Cyber security analyst jobs in Lancaster, PA - 801 jobs
All
Cyber Security Analyst
Intrusion Detection Analyst
Security System Engineer
Cyber Security Engineer
Information Security Analyst
Information Systems Security Officer
Cyber Security Specialist
Defense Analyst
Information Assurance Analyst
Security Engineer
Senior Security Engineer
Network Security Analyst
Senior Cloud Security Engineer: Incident Response & IAM
Aledade 4.1
Cyber security analyst job in Bethesda, MD
A healthcare technology firm located in Maryland is seeking a Senior Security Engineer I to enhance security capabilities within cloud-native environments. The candidate will design and implement security solutions, lead incident response efforts, and collaborate with various teams to strengthen security posture. Applicants should have a degree in Computer Science or related field, extensive experience in security engineering, and proficiency in scripting languages like Python and Bash. This role offers a supportive workplace that values diversity and innovation.
#J-18808-Ljbffr
$102k-141k yearly est. 2d ago
Looking for a job?
Let Zippia find it for you.
Information System Security Officer
Conviso Inc.
Cyber security analyst job in Germantown, MD
Conviso Inc is looking for ISSO Officer for onsite Job. This role comes with benefits, 401K & some accrued PTO. The Ideal must have hands-on technical and analytical experience supporting the RMF lifecycle, cybersecurity monitoring, continuous authorization, and security control assessments. Are you open to new opportunities & could this be of interest?
On Site Job at 3 locations - Albuquerque NM, Las Vegas NV, Germantown MD
Active Top-Secret Clearance Required
Title: Information System Security Officer (ISSO)
Minimum 3 years as an ISSO
Required Skills: ISSO personnel must understand and interpret data from security tools and apply NIST frameworks with precision.
Capabilities include:
Proficiency in NIST SP 800-37, 800-53, 800-60, FIPS 199, CNSSI 1253.
Ability to perform risk assessments, system categorization, and control selection.
Experience with eGRC tools (e.g., Archer) for documentation, continuous monitoring, and POA&M management.
Responsibilities:
Prepare: Support enterprise, mission, and system-level RMF readiness, establish tailored baselines, identify assets, assess risks, and determine system placement in the enterprise architecture.
Categorize Information Systems: Perform FIPS 199 categorization, develop SSP subsections, register systems, and ensure early engagement with developers to integrate cybersecurity impact analysis.
Select Security Controls: Document, implement, and validate selected controls, incorporating security architecture, privacy requirements, and common control inheritance.
Assessment: Develop assessment plans, test controls, produce SARs, document findings, and support POA&M development.
Data Calls: Provide timely and accurate evidence and responses using approved tools. Internal & External Assessments: Support audits, collaborate with internal and external partners, and perform self-assessments.
Program-Level Documentation Support: Maintain program policies, adjudicate comments, and assess the impact of federal directives and legislation.
$65k-88k yearly est. 3d ago
Cyber Security Specialist
First National Bank of Pennsylvania 4.5
Cyber security analyst job in Pittsburgh, PA
Primary Office Location:626 Washington Place. Pittsburgh, Pennsylvania. 15219.Join our team. Make a difference - for us and for your future.
CyberSecurity Specialist
Business Unit: Risk Management
Reports to: Manager of CyberSecurity
Position Overview:
This position is primarily responsible for performing all procedures necessary to ensure the safety of information systems assets and protecting systems from intentional or inadvertent access or destruction under the supervision of the Manager of CyberSecurity. The incumbent demonstrates the ability to develop IT security standards and procedures, has demonstrated knowledge and understanding of IT industry trends and emerging technologies and an ability to relate them to the corporation and it's objectives.
Primary Responsibilities:
Investigates, escalates and documents cybersecurity events or incidents according to standard operating procedures (SOP), as needed. Writes comprehensive reports of incident investigations.
Evaluates and improves Security Information and Event Management (SIEM) rule set based on threat and vulnerability indicators.
Analyzes information from variable threat sources and provide necessary awareness to management, IT and impact business areas.
Tracks remediation of identified issues based on incident investigations.
Utilizes forensic resources to understand event impacts and generates incident reports.
Assists management in preparation of reports of current threats.
Uses PowerShell scripting or other programming languages to automate tasks.
Leverages various toolsets to gain awareness of potentially suspicious activity and alerts to threats, intrusions and/or compromises.
Performs other related duties and projects as assigned.
All employees have the responsibility and the accountability to serve as risk managers for their businesses by understanding, reporting, responding to, managing and monitoring the risk they encounter daily as required by F.N.B. Corporation's risk management program.
F.N.B. Corporation is committed to achieving superior levels of compliance by adhering to regulatory laws and guidelines. Compliance with regulatory laws and company procedures is a required component of all position descriptions.
Minimum Level of Education Required to Perform the Primary Responsibilities of this Position:
BA or BS
Minimum # of Years of Job Related Experience Required to Perform the Primary Responsibilities of this Position:
3
Skills Required to Perform the Primary Responsibilities of this Position:
Excellent communication skills, both written and verbal
Excellent customer service skills
Excellent project management skills
Detail-oriented
Strong security background in network/systems/physical security, authentication, authorization and usability. Comprehensive knowledge of the OSI model. Working knowledge of packet collection and analysis tools.
Licensures/Certifications Required to Perform the Primary Responsibilities of this Position:
Valid Drivers License
CISSP, Security+, Network+, GCIA, GCIH, CEH, CISM, CSX
Physical Requirements or Work Conditions Beyond Traditional Office Work:
Heavy Lifting over 45 lbs.
Equal Employment Opportunity (EEO):
It is the policy of FNB not to discriminate against any employee or applicant for employment because of his or her race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, or status as a protected veteran. FNB provides all applicants and employees a discrimination and harassment free workplace.
$88k-119k yearly est. 1d ago
Security Engineer
ITC Federal, Inc. 4.7
Cyber security analyst job in Rockville, MD
ID 2026-1478 Remote No
JOB TITLE: Senior Security Engineer
POSITION INFORMATION: Full-Time Position
POSITION TIMING: Employment is contingent upon obtaining a Public Trust clearance prior to start; processing typically takes 2-3 months.
BENEFITS: Health, Dental and Vision, 401(k), Flexible Spending Account (FSA), 11 Paid Federal Holidays, PTO, education reimbursement
ITC Federal is an information technology and consulting company focused on servicing the needs of the Federal Government. ITC's mission is to apply earned expertise in information technology and information assurance/security to assist this client in achieving its mission. ITC is located in Fairfax, VA and offers outstanding compensation and benefits plan and a challenging and rewarding professional work environment.
