Post job

Cyber security analyst jobs in Maryland

- 610 jobs
  • TSSCI Cyber Capabilities SME

    Insight Global

    Cyber security analyst job in Fort Meade, MD

    An employer is looking for Cyber Capabilities SME to sit at Fort Meade. This role is focused on planning how enterprise-wide capabilities-particularly those relevant to the enterprise and broader defense initiatives-can be integrated into products and services to support expansion across the organization. The goal is to ensure readiness and maintain strategic advantage against adversaries. All SMEs shall be able to communicate at the highest command levels internal and external to the command, taking guidance from the Commander, Deputy Commander, Executive Director (EXDIR), and Joint Director (JDIR) leadership. The SMEs should be able to perform at a principal level of support for the various functions they perform. These SMEs are among the thought leaders for the command and must be able to work independently with minimum or no guidance. Compensation: $80/hr to $90/hr. Exact compensation may vary based on several factors, including skills, experience, and education. Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law. We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ********************.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: **************************************************** Skills and Requirements Active TSSCI Bachelor's degree in a relevant technical discipline and 8-12 years of overall related experience or Masters with 6-10 years of prior relevant experience. 4+ years of additional related years of experience is accepted in lieu of a degree. Data-Centric Cyber Mindset to leverage data to inform strategic decisions, and analyze adversary behavior and current cyber tools to understand data flows and vulnerabilities. Experience with the Joint Planning Process (JPP) and Military Decision-Making Process (MDMP). Planning experience like JPME, SAWS, JAWS, or equivalent Comfortability working and briefing senior leadership Joint Planning Expertise like J5 or J35 Planning experience like JPME, SAWS, JAWS, or equivalent
    $80 hourly 57d ago
  • Tier 2 Cyber Incident Response Team (CIRT) Analyst

    Peraton 3.2company rating

    Cyber security analyst job in Beltsville, MD

    Responsibilities Peraton is seeking an experienced Tier 2 Cyber Incident Response Team (CIRT) Analyst to join Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program, which provides leading cyber and technology security expertise to enable innovative, effective, and secure business processes that protect our nation's diplomatic missions worldwide. Location: Beltsville, MD and Rosslyn, VA Work Hours: Eves Shift 14:00-22:00 and SUN-THU. First 90 days on shift 0600-1400 for training. In this role, you will: * Detect, classify, process, track, and report on cyber security events and incidents. * Perform advanced in-depth analysis of coordinated Tier 1 alert triage and requests in a 24x7x365 environment. * Analyze logs from multiple sources (e.g., host logs, EDR, firewalls, intrusion detection systems, servers) to identify, contain, and remediate suspicious activity. * Characterize and analyze network traffic to identify anomalous activity and potential threats. * Protect against and prevent potential cyber security threats and vulnerabilities. * Perform forensic analysis of hosts artifacts, network traffic, and email content. * Analyze malicious scripts and code to mitigate potential threats. * Conduct malware analysis to generate IOCs to identify and mitigate threats. * Collaborate with Department of State teams to analyze and respond to events and incidents. * Monitor and respond to the CIRT Security Orchestration and Automation Response (SOAR) platform, hotline, email inboxes. * Create tickets and initiate workflows as instructed in technical SOPs. * Coordinate and report incident information to the Cybersecurity and Infrastructure Security Agency (CISA). * Collaborate with other local, national and international CIRTs as directed. * Submit alert tuning requests. Qualifications Required: * Bachelor's degree and a minimum of 2 years of relevant experience, or a High School diploma and 6 years of relevant experience. * Must possess at least one of the following certifications prior to start date: * CCNA-Security, CND, CySA+, GICSP, GSEC, Security+ CE, or SSCP * Demonstrated experience in the Incident Response lifecycle. * Knowledge of SOAR ticketing and automated response systems (e.g. ServiceNow, Splunk SOAR, Microsoft Sentinel). * Demonstrated experience with using Security Information and Event Management (SIEM) platforms (e.g. Splunk, Microsoft Sentinel, Elastic, Q-Radar). * Demonstrated experience in using Endpoint Detection and Response systems (e.g. MDE, ElasticXDR, CarbonBlack, Crowdstrike). * Knowledge of cloud security monitoring and incident response. * Knowledge of integrating IOCs and Advanced Persistent Threat actors. * Ability to analyze cyber threat intelligence reporting and understanding adversary methodologies and techniques. * Knowledge of malware analysis techniques. * Knowledge of the MITRE ATT&CK and D3FEND frameworks. * U.S. citizenship required. * Active Interim Secret clearance in order to start. Peraton Overview Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure. Target Salary Range $80,000 - $128,000. This represents the typical salary range for this position. Salary is determined by various factors, including but not limited to, the scope and responsibilities of the position, the individual's experience, education, knowledge, skills, and competencies, as well as geographic location and business and contract considerations. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. EEO EEO: Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.
    $80k-128k yearly Auto-Apply 28d ago
  • ME00492-Cyber Threat Analyst

