligence. This includes working with cybersecurity analyst teams in more than one mission space to perform data analysis with a deep understanding of adversary tradecraft Creating log file analysis including creating threat intelligence reports that indicate findings, mitigations, and confidence Performing network communications and traffic analysis as well as analysis across disparate data sets to discover and inform cyber operations Desired Qualifications Master's Degree is preferred but not required Exempt hourly position. 11 paid holidays, minimum of 3 weeks PTO, company sponsored group medical plan, company paid dental, vision, life insurance, and STD/LTD plans. Salary is dependent upon the candidate's experience and qualifications.
    $75k-102k yearly est. 60d+ ago
  • Cyber Security Analyst

    Vets Hired

    Cyber security analyst job in Annapolis, MD

    PRIMARY DUTIES AND ACCOUNTABILITIES Perform, document and assist in planning work activities relating to small projects, sub-projects, or process improvements. For daily operations: enhance, maintain or support existing IT products and processes to the defined service level agreement For projects and sub-projects: analyze requirements, design, build, and test IT software solutions Maintain engagement with business and IT partners. Assist less experienced personnel. Maintain technical knowledge and business acumen within own discipline or function and continue to manage their professional development Drive innovation across the organization by identifying and providing analysis of trends and issues with the goal to drive new business opportunities and solve complex business problems. Ability to provide on-call support after normal business hours MINIMUM QUALIFICATIONS Bachelor's degree in Computer Science or related discipline and typically 2 to 5 years related experience or 6 to 9 years equivalent combination of education and work experience. Ability to solve problems using pre-defined procedures and guidelines. Communication skills Able to effectively communicate highly technical information in non-technical terminology (written and verbal) Flexible and adaptable to changing priorities, based on business needs Working knowledge of Server and Workstation Operating Systems (Windows / Linux), along with command prompt knowledge Working knowledgeable in IP based switching, routing, and network environments (ex. Cisco) Working knowledge of computer networking concepts and protocols, and network security methodologies. Working knowledge of cyber security practices for an enterprise environment Working knowledge of firewall operations (ex. Cisco & Checkpoint) Working knowledge of cyber security practices for an enterprise environment PREFERRED QUALIFICATIONS Working knowledge of cyber security program elements such as Policy Development, Application Security, Information Security, Network Security, Disaster Recovery Planning, Operational Security, Incident Response, and End User Education Working Knowledge of Change Management in a regulated environment Working Place: Annapolis, Maryland, United States Company : Vets Hired
    $75k-102k yearly est. 60d+ ago
  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Cyber security analyst job in Annapolis, MD

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-102k yearly est. 60d+ ago
  • Cyber Analyst