Responsibilities
RESPONSIBILITIES:
Develop and implement internal System Security Plan (SSP) and Security Assessment Plan (SAP)
Evaluate the effectiveness of security controls, and develop findings and remediation recommendations i.e. Plan of Action and Milestones (POA&Ms)
Develop and implement security and compliance audit logging and monitoring
Implement and maintain security compliance and security monitoring technologies
Monitor security events and respond and/or coordinate response and mitigation efforts
Perform system architecture security risk and waiver assessments and propose mitigation plans
Perform Security Impact Assessment (SIA) for proposed system change requests
Perform vulnerability assessment and vulnerability remediation/mitigation research
Monitor patch and security advisories releases and review and develop deployment plans
Develop and implement security policy, processes, procedures, and guidance documentation
Provide security guidance to drive infrastructure decisions in collaboration with other technical and management stakeholders to ensure security policies and principles are being upheld
Engage in ongoing research of new and emerging security technologies that may benefit the security posture of strategic goals
Work closely with senior management, systems operations staff, software development staff, support staff, 3
rd
parties and end-users to ensure rapid resolution of security issues.
Support others in analyzing and resolving difficult technical problems.
Conduct in-depth technical reviews of new and existing IT systems in order to identify the appropriate mitigation strategies required to bring these systems into compliance with established NIST policy and industry guidelines.
Performs other security related duties as required.
Qualifications
REQUIRED KNOWLEDGE, SKILLS AND ABILITIES:
Bachelor of Science in Computer Engineering / Computer Science with 4-7 years' experience.
3+ years of experience system architecture design with experience providing security integration.
2+ years of experience working with virtualization technologies.
1+ year of working with cloud services and/or collaboration with cloud service providers.
One or more of the following certification: MCSA/MCSE, CCNA Security, GSEC, GCIA, GCIH, CISA, CISM, CCSP, CAP and/or CISSP.
In-depth understanding of access control, authentication and authorization, security auditing, and security configuration technologies.
In-depth understanding of standard Internet protocols (i.e., FTP, HTTP, DNS, DHCP, RADIUS, SNMP, and SMTP).
In-depth understanding of security and compliance best practices and standard (i.e., FISMA, FedRAMP, CIS Benchmarks, DoD STIGs, SCAP, NIST SP800-53/39/37, ISO 27001/27002).
Recent hands-on experience or familiarity implementing IT security equipment (Governance Risk and Compliance Tools, Firewalls, Intrusion Detection Systems, Vulnerability Scanners, Virtual Private Networking, virus protection technologies, and Log Management solutions, Security Information and Event Management Solutions).
Familiarity or experience with the following types of appliances/ tools a plus: Tenable Security Center/ Nessus, Web Inspect, LogRythm, BigFix, SentinelOne, Active Directory, Palo Alto Firewall, Juniper SRX Firewall, Cisco, Global Protect.
Ability to perform risk assessments and build risk mitigation plans.
Strong organization, written and oral communication skills.
Strong ability to function independently or as a part of a large, integrated cross-functional team.
Intellectual curiosity and a willingness to learn new things
Experience working in a dynamic lab environment preferred
Experience with FISMA Compliance/ NIST Risk Management Framework (RMF) contracts preferred
WORK ENVIRONMENT AND PHYSICAL DEMANDS: Candidate must be able to function in general office environment.
ITC Federal is an equal opportunity employer and will not discriminate against any application for employment on the basis of age, race, color, gender, national origin, religion, creed, disability, veteran status, marital status, sexual orientation, genetic information, military status, disability, or sex including pregnancy and childbirth or related medical condition or on any other basis prohibited by law.
$98k-137k yearly est. 1d ago
Deputy Information Systems Security Officer (Deputy ISSO) - Secret clearance
RCG, Inc. 4.3
Cyber security analyst job in Suitland, MD
** DO NOT APPLY IF YOU DO NOT HAVE AN ACTIVE SECRET CLEARANCE AND A CISSP**
Location: Suitland, MD - Full-Time, On-Site Salary Range: $130,000 - $140,000 annually
.
Who We Are
RCG is a fast-growing federal contracting firm proudly Certified as a Great Place to Work. We are committed to fostering a culture of innovation, inclusion, and excellence. At RCG, we deliver technology and mission support services that help government agencies succeed.
We are currently seeking a Deputy Information Assurance Engineer / Deputy Information Systems Security Officer (Deputy ISSO) to support our federal government customer in Suitland, MD. This position is fully on-site and supports mission-critical systems within the JPSS/LCCS program.
Please note: Due to the secure nature of this government agency, all candidates must be U.S. Citizens and able to successfully pass the required background investigation.
The Opportunity
This role is ideal for a senior Information Assurance professional who will serve as a Deputy ISSO and team lead, supporting authorization, compliance, and continuous monitoring activities for NOAA JPSS/LCCS systems. The Deputy ISSO will provide leadership to junior ISSOs, maintain system ATOs, and collaborate closely with multiple technical and operational teams to ensure a strong and compliant security posture. The successful candidate will play a key leadership role across A&A, POA&M management, Continuous Monitoring, change control, and incident response activities.
What You'll Do
Deputy ISSO / Team Lead Responsibilities
Serve as Deputy ISSO Team Lead, advising, mentoring, and training junior ISSOs on security and compliance activities.
Provide guidance on RMF, FISMA, and program-level security processes.
JPSS/LCCS A-ISSO Responsibilities
Maintain and support ATO packages for NOAA 5042 and NOAA 5065-1 systems.
Lead Assessment & Authorization (A&A) documentation reviews, updates, and Security Control Assessment (SCA) activities.
Work closely with OMS, LGSS, FVTS, MSC, and GP Security teams to maintain and improve overall program security posture.
Lead weekly cross-contract POA&M and security operations management meetings.
Participate in and vote during Mission Change Control Boards (CCBs) for system modifications.
Lead JPSS/LCCS Continuous Monitoring working group meetings.
Serve as Chair of the program SSID documentation review board.
Assist in incident response activities, working directly with operational and cybersecurity teams.
Maintain strong working relationships with Federal clients, including System Owners, ISSOs, Flight, and Operations personnel.
Required Qualifications
Active Secret clearance (REQUIRED).
Bachelor's degree in a relevant technical field.
Minimum 8 years of experience in Information Assurance, Information Security, or ISSO-related roles.
Demonstrated experience supporting RMF, FISMA, ATO, and Continuous Monitoring activities.
Proven leadership experience mentoring or leading junior security staff.
Strong ability to collaborate across multiple technical, operational, and security teams.
Excellent written and verbal communication skills.
Certifications (Required)
CISSP
Physical Demands
The physical demands described here are representative of those required to successfully perform the essential functions of this role. Reasonable accommodations may be made to enable individuals with disabilities to perform these functions.