    Momentum Engineering Openings

    Cyber security analyst job in Annapolis, MD

    Seeking a Cyber Threat Analyst with subject matter expertise in industrial control systems and critical infrastructure to join our team The candidate will be focused on conducting continuous research on emerging threats and threat actor activity to identify and assess the capabilities and activities of cyber criminals and/ or foreign intelligence entities The candidate will work as part of a team that analyzes data and prioritizes vulnerabilities with the goal to prevent and eradicate threats to critical U.S. systems Primary Responsibilities Independently leveraging Agency tools and capabilities to generate intelligence Independently performing software engineering functions that directly align/integrate into the IC mission architecture and capabilities including understanding the overall design, data flow, interfaces, and other pertinent details Generating threat intelligence reporting (information sharing and dissemination) performing data analysis, implementing best practices in knowledge management, and creating automated solutions in the IC mission environment Performing analysis across disparate data sets to discover and inform mission operations Performing advanced queries at scale including a diverse range of data sources (e.g. partner, IC, open source) to enhance/enrich reporting Forming advanced analytics, network diagrams, and other forms of associated knowledge to further understanding of the system, network, environment, and adversary Required Qualifications Must have active Top Secret/SCI clearance with NSA Full Scope Polygraph Must have a Bachelor's Degree in Computer Science, international relations, information security, or a related field Seven (7) years' experience working in the areas of intelligence, information security, network forensics or insider threat with focus on Industrial Control Systems/Supervisory Control and Data Acquisition (ICS/SCADA) systems Subject matter expertise understanding the unique components, protocols, and architectures of ICS/SCADA systems Ability to understand data in various formats to extract and enrich information to enhance its value Experience working with development teams to articulate requirements/enhancements to capabilities and tools Experience with XKS creating general queries, fingerprinting, and identifying atypical events Experience with Elastic/Splunk/ or other Security Information and Event Management (SIEM) experience creating visualizations and dashboards Understanding of TCP/IP communication protocols and packet flows based on IP traffic; analysis of Packet Capture (PCAP) traffic in Wireshark Familiarity writing signatures in Zeek and/or Snort 5+ years of experience: Working within a cybersecurity mission environment using tools and capabilities to generate threat intelligence. This includes working with cybersecurity analyst teams in more than one mission space to perform data analysis with a deep understanding of adversary tradecraft Creating log file analysis including creating threat intelligence reports that indicate findings, mitigations, and confidence Performing network communications and traffic analysis as well as analysis across disparate data sets to discover and inform cyber operations Desired Qualifications Master's Degree is preferred but not required Exempt hourly position. 11 paid holidays, minimum of 3 weeks PTO, company sponsored group medical plan, company paid dental, vision, life insurance, and STD/LTD plans. Salary is dependent upon the candidate's experience and qualifications.
    $75k-102k yearly est. 53d ago
  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Cyber security analyst job in Annapolis, MD

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-102k yearly est. 60d+ ago
  • Cyber Security Analyst

    Vets Hired

    Cyber security analyst job in Annapolis, MD

    PRIMARY DUTIES AND ACCOUNTABILITIES Perform, document and assist in planning work activities relating to small projects, sub-projects, or process improvements. For daily operations: enhance, maintain or support existing IT products and processes to the defined service level agreement For projects and sub-projects: analyze requirements, design, build, and test IT software solutions Maintain engagement with business and IT partners. Assist less experienced personnel. Maintain technical knowledge and business acumen within own discipline or function and continue to manage their professional development Drive innovation across the organization by identifying and providing analysis of trends and issues with the goal to drive new business opportunities and solve complex business problems. Ability to provide on-call support after normal business hours MINIMUM QUALIFICATIONS Bachelor's degree in Computer Science or related discipline and typically 2 to 5 years related experience or 6 to 9 years equivalent combination of education and work experience. Ability to solve problems using pre-defined procedures and guidelines. Communication skills Able to effectively communicate highly technical information in non-technical terminology (written and verbal) Flexible and adaptable to changing priorities, based on business needs Working knowledge of Server and Workstation Operating Systems (Windows / Linux), along with command prompt knowledge Working knowledgeable in IP based switching, routing, and network environments (ex. Cisco) Working knowledge of computer networking concepts and protocols, and network security methodologies. Working knowledge of cyber security practices for an enterprise environment Working knowledge of firewall operations (ex. Cisco & Checkpoint) Working knowledge of cyber security practices for an enterprise environment PREFERRED QUALIFICATIONS Working knowledge of cyber security program elements such as Policy Development, Application Security, Information Security, Network Security, Disaster Recovery Planning, Operational Security, Incident Response, and End User Education Working Knowledge of Change Management in a regulated environment Working Place: Annapolis, Maryland, United States Company : Vets Hired
    $75k-102k yearly est. 60d+ ago
  • Cyber Incident Response Team Analyst (Tier 2)