    RBR Technologies

    Cyber security analyst job in Annapolis, MD

    Job Description RBR-Technologies is a small service-disabled veteran-owned information and technology business founded on the basic principle of delivering customer mission success. RBR-technologies prides itself on our commitment to mission success as exemplified by the trust our customers and contract partners place in us. From RBR's first employee to the present day, every team member has a passion for mission success. Since 2011, we have continued to employ the highest caliber of professionals whose success is attributed to the intelligence, dedication, and years of experience within many government organizations including the Intelligence Community (IC), Department of Defense (DoD), and Defense Information Systems Agency (DISA). RBR-Technologies is seeking a Senior Cyber Analyst who can provide holistic enterprise defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DODIN to include but not limited to Cloud, network boundaries, cross domains, and varying endpoint technologies. RESPONSIBILITIES Provide analysis of architecture, technologies, DOD policy & information and critical data Develop cybersecurity and risk assessment methodologies and procedures to support prevention, detection, and mitigation of anomalous activity, vulnerabilities and inefficiencies. Prepare and perform briefings appropriate for senior leadership (i.e., general officer or flag officer) Conduct analysis of enterprise cybersecurity defensive strategies in order to enable operational effectives, defense, and command and control. Analyze network infrastructure in order to recommend methods and strategies that reduce and/or manage adverse impacts. Develop standards, metrics and measures to support assessments, process improvements and operational efficiencies across the DODIN. Expert understanding of various technologies and cybersecurity areas of interest including but not limited to: Boundary Security: Identify, discover, and maintain cognizance of the DODIN boundary, inclusive of IAPs, peering points, and other major points of ingress/egress to the DODIN; Document and maintain boundary architectures, understand employed defensive capabilities and available sensor data. Endpoint Security: Perform analysis, to include planning, assessing, and/or providing enterprise strategies for compliance and integration strategies with mid-tier, and boundary capabilities. Cloud Security: Develop strategies to monitor, detect, and prevent unauthorized manipulation and access of cloud services. REQUIREMENTS Active TS/SCI Bachelor's degree in a relevant technical discipline and 8-12 years of experience; 4 years additional experience can be used in lieu of a degree Comprehensive understanding and/or experience with Cloud Infrastructure and/or Cloud Security tools and services (IAM, CI/CD, WAF, CASB, Cloud tools) Understanding of Zero Trust concepts and solutions (Seven Pillars, Capabilities, Activities, ZT Strategy, etc.) Currently possess DoD 8750 certification at IAT level II, Security +CE. Familiarity with all related aspects of cybersecurity operations and security architecture Experience and knowledge of network and application protocols like TCP, UDP, ICMP, HTTP, SSH, etc Familiarity with basic security concepts such as firewalls, antivirus software, and network security. Experience remediating cyber vulnerabilities like misconfigurations, Unpatched software, weak APIS, etc Ability to identify common exploitation techniques like SQL Injection, buffer overflow, phishing, malware Excellent communication, collaboration, and presentation skills. Experience with technical and/or military writing and staff work. Preferred Qualifications Experience with DISA and DoD Information Networks (DODIN). Experience with configuring networking devices (i.e. routers, firewalls, IDPS) Demonstrate knowledge of Cybersecurity Domains and its application Experience with mitigation development against malicious cyber activity Proficiency in scripting languages such as Python or PowerShell for automating security tasks. Cloud certification A career at RBR-Technologies doesn't mean you have to make sacrifices in other areas of your life. Best in class health benefits plan Generous 401k with matching Flexible work policies and schedules (dependent upon contract) Generous Paid Time Off + All Federal Holidays Special paid leave for: Bereavement, Voting, Military, and more Paid Volunteer Hours for Community Outreach Paid Parental Leave Family-Friendly Company Paid Events Annual Pet Insurance Benefit Equal Employment Opportunity has been, and will continue to be, a fundamental principle at RBR-Technologies, where employment is based on personal capabilities and qualifications without discrimination because of race, color, religion, sex, sexual orientation, gender identity or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any protected characteristic as established by law. This policy of Equal Employment Opportunity applies to all policies and procedures relating to recruitment, employment, promotion, transfer, training, working conditions, compensation, benefits, termination, and all other conditions of employment.
    $75k-102k yearly est. 6d ago
  • Cyber Security Analyst

    Bluestone 4.1company rating

    Cyber security analyst job in Alexandria, VA

    blue Stone Recruiting is a national search firm with a focus of placing top Cyber Security talent from the Analyst level to CISO with prestigious organizations nationwide Job Description Our client seeking a Cyber Security Operations Analyst to support an operations team that supports a large government customer. The candidate will be relied upon to assist teammates and perform troubleshooting as needed. The candidate should excel in a fast-paced work environment and be willing to face new challenges. Qualifications • Proficiency with vulnerability scanning, remediation and reporting • Knowledge in web application scanning using various tools • Demonstrated proficiency with Windows, UNIX, & LINUX operating systems • Experience working in a customer service information technology environment • Network security and system security experience • Ability to discuss real world troubleshooting; problems and solutions encountered • Knowledge of IT security best practices, US federal government standards, regulations and policy (FedRamp, TIC, NIST 800-37rev1 & 800-53rev3) • Must be motivated and able to work independently • Proven project leadership (PowerPoint presenting, MS Project Planning) • Experience working with change implementation in a controlled environment • Excellent verbal, written communication and technical writing skills Bachelors Degree in Computer Science or a related technical discipline, or the equivalent combination of education, professional training or work experience. 2-5 years of related experience in data security administration. Experience using some of the following tools: o Nessus o Tenable Security Center o Netsparker o WebInspect o BurpSite Additional InformationWork with blue Stone recruiting to find your next Cyber Security role. You can find us at ******************************* We look forward to speaking with you.
    $75k-104k yearly est. 60d+ ago
  • Cyber Security Analyst - Alexandria, VA