EEO Statement
RCG, Inc. does not discriminate against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibits discrimination against all individuals based on race, color, religion, sex, sexual orientation/gender identity, or national origin.
$130k-140k yearly 1d ago
TSSCI Cyber Capabilities SME
Insight Global
Cyber security analyst job in Fort Meade, MD
An employer is looking for Cyber Capabilities SME to sit at Fort Meade. This role is focused on planning how enterprise-wide capabilities-particularly those relevant to the enterprise and broader defense initiatives-can be integrated into products and services to support expansion across the organization. The goal is to ensure readiness and maintain strategic advantage against adversaries. All SMEs shall be able to communicate at the highest command levels internal and external to the command, taking guidance from the Commander, Deputy Commander, Executive Director (EXDIR), and Joint Director (JDIR) leadership. The SMEs should be able to perform at a principal level of support for the various functions they perform. These SMEs are among the thought leaders for the command and must be able to work independently with minimum or no guidance.
Compensation:
$80/hr to $90/hr.
Exact compensation may vary based on several factors, including skills, experience, and education.
Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ********************.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: ****************************************************
Skills and Requirements
Active TSSCI
Bachelor's degree in a relevant technical discipline and 8-12 years of overall related experience or Masters with 6-10 years of prior relevant experience. 4+ years of additional related years of experience is accepted in lieu of a degree.
Data-Centric Cyber Mindset to leverage data to inform strategic decisions, and analyze adversary behavior and current cyber tools to understand data flows and vulnerabilities.
Experience with the Joint Planning Process (JPP) and Military Decision-Making Process (MDMP).
Planning experience like JPME, SAWS, JAWS, or equivalent
Comfortability working and briefing senior leadership Joint Planning Expertise like J5 or J35
Planning experience like JPME, SAWS, JAWS, or equivalent
$80 hourly 60d+ ago
Cyber Security Analyst
Vets Hired
Cyber security analyst job in Annapolis, MD
PRIMARY DUTIES AND ACCOUNTABILITIES
Perform, document and assist in planning work activities relating to small projects, sub-projects, or process improvements. For daily operations: enhance, maintain or support existing IT products and processes to the defined service level agreement For projects and sub-projects: analyze requirements, design, build, and test IT software solutions
Maintain engagement with business and IT partners.
Assist less experienced personnel.
Maintain technical knowledge and business acumen within own discipline or function and continue to manage their professional development
Drive innovation across the organization by identifying and providing analysis of trends and issues with the goal to drive new business opportunities and solve complex business problems.
Ability to provide on-call support after normal business hours
MINIMUM QUALIFICATIONS
Bachelor's degree in Computer Science or related discipline and typically 2 to 5 years related experience or 6 to 9 years equivalent combination of education and work experience.
Ability to solve problems using pre-defined procedures and guidelines.
Communication skills Able to effectively communicate highly technical information in non-technical terminology (written and verbal)
Flexible and adaptable to changing priorities, based on business needs
Working knowledge of Server and Workstation Operating Systems (Windows / Linux), along with command prompt knowledge
Working knowledgeable in IP based switching, routing, and network environments (ex. Cisco)
Working knowledge of computer networking concepts and protocols, and network security methodologies.
Working knowledge of cybersecurity practices for an enterprise environment
Working knowledge of firewall operations (ex. Cisco & Checkpoint)
Working knowledge of cybersecurity practices for an enterprise environment
PREFERRED QUALIFICATIONS
Working knowledge of cybersecurity program elements such as Policy Development, Application Security, Information Security, Network Security, Disaster Recovery Planning, Operational Security, Incident Response, and End User Education
Working Knowledge of Change Management in a regulated environment
Working Place: Annapolis, Maryland, United States Company : Vets Hired
$75k-102k yearly est. 60d+ ago
Cyber Incident Response Team Analyst (Tier 2)
AGR LLC 4.3
Cyber security analyst job in Beltsville, MD
Job Description
Work Hours: Evening Shift, 1400 - 2200 EST, TUE-SAT
The DSCM program encompasses cybersecurity, data analytics, engineering, technical, managerial, operational, logistical and administrative support to aid and advise DOS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting the DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.
About the Role
Detect, classify, process, track, and report on cybersecurity events and incidents.
Perform advanced in-depth analysis of coordinated Tier 1 alert triage and requests in a 24x7x365 environment.
Analyze logs from multiple sources (e.g., host logs, EDR, firewalls, intrusion detection systems, servers) to identify, contain, and remediate suspicious activity.
Characterize and analyze network traffic to identify anomalous activity and potential threats.
Protect against and prevent potential cybersecurity threats and vulnerabilities.
Perform forensic analysis of hosts artifacts, network traffic, and email content.
Analyze malicious scripts and code to mitigate potential threats.
Conduct malware analysis to generate IOCs to identify and mitigate threats.
Collaborate with Department of State teams to analyze and respond to events and incidents.
Monitor and respond to the CIRT Security Orchestration and Automation Response (SOAR) platform, hotline, email inboxes.
Create tickets and initiate workflows as instructed in technical SOPs.
Coordinate and report incident information to the Cybersecurity and Infrastructure Security Agency (CISA).
Collaborate with other local, national and international CIRTs as directed.
Submit alert tuning requests.
Qualifications:
Bachelor's degree and at least 2 years of experience or a High School diploma and 6 years of experience.
Must possess one of the following certifications prior to start date:
A+ CE, CCNA-Security, CND, Network+ CE, SSCP, Security+.
Demonstrated experience in the Incident Response lifecycle.
Knowledge of SOAR ticketing and automated response systems (e.g. ServiceNow, Splunk SOAR, Microsoft Sentinel).
Demonstrated experience with using Security Information and Event Management (SIEM) platforms (e.g. Splunk, Microsoft Sentinel, Elastic, Q-Radar).
Demonstrated experience in using Endpoint Detection and Response systems (e.g. MDE, ElasticXDR, CarbonBlack, Crowdstrike).
Knowledge of cloud security monitoring and incident response.
Knowledge of integrating IOCs and Advanced Persistent Threat actors.
Ability to analyze cyber threat intelligence reporting and understanding adversary methodologies and techniques.
Knowledge of malware analysis techniques.
Knowledge of the MITRE ATT&CK and D3FEND frameworks.
U.S. Citizenship required.
Active Interim Secret clearance in order to start.
Preferred Qualifications:
Proficiency with Splunk for security monitoring, alert creation, and threat hunting.
Knowledge of Microsoft Azure access and identity management.
Proficiency with Microsoft Defender for Endpoint and Identity for security monitoring, response, and alert generations.