    AGR LLC 4.3company rating

    Cyber security analyst job in Beltsville, MD

    Job Description Work Hours: Evening Shift, 1400 - 2200 EST, TUE-SAT The DSCM program encompasses cyber security, data analytics, engineering, technical, managerial, operational, logistical and administrative support to aid and advise DOS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting the DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges. About the Role Detect, classify, process, track, and report on cyber security events and incidents. Perform advanced in-depth analysis of coordinated Tier 1 alert triage and requests in a 24x7x365 environment. Analyze logs from multiple sources (e.g., host logs, EDR, firewalls, intrusion detection systems, servers) to identify, contain, and remediate suspicious activity. Characterize and analyze network traffic to identify anomalous activity and potential threats. Protect against and prevent potential cyber security threats and vulnerabilities. Perform forensic analysis of hosts artifacts, network traffic, and email content. Analyze malicious scripts and code to mitigate potential threats. Conduct malware analysis to generate IOCs to identify and mitigate threats. Collaborate with Department of State teams to analyze and respond to events and incidents. Monitor and respond to the CIRT Security Orchestration and Automation Response (SOAR) platform, hotline, email inboxes. Create tickets and initiate workflows as instructed in technical SOPs. Coordinate and report incident information to the Cybersecurity and Infrastructure Security Agency (CISA). Collaborate with other local, national and international CIRTs as directed. Submit alert tuning requests. Qualifications: Bachelor's degree and at least 2 years of experience or a High School diploma and 6 years of experience. Must possess one of the following certifications prior to start date: A+ CE, CCNA-Security, CND, Network+ CE, SSCP, Security+. Demonstrated experience in the Incident Response lifecycle. Knowledge of SOAR ticketing and automated response systems (e.g. ServiceNow, Splunk SOAR, Microsoft Sentinel). Demonstrated experience with using Security Information and Event Management (SIEM) platforms (e.g. Splunk, Microsoft Sentinel, Elastic, Q-Radar). Demonstrated experience in using Endpoint Detection and Response systems (e.g. MDE, ElasticXDR, CarbonBlack, Crowdstrike). Knowledge of cloud security monitoring and incident response. Knowledge of integrating IOCs and Advanced Persistent Threat actors. Ability to analyze cyber threat intelligence reporting and understanding adversary methodologies and techniques. Knowledge of malware analysis techniques. Knowledge of the MITRE ATT&CK and D3FEND frameworks. U.S. Citizenship required. Active Interim Secret clearance in order to start. Preferred Qualifications: Proficiency with Splunk for security monitoring, alert creation, and threat hunting. Knowledge of Microsoft Azure access and identity management. Proficiency with Microsoft Defender for Endpoint and Identity for security monitoring, response, and alert generations. Experience in using digital forensics collection and analysis tools (e.g. Autopsy, MagnetForensics, Zimmerman-Tools, KAPE, CyLR, Volatility). Experience with using ServiceNow SOAR for ticketing and automated response. Knowledge of Python, PowerShell and BASH scripting languages. Experience with cloud security monitoring and incident response. Demonstrated ability to perform static/dynamic malware analysis and reverse engineering. Experience with integrating cyber threat intelligence and IOC-based hunting. Technical certifications such as: Security+, CySA+, Cloud+, Try Hack Me SAL1, Hack the Box CDSA, CyberDefenders, CCD, Azure SC-900, CCSP, GCIH, CCSK, GSEC, CHFI, GCLD, GCIA. Advanced technical certifications such as: SecurityX/CASP+, PRMP, GREM, GEIR, GNFA, or GCFA.
    $75k-98k yearly est. 29d ago
  • Cyber Analyst