    Msccn

    Cyber security analyst job in Alexandria, VA

    ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers . If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps. Unless specifically stated otherwise, this role is "On-Site" at the location detailed in the job post. Job Description Tuvli is seeking a highly motivated and self-directed individual to fill the role of a Cyber Security Analyst for our existing government client in the Alexandria/Kingstown, VA area. Responsibilities Collect relevant data from a variety of sources to perform incident and vulnerability analysis to recommend threat and vulnerability risk mitigation strategies. Has domain and technical knowledge to aid in decision making and progress of cybersecurity monitoring project objectives Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information Analyze logs, research IT and OT technology, and communicate findings both verbally and written. Additional Qualifications/Responsibilities Qualifications Education: Bachelor's degree in Cybersecurity or equivalent work experience. Certifications: Cybersecurity-related certifications. Technical Skills: Understanding of network security, vulnerability management, and risk assessment. Soft Skills: Strong analytical skills, attention to detail, problem-solving abilities, and willingness to learn. Able to present in small groups. Able to work with a team. Able to work independently and lead ad hoc teams. Experience:5-10 years of experience in IT security, vulnerability management, or a related field. Security Clearance: Minimum Interin DoD Secret clearance with eligibility to receive a DoD Top Secret clearance. Hybrid schedule with 3 days on-site in Alexandria/Kingstown, VA.
    $74k-100k yearly est. 14d ago
  • RMF Cyber Analyst

    Clearavenue 4.2company rating

    Cyber security analyst job in Alexandria, VA

    Job Responsibilities: • Safeguards information system assets by identifying and solving potential and actual security problems. • Protects system by defining access privileges, control structures, and resources. • Have an understanding and knowledge of cloud cyber security guidelines (NIST) • Responsible for paperwork compliance and review to ensure programs receive authority to proceed (ATO). • Recognizes problems by identifying abnormalities, reporting violations. • Implements security improvements by assessing current situation; evaluating trends; anticipating requirements. • Determines security violations and inefficiencies by conducting periodic audits. • Upgrades system by implementing and maintaining security controls. • Keeps users informed by preparing performance reports; communicating system status. • Maintains quality service by following organization standards. • Maintains technical knowledge by attending educational workshops; reviewing publications. • Contributes to team effort by accomplishing related results as needed. Qualifications: • Minimum Associate's degree in Computer Science, Information Systems, Cyber Security or equivalent education • Or 3 + years of prior relevant experience • Preferred Security + or CISSP or CISM certifications • Preferred understanding of FedRAMP process • Preferred customer-centric • Must be able to complete a security background investigation • Must be a US Citizen DoD Public Trust OR Secret clearance and higher Full-Time Exempt This position is temporarily remote due to COVID-19, but only for the duration of the COVID-19, and will transition back to a non-remote settings when and if COVID-19 remote is lifted. Other Duties Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice. clear Avenue, LLC is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or disability status, protected veteran status, or any other characteristic protected by law.
    $75k-99k yearly est. 60d+ ago
  • Intrusion Analyst - Multiple Levels (TS/SCI with Polygraph required)