Experience in using digital forensics collection and analysis tools (e.g. Autopsy, MagnetForensics, Zimmerman-Tools, KAPE, CyLR, Volatility).
Experience with using ServiceNow SOAR for ticketing and automated response.
Knowledge of Python, PowerShell and BASH scripting languages.
Experience with cloud security monitoring and incident response.
Demonstrated ability to perform static/dynamic malware analysis and reverse engineering.
Experience with integrating cyber threat intelligence and IOC-based hunting.
Technical certifications such as: Security+, CySA+, Cloud+, Try Hack Me SAL1, Hack the Box CDSA, CyberDefenders, CCD, Azure SC-900, CCSP, GCIH, CCSK, GSEC, CHFI, GCLD, GCIA.
Advanced technical certifications such as: SecurityX/CASP+, PRMP, GREM, GEIR, GNFA, or GCFA.
$75k-98k yearly est. 17d ago
Cyber Analyst
Strategic Ventures Consulting Group LLC
Cyber security analyst job in Fort Meade, MD
Job DescriptionDescription:
Strategic Ventures Consulting Group (SVCG), LLC is a dynamic consulting firm specializing in technical and management solutions that address the most pressing challenges faced by government and commercial clients. We are dedicated to providing our employees with a supportive work environment that promotes growth and success. If you have a proven track record of achievement and a strong commitment to excellence, apply today to join our team!
Strategic Ventures is currently recruiting a CyberAnalyst to join our team at Ft. Meade, MD. This program directly supports the USCYBERCOM Joint Operations Center (JOC) and coordinates daily with the Battle Watch team for support requirements, providing mission essential coverage to support cyberspace operations 24x7x365. These positions perform shift work on a consistent 10x4 schedule, M-TH or F-Tu.
Available Watch Stander Positions Include:
Cyberspace Operations Coordination and Deconfliction Analyst Watch Stander
Crisis, Contingency, and Emergency Services (CCES) Watch Stander
Cyberspace Operations Fusion Analyst Watch Stander
Requirements:
Required Qualifications:
5+ years of experience
High School Diploma
Compliance with DOD 8140/DOD 8570 IAM Level II Certification requirements, CSSP Incident Responder, or CSSP Infrastructure Support required prior to start date
Active TS/SCI/CI Poly required
Strong attention to detail and organizational skills
Excellent communication skills
Strong analytical and problem solving skills
$75k-102k yearly est. 27d ago
Cyber Security Operations Analyst
Anavation
Cyber security analyst job in Bethesda, MD
Be Challenged and Make a Difference In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture.
Description of Task to be Performed:Responsible for progressing cybersecurity operations, maintaining proactive threat detection capabilities, and conducting vulnerability scanning and risk assessment using security tools such as Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS), and Security Information Event Management (SIEM). Performs real-time monitoring and defense of the IT environment to ensure resilience against cyber threats and vulnerabilities. Responds to alerts from HBSS and SIEM systems by conducting analysis and taking appropriate responses. Manages IPS/IDS systems to detect and prevent unauthorized access and protect network and data integrity.Required Qualifications:
Clearance: Active TS/SCI Clearance with CI Polygraph
Education & Years of Experience: 6-10 years of CyberSecurity/Operations support OR Bachelor's degree in Network Engineering, Computer Science or related technical field and 2-4 years of experience
Certifications: DoD 8140 IAT Level II Certification (CCNA-Security, CySA+, CND, Security+).
Demonstrated Experience and Expertise:
Documenting network schemas and cyber operation tool solutions.
Provide security posture, vulnerability, threat and risk situational awareness to support staff, leadership, workforce, stakeholder organizations and community
Halt or minimize cyber-attack and insider threat efforts or damage.
Designing, modeling, and securing networks.
Troubleshooting network issues and recommendation of network modifications to optimize performance while adhering to all relevant security policies.
Knowledgeable on the use of different SIEM applications, its interfaces, and how to retrieve data from its database. Knowledgeable on log aggregation and event correlation of any SIEM,
Knowledgeable in utilizing the system to gain insightful and actionable results. Including the use of the native reporting capability within a SIEM or other data visualization tools, like Tableau, in order to render the data into summary formats facilitate readability.
Preferred Qualifications:
Bachelor's degree in Network Engineering, Computer Science or related technical field plus 2-4 years of CyberSecurity/Operations support OR Master's degree Network Engineering, Computer Science or related technical field plus 0-2 year of experience
Certifications: CySA+
Knowledgeable in the use of Tableau data visualization tool, to produce reports in a standard cycle production, one-time needs, as well as on demand as requirements for reporting on Information Assurance (IA), Configuration Management (CM), and Computer Network Defense (CND) findings.
Experience with driving data visualization tools and presentations
Benefits · Generous cost sharing for medical insurance for the employee and dependents · 100% company paid dental insurance for employees and dependents · 100% company paid long-term and short term disability insurance · 100% company paid vision insurance for employees and dependents · 401k plan with generous match and 100% immediate vesting · Competitive Pay · Generous paid leave and holiday package · Tuition and training reimbursement · Life and AD&D Insurance
About AnaVation AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team.
If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you!
AnaVation is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to sex, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law.
$75k-102k yearly est. Auto-Apply 34d ago
Intrusion Analyst - Multiple Levels (TS/SCI with Polygraph required)
Red Alpha
Cyber security analyst job in Annapolis, MD
A day in the life:
As an Intrusion Analyst, you'll support critical missions through analysis of data derived from various network and telecom communication systems. Your responsibilities will include (but not be limited to):
Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources
Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis
Categorize traffic as benign, suspicious, or malicious activity
Document malicious tactics, techniques, and procedures (TTPs)
Develop and implement mitigation strategies
What you bring to the table:
Level 1:
A Bachelor's degree in a technical discipline and 2+ years of relevant experience
Experience in malware analysis
Programming experience in C, C#, Java, Perl or Python is preferred
An active TS/SCI with Polygraph
Level 2:
A Bachelor's degree in a technical discipline and 5+ years of relevant experience OR a Master's Degree and 3+ years of relevant experience
CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification
Experience in malware analysis
An active TS/SCI with Polygraph
Level 3:
A Bachelor's degree in a technical discipline and 8+ years of relevant experience OR a Master's Degree and 6+ years of relevant experience
CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification
Experience in malware analysis
An active US Government TS/SCI security clearance with Polygraph
Bonus Skills:
Level 1:
CISSP, GIAC GREM or CREA Certification is preferred
The total package:
Our total compensation package was strategically designed with our members in mind with the intention to: reward our members for their hard work and commitment to our customers' missions; allow members to share in Red Alpha's success as we continue to grow and expand our footprint; provide long-term career opportunities through stability and internal mobility; and provide the resources our members need to support themselves
and
their dependents in the form of a robust benefits package. Our total compensation package includes a competitive base salary and benefits such as health, life/disability, 401k, paid time off, professional development, and generous bonus programs. Please visit our benefits tab for additional information.