    Strategic Ventures Consulting Group

    Cyber security analyst job in Fort Meade, MD

    Strategic Ventures Consulting Group (SVCG), LLC is a dynamic consulting firm specializing in technical and management solutions that address the most pressing challenges faced by government and commercial clients. We are dedicated to providing our employees with a supportive work environment that promotes growth and success. If you have a proven track record of achievement and a strong commitment to excellence, apply today to join our team! Strategic Ventures is currently recruiting a Cyber Analyst to join our team at Ft. Meade, MD. This program directly supports the USCYBERCOM Joint Operations Center (JOC) and coordinates daily with the Battle Watch team for support requirements, providing mission essential coverage to support cyberspace operations 24x7x365. These positions perform shift work on a consistent 10x4 schedule, M-TH or F-Tu. Available Watch Stander Positions Include: Cyberspace Operations Coordination and Deconfliction Analyst Watch Stander Crisis, Contingency, and Emergency Services (CCES) Watch Stander Cyberspace Operations Fusion Analyst Watch Stander Requirements Required Qualifications: 5+ years of experience High School Diploma Compliance with DOD 8140/DOD 8570 IAM Level II Certification requirements, CSSP Incident Responder, or CSSP Infrastructure Support required prior to start date Active TS/SCI/CI Poly required Strong attention to detail and organizational skills Excellent communication skills Strong analytical and problem solving skills
    $75k-102k yearly est. 60d+ ago
  • Cyber Analyst

    RBR Technologies

    Cyber security analyst job in Fort Meade, MD

    RBR-Technologies is a small service-disabled veteran-owned information and technology business founded on the basic principle of delivering customer mission success. RBR-technologies prides itself on our commitment to mission success as exemplified by the trust our customers and contract partners place in us. From RBR's first employee to the present day, every team member has a passion for mission success. Since 2011, we have continued to employ the highest caliber of professionals whose success is attributed to the intelligence, dedication, and years of experience within many government organizations including the Intelligence Community (IC), Department of Defense (DoD), and Defense Information Systems Agency (DISA). RBR-Technologies is seeking a Senior Cyber Analyst who can provide holistic enterprise defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DODIN to include but not limited to Cloud, network boundaries, cross domains, and varying endpoint technologies. RESPONSIBILITIES Provide analysis of architecture, technologies, DOD policy & information and critical data Develop cybersecurity and risk assessment methodologies and procedures to support prevention, detection, and mitigation of anomalous activity, vulnerabilities and inefficiencies. Prepare and perform briefings appropriate for senior leadership (i.e., general officer or flag officer) Conduct analysis of enterprise cybersecurity defensive strategies in order to enable operational effectives, defense, and command and control. Analyze network infrastructure in order to recommend methods and strategies that reduce and/or manage adverse impacts. Develop standards, metrics and measures to support assessments, process improvements and operational efficiencies across the DODIN. Expert understanding of various technologies and cybersecurity areas of interest including but not limited to: Boundary Security: Identify, discover, and maintain cognizance of the DODIN boundary, inclusive of IAPs, peering points, and other major points of ingress/egress to the DODIN; Document and maintain boundary architectures, understand employed defensive capabilities and available sensor data. Endpoint Security: Perform analysis, to include planning, assessing, and/or providing enterprise strategies for compliance and integration strategies with mid-tier, and boundary capabilities. Cloud Security: Develop strategies to monitor, detect, and prevent unauthorized manipulation and access of cloud services. REQUIREMENTS Active TS/SCI Bachelor's degree in a relevant technical discipline and 4-8 YOE- 4 years additional experience can be used in lieu of a degree Currently possess DoD 8750 certification at IAT level II, Security +ce. Familiarity with all related aspects of cybersecurity operations and security architecture Experience and knowledge of network and application protocols like TCP, UDP, ICMP, HTTP, SSH, etc Familiarity with basic security concepts such as firewalls, antivirus software, and network security. Experience remediating cyber vulnerabilities like misconfigurations, Unpatched software, weak APIS, etc Ability to identify common exploitation techniques like SQL Injection, buffer overflow, phishing, malware Comprehensive understanding and/or experience with Cloud Infrastructure and/or Cloud Security tools and services (IAM, CI/CD, WAF, CASB, Cloud tools) Understanding Zero Trust concepts and solutions (Seven Pillars, Capabilities, Activities, ZT Strategy, etc.) Excellent communication, collaboration, and presentation skills. Experience with technical and/or military writing and staff work. Preferred Qualifications Experience with DISA and DoD Information Networks (DODIN). Experience with configuring networking devices (i.e. routers, firewalls, IDPS) Demonstrate knowledge of Cybersecurity Domains and its application Experience with mitigation development against malicious cyber activity Proficiency in scripting languages such as Python or PowerShell for automating security tasks. Cloud certification A career at RBR-Technologies doesn't mean you have to make sacrifices in other areas of your life. Best in class health benefits plan Generous 401k with matching Flexible work policies and schedules (dependent upon contract) Generous Paid Time Off + All Federal Holidays Special paid leave for: Bereavement, Voting, Military, and more Paid Volunteer Hours for Community Outreach Paid Parental Leave Family-Friendly Company Paid Events Annual Pet Insurance Benefit Equal Employment Opportunity has been, and will continue to be, a fundamental principle at RBR-Technologies, where employment is based on personal capabilities and qualifications without discrimination because of race, color, religion, sex, sexual orientation, gender identity or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any protected characteristic as established by law. This policy of Equal Employment Opportunity applies to all policies and procedures relating to recruitment, employment, promotion, transfer, training, working conditions, compensation, benefits, termination, and all other conditions of employment.
    $75k-102k yearly est. 60d+ ago
  • Ics/Scada Cyber Analyst