    Red Alpha

    Cyber security analyst job in Annapolis, MD

    A day in the life: As an Intrusion Analyst, you'll support critical missions through analysis of data derived from various network and telecom communication systems. Your responsibilities will include (but not be limited to): Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis Categorize traffic as benign, suspicious, or malicious activity Document malicious tactics, techniques, and procedures (TTPs) Develop and implement mitigation strategies What you bring to the table: Level 1: A Bachelor's degree in a technical discipline and 2+ years of relevant experience Experience in malware analysis Programming experience in C, C#, Java, Perl or Python is preferred An active TS/SCI with Polygraph Level 2: A Bachelor's degree in a technical discipline and 5+ years of relevant experience OR a Master's Degree and 3+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active TS/SCI with Polygraph Level 3: A Bachelor's degree in a technical discipline and 8+ years of relevant experience OR a Master's Degree and 6+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active US Government TS/SCI security clearance with Polygraph Bonus Skills: Level 1: CISSP, GIAC GREM or CREA Certification is preferred The total package: Our total compensation package was strategically designed with our members in mind with the intention to: reward our members for their hard work and commitment to our customers' missions; allow members to share in Red Alpha's success as we continue to grow and expand our footprint; provide long-term career opportunities through stability and internal mobility; and provide the resources our members need to support themselves and their dependents in the form of a robust benefits package. Our total compensation package includes a competitive base salary and benefits such as health, life/disability, 401k, paid time off, professional development, and generous bonus programs. Please visit our benefits tab for additional information. Salary Range: Disclosed pay ranges are a general guideline, and are not a guarantee of a final salary or compensation. Our approach in determining final salaries takes into consideration a number of factors such as education, certifications, total years of relevant professional experience, actual level of expertise, and the responsibilities of the role itself. Based on the outlined roles, responsibilities, and requirements, the projected pay range for these positions are: Level 1: $80,000 - $125,000 Level 2: $120,000 - $160,000 Level 3: $140,000 - $180,000 Level 4: $165,000 - $215,000 Some of our additional perks and benefits include: Retire sooner than planned: Get closer to retirement with up to 10% in 401k contributions, immediately vested. Have a career AND a life: Enjoy up to 5 weeks of leave (25 days of personal time off) and 11 paid floating holidays. Stay at your best: As a member, we'll pay 100% of your premiums for comprehensive health, dental, and vision insurance. We'll also pay the majority of the premiums for your family. Let's not forge free access to a fully equipped state of the art gym! Keep current on new technologies and technological advancements : $5250 per year towards ongoing education, trainings, certifications, and maintaining professional memberships. Dress in style: Spend up to $300 per year on company branded merchandise featuring top quality brands such as Under Armour, Nike, Carhartt, YETI, etc. Enjoy the culture: Attend fun company events throughout the year such as our Oktoberfest, summer picnic, and annual holiday party! These are all in additon to your team events which may include happy hours, baseball games, snowboarding, RenFest, and more! Every day, our elite customers are pushing through "the grind" to defeat the enemy, even putting their lives on the line for our freedom. Rise to the occasion with us to deliver engineering excellence, to match their dedication to this nation. Join us as we bring digital transformation to the fight!
    $165k-215k yearly Auto-Apply 60d+ ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek

    Cyber security analyst job in Andrews Air Force Base, MD

    SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. PLEASE APPLY DIRECTLY ON OUR WEBSITE: *********************** POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Qualifications Minimum Position Requirements 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer and values diversity. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 60d+ ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek Ltd.

    Cyber security analyst job in Andrews Air Force Base, MD

    Job Description SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. PLEASE APPLY DIRECTLY ON OUR WEBSITE: *********************** POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Qualifications Minimum Position Requirements 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer and values diversity. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 2d ago
  • Computer Network Defense Analyst Level 4

    Intelligenesis LLC

    Cyber security analyst job in Annapolis, MD

    * Use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment. Required Skills: * US Citizens Only * TS/SCI Clearance and Polygraph required * Minimum of eleven (11) years of experience and a Bachelor's degree; or * Seven (7) years of relevant experience and a Doctoral degree; or * Nine (9) years of relevant experience and a Master's degree; or * Thirteen (13) years of relevant experience and an Associate's degree; or * Thirteen (13) years of relevant experience and eighteen (18) semester hours of military coursework/training in networking, computer science, or cyber topics * Degree must be in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security) * Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance and/or system engineering. * Must have experience in network or system administration Compensation Range: $101,768.87 - $223,891.52
    $70k-98k yearly est. 60d+ ago
  • Networking Security Analyst

    Beyond SOF

    Cyber security analyst job in Fort Belvoir, VA

    The company is looking for an amazingly talented Networking Security Analyst to join our team! In this role you will get to support the continuous monitoring and risk mitigation of sensitive networks and systems in accordance with DoD cybersecurity policies, procedures, and best practices. What You'll Be Doing: Risk Mitigation of sensitive networks and systems Configure, scan, monitor, report PCAP collection What Required Skills You'll Bring: 1+ years' experience supporting the continuous monitoring and risk mitigation of sensitive networks and systems in accordance with DoD cybersecurity policies, procedures, and best practices Experience with configuring, scanning, monitoring, alerting and reporting security tools. Active TS/SCI Clearance Must be willing to travel 15%- OCONUS and CONUS locations What Desired Skills You'll Bring: Experience with PCAP collection. Experience as a SOC analyst. Certification such as CISSP, CSA, Sec+, CySA+, GCWN, GCED or CEH Minimum Clearance Required to Start: Top Secret SCI This position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle! The company is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the quest-APPLY TODAY!
    $77k-104k yearly est. 60d+ ago
  • Network Security Analyst