Salary Range:
Disclosed pay ranges are a general guideline, and are not a guarantee of a final salary or compensation. Our approach in determining final salaries takes into consideration a number of factors such as education, certifications, total years of relevant professional experience, actual level of expertise, and the responsibilities of the role itself.
Based on the outlined roles, responsibilities, and requirements, the projected pay range for these positions are:
Level 1: $80,000 - $125,000
Level 2: $120,000 - $160,000
Level 3: $140,000 - $180,000
Level 4: $165,000 - $215,000
Some of our additional perks and benefits include:
Retire sooner than planned:
Get closer to retirement with up to 10% in 401k contributions, immediately vested.
Have a career AND a life:
Enjoy up to 5 weeks of leave (25 days of personal time off) and 11 paid floating holidays.
Stay at your best:
As a member, we'll pay 100% of your premiums for comprehensive health, dental, and vision insurance. We'll also pay the majority of the premiums for your family. Let's not forge free access to a fully equipped state of the art gym!
Keep current on new technologies and technological advancements
: $5250 per year towards ongoing education, trainings, certifications, and maintaining professional memberships.
Dress in style:
Spend up to $300 per year on company branded merchandise featuring top quality brands such as Under Armour, Nike, Carhartt, YETI, etc.
Enjoy the culture:
Attend fun company events throughout the year such as our Oktoberfest, summer picnic, and annual holiday party! These are all in additon to your team events which may include happy hours, baseball games, snowboarding, RenFest, and more!
Every day, our elite customers are pushing through "the grind" to defeat the enemy, even putting their lives on the line for our freedom. Rise to the occasion with us to deliver engineering excellence, to match their dedication to this nation. Join us as we
bring digital transformation to the fight!
$165k-215k yearly Auto-Apply 60d+ ago
Intrusion Analyst 3
Wyetech
Cyber security analyst job in Annapolis, MD
At Wyetech, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in return, we offer a world-class, truly unique employee experience that is rare within our industry.
Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies Have a network and/or host-based focus.
Due to federal contract requirements, United States Citizenship and position appropriate security clearance is required. (e.g. Active TS/SCI security clearance with agency appropriate polygraph).
Required Qualifications
TS/SCI with agency appropriate poly
Master's degree with 6 years of relevant experience
Bachelor's Degree with 8 years of relevant experience
Associates degree with 10 years of relevant experience
Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university.
Relevant Experience
Relevant experience must be in malware analysis, Programming experience in C, C#, C++, Java, Perl, or Python is preferred. CISSP, GIAC GREM or CREA Certification is preferred for level 1.
CISSP, CEH, Sec+, Net+, GIACGREM and/or CREACertifications required for Level 2 and 3
The Benefits Package
Wyetech believes in generously supporting employees as they prepare for retirement. The company automatically contributes 20% of each employee's gross compensation to a Simplified Employee Pension (SEP) IRA, with no requirement for employee matching. All contributions are fully vested from day one, ensuring immediate ownership of retirement funds.
Additional benefits include:
Wyetech provides a generous PTO plan of up to 200 hours annually, aligned with applicable state leave regulations. Employees have the flexibility to adjust their PTO allocation at the start of each calendar year, ensuring it meets their evolving needs.
Full-time employees have the option to participate in a variety of voluntary benefit plans including:
A Choice of Medical Plan Options, some with Health Savings Account (HSA)
Vision and Dental
Life and AD&D Benefits
Short and Long-Term Disability
Hospital Indemnity, Accident, and Critical Illness Insurances
Optional Identity Theft and Legal Protection Services
Company Environment & Perks
Employee Referral Bonus Eligibility up to $10,000
Mobility Among Wyetech-supported Contracts
Various contract and work locations throughout Maryland, Virginia, Colorado, Texas, Utah, Alaska, Hawaii and OCONUS
Various team-building events throughout the year such as: monthly lunches, summer company picnic, and an annual holiday party.
Employees receive two complementary branded clothing orders annually.
$65.01 - $88.04 an hour
Pay Range: $65.01 - $88.046 per hour*
Hourly pay rates listed for this position serve as a general guideline and are not a guarantee of compensation. Compensation will vary dependent upon factors including but not limited to: Government contract rates; education; relevant prior work experience, knowledge, skills, and competencies; certifications, and geographic location. *Hourly pay rates reflect the pre-benefit gross wage amounts.
Wyetech, LLC is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
Affirmative Action Statement:
Wyetech, LLC is committed to the principles of affirmative action in all hiring and employment for minorities, women, individuals with disabilities, and protected veterans.
Accommodations:
Wyetech, LLC is committed to providing an inclusive and accessible hiring process. If you need any accommodations during the application or interview process, please contact Brittney Wood. at 844-WYETECH x727 or [email protected]. We are happy to provide reasonable accommodations to ensure equal access to all candidates.
We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.
$65-88 hourly Auto-Apply 35d ago
Intrusion Analyst
Synergy ECP
Cyber security analyst job in Columbia, MD
Founded in 2007 and headquartered in Columbia, Maryland, Synergy ECP is a leading provider of cybersecurity, software and systems engineering and IT services to the U.S. intelligence and defense communities. The company leverages its expertise in data transport solutions, software and systems engineering, and other solutions to deliver critical and innovative capabilities to high-level decision makers that enhance our nation's security.
In an ultra-competitive environment, Synergy ECP has thrived by adhering to our name, making sure excellence is displayed by our Employees, to our Customers and by Improving Performance (ECP).
It's what sets us apart, enabling us to be an autonomous yet agile business that delivers huge results - showing we're ready to meet our customers' evolving demands.
Synergy ECP has earned a client list that includes numerous Fortune 100 companies, in addition to multiple branches of the US government and military services.
Synergy ECP is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected class.
Requirements
A Bachelor's degree and 5 years of relevant experience or a Master's degree plus 3 years of relevant experience or a Doctoral degree and 2 years of relevant experience. An Associate's degree plus 7 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position.
Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
CISSP, CEH, Sec+, Net+, GIAC, GREM, or CREA Certification is required.
Relevant experience must be in malware analysis. Programming experience in C, C#, C++, Java, Perl, or Python is preferred.
Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources.
Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis.
Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs).
Develop and implement mitigation strategies.
Have a network and/or host-based focus.
$80k-112k yearly est. 60d+ ago
Computer Network Defense (CND) Analyst
CTC Group 3.1
Cyber security analyst job in Fort Meade, MD
CTC Group is seeking Computer Network Defense (CND) Analysts, levels 1-4, to use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment.