    EOA Technologies

    Cyber security analyst job in Fort Meade, MD

    Full-time Description EOA Technologies is seeking an ICS/SCADA Cyber Analyst with subject matter expertise in industrial control systems and critical infrastructure to join our team. In this role you will be focused on conducting continuous research on emerging threats and threat actor activity to identify and assess the capabilities and activities of cyber criminals and/ or foreign intelligence entities. You will work as part of a team that analyzes data and prioritizes vulnerabilities with the goal to prevent and eradicate threats to critical U.S. systems. Requirements To be considered for this position you must have the following: Possess an active TS/SCI with Polygraph security clearance Must have a Bachelor's Degree in computer science, international relations, information security, or a related field. Master's Degree is preferred but not required. Seven (7) years' experience working in the areas of intelligence, information security, network forensics or insider threat with focus on Industrial Control Systems/Supervisory Control and Data Acquisition (ICS/SCADA) systems. Subject matter expertise understanding the unique components, protocols, and architectures of ICS/SCADA systems. Ability to understand data in various formats to extract and enrich information to enhance its value. Experience working with development teams to articulate requirements/enhancements to capabilities and tools. Experience with XKS creating general queries, fingerprinting, and identifying atypical events. Experience with Elastic/Splunk/ or other Security Information and Event Management (SIEM) experience creating visualizations and dashboards. Understanding of TCP/IP communication protocols and packet flows based on IP traffic; analysis of Packet Capture (PCAP) traffic in Wireshark Familiarity writing signatures in Zeek and/or Snort 5+ years of experience: Working within a cybersecurity mission environment using tools and capabilities to generate threat intelligence. This includes working with cybersecurity analyst teams in more than one mission space to perform data analysis with a deep understanding of adversary tradecraft. Independently performing software engineering functions that directly align/integrate into the mission cybersecurity architecture and capabilities with overall understanding of the design, data flow, and interfaces. Independently creating cybersecurity mission specific and tailored tradecraft (e.g. fingerprints, signatures, indicators etc.) Creating log file analysis including creating threat intelligence reports that indicate findings, mitigations, and confidence. Performing network communications and traffic analysis as well as analysis across disparate data sets to discover and inform cyber operations. Performing advanced queries at scale including knowledge of a diverse range of data sources (e.g. open source, intelligence, partner) to enhance and enrich reporting as well as forming advanced analytics and network diagrams. Implementing best practices for knowledge management and applying techniques to create automated solutions in support of the cybersecurity analytic mission. Employment decisions are based solely on qualifications, merit, and business needs - not on any protected characteristic. EOA Technologies, LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, ancestry, marital status, religious affiliation, hairstyle, or any other characteristic protected by federal, state or local laws. EOA is committed to providing reasonable accommodations when feasible to individuals with disabilities.
    $75k-102k yearly est. 46d ago
  • Cyber Security Operations Analyst

    Anavation

    Cyber security analyst job in Bethesda, MD

    Be Challenged and Make a Difference In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture. Description of Task to be Performed:Responsible for progressing cybersecurity operations, maintaining proactive threat detection capabilities, and conducting vulnerability scanning and risk assessment using security tools such as Assured Compliance Assessment Solution (ACAS), Host Based Security System (HBSS), and Security Information Event Management (SIEM). Performs real-time monitoring and defense of the IT environment to ensure resilience against cyber threats and vulnerabilities. Responds to alerts from HBSS and SIEM systems by conducting analysis and taking appropriate responses. Manages IPS/IDS systems to detect and prevent unauthorized access and protect network and data integrity.Required Qualifications: Clearance: Active TS/SCI Clearance with CI Polygraph Education & Years of Experience: 6-10 years of Cyber Security/Operations support OR Bachelor's degree in Network Engineering, Computer Science or related technical field and 2-4 years of experience Certifications: DoD 8140 IAT Level II Certification (CCNA-Security, CySA+, CND, Security+). Demonstrated Experience and Expertise: Documenting network schemas and cyber operation tool solutions. Provide security posture, vulnerability, threat and risk situational awareness to support staff, leadership, workforce, stakeholder organizations and community Halt or minimize cyber-attack and insider threat efforts or damage. Designing, modeling, and securing networks. Troubleshooting network issues and recommendation of network modifications to optimize performance while adhering to all relevant security policies. Knowledgeable on the use of different SIEM applications, its interfaces, and how to retrieve data from its database. Knowledgeable on log aggregation and event correlation of any SIEM, Knowledgeable in utilizing the system to gain insightful and actionable results. Including the use of the native reporting capability within a SIEM or other data visualization tools, like Tableau, in order to render the data into summary formats facilitate readability. Preferred Qualifications: Bachelor's degree in Network Engineering, Computer Science or related technical field plus 2-4 years of Cyber Security/Operations support OR Master's degree Network Engineering, Computer Science or related technical field plus 0-2 year of experience Certifications: CySA+ Knowledgeable in the use of Tableau data visualization tool, to produce reports in a standard cycle production, one-time needs, as well as on demand as requirements for reporting on Information Assurance (IA), Configuration Management (CM), and Computer Network Defense (CND) findings. Experience with driving data visualization tools and presentations Benefits · Generous cost sharing for medical insurance for the employee and dependents · 100% company paid dental insurance for employees and dependents · 100% company paid long-term and short term disability insurance · 100% company paid vision insurance for employees and dependents · 401k plan with generous match and 100% immediate vesting · Competitive Pay · Generous paid leave and holiday package · Tuition and training reimbursement · Life and AD&D Insurance About AnaVation AnaVation is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers. We offer complex challenges, a top-notch work environment, and a world-class, collaborative team. If you want to grow your career and make a difference while doing it, AnaVation is the perfect fit for you! AnaVation is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to sex, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law.
    $75k-102k yearly est. Auto-Apply 60d+ ago
  • Cyber Security Analyst