    Cymertek

    Cyber security analyst job in Annapolis, MD

    Network Security AnalystLOCATIONAnnapolis Junction, MD 20701CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $66k-90k yearly est. Easy Apply 60d+ ago
  • Information Systems Security Analyst

    CSA Global 4.3company rating

    Cyber security analyst job in Dahlgren, VA

    Full-time Description Client Solution Architects (CSA) is currently seeking an Information Systems Security Analyst to support a program at Dahlgren, VA. This role is contingent on award. For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions. How Role will make an impact: Computer networking concepts, protocols, and security methodologies System performance and availability monitoring System software and organizational design standards (e.g., International Organization of Standardization (ISO) guidelines) System life cycle management principles, including software security and usability System/server administration and systems engineering concepts and methods Server and client operating systems Network security architecture concepts (topology, protocols, defense-indepth) Network systems management principles and tools Basic system administration, network, and operating system hardening techniques Cloud computing service and deployment models (SaaS, IaaS, PaaS) Cloud security strategy and architecture Data security standards Personally Identifiable Information (PII), Payment Card Information (PCI), Protected Health Information (PHI)) Information security program management and project management principles Resource management principles and techniques Risk management processes (assessment and mitigation) Secure acquisitions (e.g., Contracting duties, secure procurement, supply chain risk management) Information technology (IT) supply chain security and risk management Applicable laws, statutes, Presidential Directives, and guidelines related to cybersecurity and privacy Organizational risk tolerance and risk management approach Critical IT procurement requirements Requirements What you'll need to have to join our award-winning team: Clearance: Must possess and maintain an active Secret Clearance Four (4) years of experience in Cybersecurity. Cybersecurity principles, threats, vulnerabilities, and risk management processes Encryption algorithms (e.g., Internet Protocol Security (IPSEC), Advanced Encryption Standard (AES), General Routing Encapsulation (GRE), Internet Key Exchange (IKE), Message Digest 5 (MD5), Secure Hash Algorithm (SHA), Triple Data Encryption Algorithm (3DES)) Data backup and recovery concepts and tools Disaster recovery and continuity of operations planning Host/network access control mechanisms (e.g., Access Control Lists(ACLs)) Incident response and handling methodologies Intrusion detection methodologies and techniques Network traffic analysis methods Network protocols (Transmission Control Protocol /Internet Protocol (TCP/IP), and Open System Interconnection (OSI) model System and application security threats and vulnerabilities (e.g., buffer overflow, cross-site scripting, SQL injection) Security architecture concepts and enterprise architecture reference models National and international cybersecurity laws, regulations, policies, and ethics Current and emerging threats and threat vectors Enterprise incident response program, roles, and responsibilities Penetration testing principles, tools, and techniques
    $92k-135k yearly est. 12d ago
  • Information Systems Security Analyst - SCSTC