Responsibilities
Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems.
Support a wide range of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that enable it all.
Advance your career as you develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security.
Be part of a team, working together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise.
Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights.
Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers.
Qualifications
Active TS/SCI with polygraph clearance
STEM degree in Network Engineering, Systems Engineering, Information Technology, or related field.
18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree.
Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Additionally, must have experience in network or system administration.
If not credited toward education requirements, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement (i.e., 20-24 week courses will count as 6 months of experience, 10-14 weeks will count as 3 months of experience).
Documented foreign language proficiency may count toward experience requirements.
Level 1 Requirements
Associate's degree plus 4 years of relevant experience.
OR: Bachelor's degree or 2 years of relevant experience.
Level 2 Requirements
Associate's degree plus 7 years of relevant experience.
OR: Bachelor's degree plus 5 years of relevant experience.
OR: Master's degree plus 3 years of relevant experience.
OR: Doctorate degree plus 2 years of relevant experience.
Level 3 Requirements
Associate's degree plus 10 years of relevant experience.
OR: Bachelor's degree plus 8 years of relevant experience.
OR: Master's degree plus 6 years of relevant experience.
OR: Doctorate degree plus 4 years of relevant experience.
Level 4 Requirements
Associate's degree plus 13 years of relevant experience.
OR: Bachelor's degree plus 11 years of relevant experience.
OR: Master's degree plus 9 years of relevant experience.
OR: Doctorate degree plus 7 years of relevant experience.
#CJ
Why CTC Group?
As a Service-Disabled Veteran-Owned Small Business (SDVOSB), we recognize that successful partnerships are based on open and direct communication, mutual respect, and the ability to adapt to evolving capabilities. Our cleared employees bring decades of experience supporting customers in the Intelligence and Defense communities. We specialize in providing engineering, technical, operational support, and training services to Federal government, and Mission Operations.
CTC Group provides a comprehensive benefits package that includes, but is not limited to, Health/Dental/Vision, 401k, PTO and holiday pay, disability and life insurance. To learn more about our benefits, click here.
CTC Group provides equal employment opportunities to all employees and applicants without regard to race, color, religious creed, sex, national origin, ancestry, citizenship status, pregnancy, physical disability, genetic information, mental disability, age, military status or status as a Vietnam-era or special disabled veteran, marital status, registered domestic partner status, gender (including sex stereotyping), medical condition (including, but not limited to, cancer related or HIV/AIDS related) or sexual orientation in accordance with applicable federal and state laws. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
$66k-94k yearly est. Auto-Apply 60d+ ago
Visual Imagery Intrusion Detection System (VIIDS)
Siertek Ltd.
Cyber security analyst job in Maryland
SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format.
Minimum Position Requirements
* 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation.
* Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order.
* Top Secret with capability of being upgraded to Yankee White
SierTeK is an equal opportunity employer. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training.
If you need assistance or accommodation due to a disability, you may contact us at 1+************.
$80k-112k yearly est. 51d ago
Visual Imagery Intrusion Detection System (VIIDS)
Siertek
Cyber security analyst job in Maryland
SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity.
SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD.
POSITION OVERVIEW SECTION
The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS.
Essential Job Functions
Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis.
Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format.
Qualifications
Minimum Position Requirements
3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation.
Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order.
Top Secret with capability of being upgraded to Yankee White
SierTeK is an equal opportunity employer. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training.
If you need assistance or accommodation due to a disability, you may contact us at 1+************.
$80k-112k yearly est. 10d ago
Cyber Security Engineer
CSA Global LLC 4.3
Cyber security analyst job in Fort Indiantown Gap, PA
Job DescriptionDescription:
Client Solution Architects (CSA) is currently seeking a CyberSecurity Engineer to support our program at Fort Indiantown Gap, PA.
For nearly 50 years, CSA has delivered integrated technology and operational support services to meet the defense and federal sector's most complex enterprise needs. Working from operations centers and shipyards to training sites and program offices, CSA deploys experienced teams, innovative tools and proven processes to advance federal missions.
This position is contingent on contract award.
How Role will make an impact:
Maintains the appropriate operational security posture and documentation for MCTSP information systems
Implementing DoD, Army, ARNG, and MCTSP information security policies
Creating and implementing POA&M in response to vulnerabilities identified during risk assessments, audits, and inspections
RMF document and artifact management
Managing and tracking the IAVM system
Physical and environmental protection, access control, incident handling, security training, vulnerability and compliance management, configuration management, and assistance in the development of security policies and procedures.
Requirements:
What you'll need to have to join our award-winning team:
Clearance: Must possess and maintain an active Secret Clearance.
Bachelor's degree in CyberSecurity or related field or associate degree and 5 years of specialized experience.
IAT II Certification
3 years' experience in assessing and mitigating risk for networks and systems utilized in LVC and integrated training environments that include simulations that stimulate Army C2 Systems.
3 years' experience planning architectures for LVC and integrated training environments and for stimulation of Army Mission Command Systems in support of Division and Above training events and distributed exercises;
5 years' experience with military training and training support; experience designing and supporting distributed, simulation-supported exercises
Why You'll Love this Job:
Purpose filled roles that contribute to impactful solutions to advance our federal clients' mission.
You may examine doctrine, plans, policies and procedures that will enhance and enrich the training environment, ensuring our warfighters are fully prepared for any challenge.
Daily opportunities to develop new skills
Team environment
What We Can Offer You:
Compensation
Health & Wellbeing
We strive to provide our team members and their loved ones with a comprehensive suite of benefits that supports their physical, financial and emotional wellbeing.
Personal & Professional Development
We also invest in your career because the better you are, the better we all are. We have specific programs catered to helping you reach any career goals you have - whether you want to become a knowledge expert in your field or apply your skills to another division.
Diversity, Inclusion & Belonging
We are unconditionally inclusive in the way we work and celebrate individual uniqueness. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good.
Benefits
Healthcare (medical, dental, vision, prescription drugs)
Pet Insurance
401(k) savings plan
Paid Time Off (PTO)
Holiday pay opportunities
Basic life insurance
AD&D insurance
Company-paid Short-Term and Long-Term Disability
Employee Assistance Program
Tuition Support Options
Identity Theft Program
$92k-130k yearly est. 6d ago
Network Security Analyst
Cymertek
Cyber security analyst job in Annapolis, MD
Network SecurityAnalystLOCATIONAnnapolis Junction, MD 20701CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network SecurityAnalyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies.
*** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. ***
SIMILAR CAREER TITLESCybersecurity Analyst, Information SecurityAnalyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure SecurityAnalyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES
Monitor network traffic for anomalies
Investigate and resolve security incidents
Maintain and update security systems
Generate and analyze security reports
Assist in developing incident response plans
Ensure adherence to security policies
REQUIRED SKILLS
Proficiency in monitoring tools like IDS/IPS
Strong analytical and problem-solving skills
Understanding of network protocols (TCP/IP, DNS)
Knowledge of malware analysis tools
Ability to interpret security logs
Familiarity with vulnerability scanning tools
DESIRED SKILLS
Experience with advanced threat detection
Knowledge of forensics methodologies
Understanding of regulatory frameworks (e.g., GDPR, HIPAA)
Experience with SOC workflows
Familiarity with automation and scripting
Knowledge of threat intelligence platforms
PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE
Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development.
At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day.
We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave.
Ready to make your next move the best one? Join us and experience the difference.
BENEFITS
Excellent Salaries
Flexible Work Schedule
Cafeteria Style Benefits
10% - 401k Matching (Vested Immediately)
Additional 401k Profit Sharing
30 days Paid Leave/Holiday (No Use or Lose!)
The day off for your birthday
Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus)
HSA/FSA
AFLAC
Long Term/Short Term Disability - 100% employee coverage. No cost to you.
Life Insurance - 100% employee coverage. No cost to you.
Additional Discretionary Life Insurance
Paid Training
No long, wordy reviews with tons of paperwork!!!
Referral bonus program with recurring annual payments
HOW TO APPLY
Email us at ***************** or apply today: ****************
Want to see what our employees think? Click here .
EQUAL OPPORTUNITY EMPLOYER STATEMENT
Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
$66k-90k yearly est. Easy Apply 60d+ ago
Cyber Security Systems Engineer
Penn State University
Cyber security analyst job in Parkesburg, PA
APPLICATION INSTRUCTIONS: * CURRENT PENN STATE EMPLOYEE (faculty, staff, technical service, or student), please login to Workday to complete the internal application process. Please do not apply here, apply internally through Workday. * CURRENT PENN STATE STUDENT (not employed previously at the university) and seeking employment with Penn State, please login to Workday to complete the student application process. Please do not apply here, apply internally through Workday.
* If you are NOT a current employee or student, please click "Apply" and complete the application process for external applicants.
Approval of remote and hybrid work is not guaranteed regardless of work location. For additional information on remote work at Penn State, see Notice to Out of State Applicants.
POSITION SPECIFICS
We are searching for a self-motivated CyberSecurity Systems Engineer to join our Research Office Information Technology Division at the Applied Research Laboratory (ARL) at Penn State University. The Research Office Information Technology Division provides systems design, administration, and support services for the enablement of key research functions. This is a research support position where building sustained awareness of research activities, documenting emerging needs, and advocating effectively to ensure that critical dependencies are resourced and addressed is paramount. Ideal candidates will possess a broad scope of information technology (IT) skills, the ability to establish and grow partnerships, and adapt quickly to emerging and complex needs.
ARL is an authorized DoD SkillBridge partner and welcomes all transitioning military members to apply.
You will:
* Lead ITS's engagement with the Research Office to:
* Bridge communication between researchers and ITS; translating complex research requirements into actionable, prioritized IT strategies
* Surface IT needs proactively and co-create solutions
* Develop a robust understanding of sponsor and research objectives to anticipate IT dependencies and construct/align technical solutions with sponsor goals
* Demonstrate understanding of research needs and priorities by acting as a partner in problem solving to identify solutions
* Develop and maintain documentation of current and emerging IT needs and priorities
* Advocate for research needs within ITS while providing information to support prioritization at the Lab leadership level
* Provide a broad scope of technical support for research related operations
* Ensure IT hardware and software follow proper system design, operations, configurations, and maintenance
* Generate and maintain system and process documentation
* Provide general consultative services to researchers on a broad scope of technology
* Provide field testing support at off-site locations
Required skills/experience areas include:
* Advanced Linux administration and support
* Broad scope of IT hardware (server, workstation, networking, peripherals, etc.)
* General scripting languages (Bash, PowerShell, Python, etc.)
* Containerization technologies (Docker, Podman, Kubernetes, Rancher, etc.)
* Ability to communicate clearly with technical and non-technical audiences in written and verbal form
* Exceptional ability to translate complex research objectives and technical requirements to both technical and non-technical audiences
* Exceptional problem-solving skills and the ability to leverage them to resolve technical and procedural issues
* Networking concepts and technologies
* Demonstrated ability to problem solve collaboratively, build relationships, and foster cohesion
* Current eligibility for access to classified information at the TS/SCI level or higher and may be subject to a government background investigation to upgrade clearance eligibility, if required
Preferred skills/experience areas include:
* Familiarity with DCSA, DoD, and/or IC Authorization to operate processes, procedures and framework
* Support of CI/CD pipelines (Bamboo, Jenkins, GitLab, etc.)
* Automation and management of Linux and Windows system configurations with scripting, policy, and management tools (shell scripting, Satellite, Puppet, Ansible, MCM, system and group policy, etc.)
* Vulnerability and security scanning tools (ACAS, Nessus, SCC, Trivy, Grype, SCAP, OpenSCAP, Evaluate STIG, etc.)
* Commercial, government, and DoD cloud computing environments
* Support of research computing environments and projects
Your working location can be hybrid on-site/work from home located in State College, PA. This position may require periodic travel to remote locations in support of testing. Questions related to flexible work should be directed to the hiring manager during the interview process.
MINIMUM EDUCATION, WORK EXPERIENCE & REQUIRED CERTIFICATIONS
If filled as CyberSecurity Systems Engineer - Principal Professional, this position requires:
Master's Degree
8+ years of relevant experience; or an equivalent combination of education and experience accepted
Required Certifications:
None
If filled as CyberSecurity Systems Engineer - Senior Professional, this position requires:
Bachelor's Degree
6+ years of relevant experience; or an equivalent combination of education and experience accepted
Required Certifications:
None
ARL's purpose is to research and develop innovative solutions to challenging scientific, engineering, and technology problems in support of the Navy, the Department of Defense (DoD), and the Intel Community (IC).
FOR FURTHER INFORMATION on ARL, visit our web site at ****************
BACKGROUND CHECKS/CLEARANCES
Employment with the University will require successful completion of background check(s) in accordance with University policies.
All positions at ARL require candidates to possess the ability to obtain a government security clearance; you will be notified during the interview process if this position is subject to a government background investigation. You must be a U.S. citizen to apply. Employment with the ARL will require successful completion of a pre-employment drug screen.