    JCS Solutions LLC 4.0company rating

    Cyber security analyst job in Bethesda, MD

    Job DescriptionGrow, innovate, and generate progress: Harness your expertise to solve challenges and celebrate success! JCS Solutions LLC (JCS) is seeking a Cyber Security Analyst to support our federal client. This position offers a great opportunity to be part of a high-performing team responsible for supporting a full complement of customer-centric technical support services. Must be a U.S. Citizen and able to obtain a Public Trust Clearance. If you are interested in a challenge and a great working environment, apply today! What's in it for you: Join a premier technology firm specializing in innovative solutions. Be part of a collaborative, inclusive, and innovative work culture. Enjoy tremendous growth potential in a high-performing team environment. A robust benefits package: Health, dental, and vision insurance Life insurance Short-and-long term disability Paid time off (PTO) 401k retirement plan with employer match Annual Professional Development Reimbursement Program And more! What you will do: Designs, develops, implements, and integrates information assurance architecture, systems, or system components for use within data center, network, and enclave environments. Ensures that the architecture and design of information systems are functional and secure. Supports: policy development and implementation; security engineering and security architecture; certification and accreditation processes and activities; continuity of operations planning, testing, and maintenance; security testing and analysis. Provides secure solutions to complex security issues. Upgrades systems by implementing and maintaining security controls. Participates on security and related working groups as required and at various levels. Develops and presents security solutions and recommendations to senior management for sites, systems, and networks. Keeps users informed by preparing performance reports and communicating system status. What you will bring: Four (4) years of cybersecurity experience Bachelor's degree in a relevant field of study Strong written and verbal communication skills (English) Demonstrated experience working with multiple assignments or multiple stakeholder groups Strong foundational understanding of information security and privacy practices and regulations How you will wow us: Hands-on experience using new and emerging cybersecurity technologies Hands-on experience using tools such as BigFix, Splunk, Tripwire, Cylance, Tenable, etc Experience running scans, reporting results, working with staff to support patching, documentation for SOPs and other areas, completing security waivers, validating identities for RSA tokens, triaging security tickets, monitoring Incident Response Team (IRT) requests, and working closely with desktop teams to resolve security issues Experience using a helpdesk ticketing system such as ServiceNow JCS Solutions (JCS) is a premier technology firm providing innovative solutions and high-quality services in defense, national security, and civilian sectors. JCS offers enterprise-wide solutions including cloud computing, software development, cybersecurity, digital modernization, and management consulting for the federal government. At JCS, we elevate our customers' mission through the application of technology and professional services. Our commitment to investing in our workforce drives innovation and progress for our clients, employees, and communities. JCS has been certified as a Great Place to Work four years in a row and was awarded Washington Post's Top Places to Work for 2024 and 2025. Our employees embody our core values, and we are looking for others who do too! Customer Experience: Strive for excellence and delight our clients Innovation: Embrace creative thinking to enable continual growth and powerful solutions Accountability: Take ownership of and pride in our actions and service delivery Inspire: Be inspired to be your best self and have fun in the process Integrity: Do the right thing, the right way, every time! Stewardship: The careful and responsible management of something entrusted to our care. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to any status protected by applicable federal, state, or local laws. Powered by JazzHR yd AQBxzkP5
    $79k-106k yearly est. 9d ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek Ltd.