    Technology, Automation, and Management 3.6company rating

    Cyber security analyst job in Dahlgren, VA

    IS PENDING CONTRACT AWARD Mission Objectives The Information Systems Security Analyst advances the cybersecurity posture, compliance, and Authorization to Operate (ATO) status of complex DoD information systems within a dynamic mission environment. This position serves as a key technical lead for Risk Management Framework (RMF) Assessment & Authorization and enterprise cyber defense operations, ensuring all DoD networks, systems, and data are consistently protected in accordance with federal regulations and best practices. Position Responsibility Summary RMF Assessment & Authorization (A&A): Advise and assist the ISSM/ISSO in executing all phases of the RMF process for command systems. Develop Security Assessment Plans (SAP), conduct security categorization reviews, and maintain/update RMF artifacts (e.g., System Security Plans, Security Assessment Reports, Plan of Action & Milestones [POA&Ms], Risk Acceptance Recommendation Reports, Residual Risk Statements). Prepare comprehensive Security Authorization Packages for Authorizing Officials. Conduct security control assessments, vulnerability analyses, remediation reporting, and maintain accurate tracking of status and documentation. Continuous Monitoring, Vulnerability & Compliance: Execute recurring inspections, technical reviews, and audits of system/network controls. Ensure compliance with DoD RMF, NIST SP 800-53, NIST SP 800-171, DISA STIGs, and DFARS ************. Review, document, and enhance IA protective and corrective measures; maintain vulnerability remediation and asset management (VRAM) records. Support and track site visits, inspections, system accreditations, and implement corrective actions based on network scan analysis. Incident Response, Reporting, & Escalation: Monitor network/system activity and logs for threats and anomalies. Lead or support incident response: containment, remediation, analysis, and reporting/escalation to appropriate authorities. Ensure reporting of cyber incidents and support compliance with DoD notification and investigative protocols. Security Integration & Design: Embed security engineering principles into all network, system, and application design and configuration changes. Provide technical recommendations for system hardening and mitigation of emerging threats. Contribute to secure acquisitions, IT supply chain risk management, and assessments of new or emerging technologies for security impact. Program Documentation & Communication: Prepare and maintain technical documentation, status reports, executive briefings, and CDRL deliverables (SAP, SAR, POA&M, etc.). Participate in cybersecurity meetings, provide technical consultation to leadership, and prepare minutes/trip reports when required. Functional & Mission Support: Translate business and operational requirements into actionable cybersecurity solutions. Promote continuous process improvement, develop SOPs, and ensure security architecture aligns with mission objectives.
    $76k-109k yearly est. 6d ago
  • Information Systems Security Analyst

    CSA Global LLC 4.3company rating

    Cyber security analyst job in Dahlgren, VA

    Job DescriptionDescription: Client Solution Architects (CSA) is currently seeking an Information Systems Security Analyst to support a program at Dahlgren, VA. This role is contingent on award. For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions. How Role will make an impact: Computer networking concepts, protocols, and security methodologies System performance and availability monitoring System software and organizational design standards (e.g., International Organization of Standardization (ISO) guidelines) System life cycle management principles, including software security and usability System/server administration and systems engineering concepts and methods Server and client operating systems Network security architecture concepts (topology, protocols, defense-indepth) Network systems management principles and tools Basic system administration, network, and operating system hardening techniques Cloud computing service and deployment models (SaaS, IaaS, PaaS) Cloud security strategy and architecture Data security standards Personally Identifiable Information (PII), Payment Card Information (PCI), Protected Health Information (PHI)) Information security program management and project management principles Resource management principles and techniques Risk management processes (assessment and mitigation) Secure acquisitions (e.g., Contracting duties, secure procurement, supply chain risk management) Information technology (IT) supply chain security and risk management Applicable laws, statutes, Presidential Directives, and guidelines related to cybersecurity and privacy Organizational risk tolerance and risk management approach Critical IT procurement requirements Requirements: What you'll need to have to join our award-winning team: Clearance: Must possess and maintain an active Secret Clearance Four (4) years of experience in Cybersecurity. Cybersecurity principles, threats, vulnerabilities, and risk management processes Encryption algorithms (e.g., Internet Protocol Security (IPSEC), Advanced Encryption Standard (AES), General Routing Encapsulation (GRE), Internet Key Exchange (IKE), Message Digest 5 (MD5), Secure Hash Algorithm (SHA), Triple Data Encryption Algorithm (3DES)) Data backup and recovery concepts and tools Disaster recovery and continuity of operations planning Host/network access control mechanisms (e.g., Access Control Lists(ACLs)) Incident response and handling methodologies Intrusion detection methodologies and techniques Network traffic analysis methods Network protocols (Transmission Control Protocol /Internet Protocol (TCP/IP), and Open System Interconnection (OSI) model System and application security threats and vulnerabilities (e.g., buffer overflow, cross-site scripting, SQL injection) Security architecture concepts and enterprise architecture reference models National and international cybersecurity laws, regulations, policies, and ethics Current and emerging threats and threat vectors Enterprise incident response program, roles, and responsibilities Penetration testing principles, tools, and techniques
    $92k-135k yearly est. 11d ago

Learn more about cyber security analyst jobs

How much does a cyber security analyst earn in California, MD?

The average cyber security analyst in California, MD earns between $65,000 and $117,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.

Average cyber security analyst salary in California, MD

$87,000

What are the biggest employers of Cyber Security Analysts in California, MD?

The biggest employers of Cyber Security Analysts in California, MD are:
  1. 22nd Century Technologies
Job type you want
Full Time
Part Time
Internship
Temporary