SALARY & BENEFITS
The salary range for this position, including all possible grades, is $86,300.00 - $164,000.00.THE PROPOSED SALARY RANGE MAY BE IMPACTED BY GEOGRAPHIC DIFFERENTIAL
Salary Structure - Information on Penn State's salary structure
Penn State provides a competitive benefits package for full-time employees designed to support both personal and professional well-being. In addition to comprehensive medical, dental, and vision coverage, employees enjoy robust retirement plans and substantial paid time off which includes holidays, vacation and sick time. One of the standout benefits is the generous 75% tuition discount, available to employees as well as eligible spouses and children. For more detailed information, please visit our Benefits Page.
CAMPUS SECURITY CRIME STATISTICS
Pursuant to the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act and the Pennsylvania Act of 1988, Penn State publishes a combined Annual Security and Annual Fire Safety Report (ASR). The ASR includes crime statistics and institutional policies concerning campus security, such as those concerning alcohol and drug use, crime prevention, the reporting of crimes, sexual assault, and other matters. The ASR is available for review here.
EEO IS THE LAW
Penn State is an equal opportunity employer and is committed to providing employment opportunities to all qualified applicants without regard to race, color, religion, age, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. If you are unable to use our online application process due to an impairment or disability, please contact ************.
Federal Contractors Labor Law Poster
PA State Labor Law Poster
Penn State Policies
Copyright Information
Hotlines
$86.3k-164k yearly Auto-Apply 15d ago
Specialist, Information System Security III (SISS3)
Armada Ltd. 3.9
Cyber security analyst job in Philadelphia, PA
Job Description
Type: Full Time
Overtime Exempt: Exempt
Reports To: ARMADA HQ
Travel Required: Yes
Security Clearance Required: Active Secret Security Clearance
************CONTINGENT UPON AWARD***************
Duties & Responsibilities:
Specialist, Information System Security III (SISS3) will conduct risk and vulnerability assessments of planned and installed systems to identify vulnerabilities, risks and protection needs; conduct systems security evaluation, audits, and reviews; determine the residual risk of a package based on package content and assessment results and documenting for the Security Controls Assessor's (SCA) and higher level review.
Execute Security Assessment Plans (SAPs) by conducting on-site testing for afloat and PIT ashore systems. Examples include executing STIGs, SRGs, ACAS scanning, and applying patches assets to obtain cybersecurity compliance and remediate vulnerabilities.
Specialist, Information System Security III (SISS3) will conduct systems security reviews, audits, or evaluations, as appropriate, to ensure accreditation documents are accurate and represent the current risk posture of the system.
Perform analysis of logs, events, and reporting of various data collections tools including: vulnerability monitoring via Assured Compliance Assessment System (ACAS) and related tools, Host Based Security Systems (HBSS), web content filters, Security Information and event management (SIEM), firewall systems, network devices, server devices, workstations, and intrusion detection and prevention systems (ID/PS).
Specialist, Information System Security III (SISS3) will assess impacts from observed risks and report via the Cybersecurity Program chain of command.
Executing Security Assessment Plans (SAPs) by conducting on-site testing for afloat and PIT ashore systems. Examples include executing STIGs, SRGs, ACAS scanning, and applying patches assets to obtain cybersecurity compliance and remediate vulnerabilities.
Perform the evaluation of system administrator, security engineer, and/or system owner proposed corrections to ensure compliance and best-fit solution.
Specialist, Information System Security III (SISS3) will present and submit data to management, develop reports, and produce procedural documentation in a comprehensive and cohesive manner.
Perform risk management and security engineering for Research, Development, Testing, and Evaluation (RDT&E) RMF Afloat systems include Information Assurance Vulnerability Management (IAVM) support, remediation, patching, scanning and associated boundary maintenance.
Specialist, Information System Security III (SISS3) will document residual risks in a plan of actions and milestones formatted in compliance with the current package system, currently eMASS.
Specialist, Information System Security III (SISS3) will maintain current vulnerability scan data and residual risk plan of actions and milestones in Vulnerability Remediation Asset Manager (VRAM).
Manage, attend, and support configuration control board practices.
Create and verify the accuracy of POA&Ms/RARs as identified by vulnerability actual test results.
Specialist, Information System Security III (SISS3) shall write technical documentation such as user manuals, reports, documentation, policies, presentations, Plan of Action and Milestones (POA&Ms), risk assessments, proposals, outlines, and summaries in support of both ashore and afloat systems across multiple platforms. Support developing of technical documents across multiple platforms including configuration management, milestone, issue tracking, web site content management and RMF documentation.
Specialist, Information System Security III (SISS3) may be required to travel CONUS (any state in USA) and OCONUS (primarily Japan, and any country in Europe). The estimated number of trips is 14 per year (estimated 25%-30% travel).
Other duties as assigned.
Knowledge, Skills, and Abilities (KSAs):
Ability to travel CONUS (any state in USA) and OCONUS (primarily Japan, and any country in Europe).
Proficient in Microsoft Windows Operating System Administration, including Windows 11, Windows 10, Windows 7, and Windows XP (at a minimum).
Ability to work as a team member, communicate, perform office functions and use office tools, customer focused and deliver exceptional performance.
Possess excellent organizational and file management skills and the ability to plan and execute administrative work with little supervision.
Possess excellent oral and written communication skills.
Required Certifications:
Minimum of one (1) IAT Level II listed certificate required:
CompTIA Security+ (CE)
CompTIA CySA+
GIAC Security Essentials (GSEC)
ISC² SSCP (Systems Security Certified Practitioner)
Minimum/General Experience:
Five (5) years of experience in the following:
Cybersecurity, Engineering, Test and Evaluation (T&E) or Authorization and Assessment (A&A) (formerly C&A) related field.
Information Assurance tools such as Defense Information Systems Agency (DISA) Enterprise Mission Assurance Support Service (eMASS), Assured Compliance Assessment Solution (ACAS).
Command line interface, PowerShell, and performing automated tasking through use of code.
Minimum Education:
College degree in any technical discipline from an accredited college or university.
Disclaimer:
The above information has been designed to indicate the general nature and level of work to be performed. It is not designed to contain or be interpreted as a comprehensive inventory of all duties, responsibilities, and qualifications required of the contractor assigned to this position. Applying: If you feel you have the knowledge, skills and abilities for this position visit our careers page at ******************
Special Notes: Relocation is not available for these jobs
ARMADA provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. ARMADA complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
Must be able to successfully pass a background check, and pre-employment drug testing. Job offers are contingent upon results of background check and drug testing.
How much does a cyber security analyst earn in Lancaster, PA?
The average cyber security analyst in Lancaster, PA earns between $64,000 and $115,000 annually. This compares to the national average cyber security analyst range of $66,000 to $117,000.
Average cyber security analyst salary in Lancaster, PA