    Cyber security analyst job in Maryland

    SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Minimum Position Requirements * 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. * Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. * Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 4d ago
  • Intrusion Analyst - Multiple Levels (TS/SCI with Polygraph required)

    Red Alpha

    Cyber security analyst job in Annapolis, MD

    A day in the life: As an Intrusion Analyst, you'll support critical missions through analysis of data derived from various network and telecom communication systems. Your responsibilities will include (but not be limited to): Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis Categorize traffic as benign, suspicious, or malicious activity Document malicious tactics, techniques, and procedures (TTPs) Develop and implement mitigation strategies What you bring to the table: Level 1: A Bachelor's degree in a technical discipline and 2+ years of relevant experience Experience in malware analysis Programming experience in C, C#, Java, Perl or Python is preferred An active TS/SCI with Polygraph Level 2: A Bachelor's degree in a technical discipline and 5+ years of relevant experience OR a Master's Degree and 3+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active TS/SCI with Polygraph Level 3: A Bachelor's degree in a technical discipline and 8+ years of relevant experience OR a Master's Degree and 6+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active US Government TS/SCI security clearance with Polygraph Bonus Skills: Level 1: CISSP, GIAC GREM or CREA Certification is preferred The total package: Our total compensation package was strategically designed with our members in mind with the intention to: reward our members for their hard work and commitment to our customers' missions; allow members to share in Red Alpha's success as we continue to grow and expand our footprint; provide long-term career opportunities through stability and internal mobility; and provide the resources our members need to support themselves and their dependents in the form of a robust benefits package. Our total compensation package includes a competitive base salary and benefits such as health, life/disability, 401k, paid time off, professional development, and generous bonus programs. Please visit our benefits tab for additional information. Salary Range: Disclosed pay ranges are a general guideline, and are not a guarantee of a final salary or compensation. Our approach in determining final salaries takes into consideration a number of factors such as education, certifications, total years of relevant professional experience, actual level of expertise, and the responsibilities of the role itself. Based on the outlined roles, responsibilities, and requirements, the projected pay range for these positions are: Level 1: $80,000 - $125,000 Level 2: $120,000 - $160,000 Level 3: $140,000 - $180,000 Level 4: $165,000 - $215,000 Some of our additional perks and benefits include: Retire sooner than planned: Get closer to retirement with up to 10% in 401k contributions, immediately vested. Have a career AND a life: Enjoy up to 5 weeks of leave (25 days of personal time off) and 11 paid floating holidays. Stay at your best: As a member, we'll pay 100% of your premiums for comprehensive health, dental, and vision insurance. We'll also pay the majority of the premiums for your family. Let's not forge free access to a fully equipped state of the art gym! Keep current on new technologies and technological advancements : $5250 per year towards ongoing education, trainings, certifications, and maintaining professional memberships. Dress in style: Spend up to $300 per year on company branded merchandise featuring top quality brands such as Under Armour, Nike, Carhartt, YETI, etc. Enjoy the culture: Attend fun company events throughout the year such as our Oktoberfest, summer picnic, and annual holiday party! These are all in additon to your team events which may include happy hours, baseball games, snowboarding, RenFest, and more! Every day, our elite customers are pushing through "the grind" to defeat the enemy, even putting their lives on the line for our freedom. Rise to the occasion with us to deliver engineering excellence, to match their dedication to this nation. Join us as we bring digital transformation to the fight!
    $165k-215k yearly Auto-Apply 60d+ ago
  • Intrusion Analyst

    Synergy ECP

    Cyber security analyst job in Columbia, MD

    Founded in 2007 and headquartered in Columbia, Maryland, Synergy ECP is a leading provider of cybersecurity, software and systems engineering and IT services to the U.S. intelligence and defense communities. The company leverages its expertise in data transport solutions, software and systems engineering, and other solutions to deliver critical and innovative capabilities to high-level decision makers that enhance our nation's security. In an ultra-competitive environment, Synergy ECP has thrived by adhering to our name, making sure excellence is displayed by our Employees, to our Customers and by Improving Performance (ECP). It's what sets us apart, enabling us to be an autonomous yet agile business that delivers huge results - showing we're ready to meet our customers' evolving demands. Synergy ECP has earned a client list that includes numerous Fortune 100 companies, in addition to multiple branches of the US government and military services. Synergy ECP is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected class. Requirements A Bachelor's degree and 5 years of relevant experience or a Master's degree plus 3 years of relevant experience or a Doctoral degree and 2 years of relevant experience. An Associate's degree plus 7 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, Sec+, Net+, GIAC, GREM, or CREA Certification is required. Relevant experience must be in malware analysis. Programming experience in C, C#, C++, Java, Perl, or Python is preferred. Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Have a network and/or host-based focus.
    $80k-112k yearly est. 60d+ ago
  • Computer Network Defense (CND) Analyst

    CTC Group 3.1company rating

    Cyber security analyst job in Fort Meade, MD

    Job Description CTC Group is seeking Computer Network Defense (CND) Analysts, levels 1-4, to use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment. Responsibilities Help develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems. Support a wide range of data transport possibilities, such as traditional wired networks, wireless transport (including Wi-Fi and cellular), collaborative platforms such as video teleconferencing, and the hardware and software that enable it all. Advance your career as you develop increasing expertise in networking protocols and architectures, cloud security, Internet of Things protocols, and advanced network security. Be part of a team, working together with government, military, and contractor personnel to develop shared understandings of intelligence needs, mission relevance, and areas of expertise. Apply your innate curiosity and analytical talent to form hypotheses, critically assess and choose analysis techniques, then query, merge, enrich, evaluate, and pivot within data to attain and share insights. Distill, document, contextualize and share your findings--including any new tradecraft that you develop--with teammates, stakeholders, and intelligence consumers. Qualifications Active TS/SCI with polygraph clearance STEM degree in Network Engineering, Systems Engineering, Information Technology, or related field. 18 semester hours of military training/ coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree. Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering. Additionally, must have experience in network or system administration. If not credited toward education requirements, completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement (i.e., 20-24 week courses will count as 6 months of experience, 10-14 weeks will count as 3 months of experience). Documented foreign language proficiency may count toward experience requirements. Level 1 Requirements Associate's degree plus 4 years of relevant experience. OR: Bachelor's degree or 2 years of relevant experience. Level 2 Requirements Associate's degree plus 7 years of relevant experience. OR: Bachelor's degree plus 5 years of relevant experience. OR: Master's degree plus 3 years of relevant experience. OR: Doctorate degree plus 2 years of relevant experience. Level 3 Requirements Associate's degree plus 10 years of relevant experience. OR: Bachelor's degree plus 8 years of relevant experience. OR: Master's degree plus 6 years of relevant experience. OR: Doctorate degree plus 4 years of relevant experience. Level 4 Requirements Associate's degree plus 13 years of relevant experience. OR: Bachelor's degree plus 11 years of relevant experience. OR: Master's degree plus 9 years of relevant experience. OR: Doctorate degree plus 7 years of relevant experience. #CJ Why CTC Group? As a Service-Disabled Veteran-Owned Small Business (SDVOSB), we recognize that successful partnerships are based on open and direct communication, mutual respect, and the ability to adapt to evolving capabilities. Our cleared employees bring decades of experience supporting customers in the Intelligence and Defense communities. We specialize in providing engineering, technical, operational support, and training services to Federal government, and Mission Operations. CTC Group provides a comprehensive benefits package that includes, but is not limited to, Health/Dental/Vision, 401k, PTO and holiday pay, disability and life insurance. To learn more about our benefits, click here. CTC Group provides equal employment opportunities to all employees and applicants without regard to race, color, religious creed, sex, national origin, ancestry, citizenship status, pregnancy, physical disability, genetic information, mental disability, age, military status or status as a Vietnam-era or special disabled veteran, marital status, registered domestic partner status, gender (including sex stereotyping), medical condition (including, but not limited to, cancer related or HIV/AIDS related) or sexual orientation in accordance with applicable federal and state laws. This policy applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. Powered by JazzHR Luf4o3VeSC
    $66k-94k yearly est. 24d ago
  • Network and Security Analyst

    Vheda Health

    Cyber security analyst job in Columbia, MD

    We're seeking a talented and motivated Network and Security Analyst to join our team. In this role, you will lead infrastructure upgrades and strengthen our IT security. This role is perfect for a senior-level professional ready to own key projects and grow into a future leadership role. Key Responsibilities Lead the setup and deployment of new office network infrastructure (firewalls, switches, Wi-Fi) Assess and improve existing IT systems and processes Coordinate with vendors for cabling, equipment, and installation Set up and recommend equipment for new hires Manage access control systems, surveillance integration, and UPS/power solutions Evaluate and improve domain/web infrastructure Ensure HIPAA and data privacy compliance in all IT operations Required Qualifications Bachelor's degree or equivalent with industry certifications (e.g., CCNA, Network+, Security+) 5-10+ years in IT infrastructure, networking, or systems analysis Hands-on experience with firewalls, structured cabling, wireless APs, UPS, and access control Familiar with HIPAA, PII, and cybersecurity best practices Experience with Microsoft 365, Power BI, and Asana (preferred) Preferred Qualifications Healthcare or regulated industry experience Why Join Vheda Health? At Vheda Health, we invest in our team's wellbeing with a comprehensive benefits package: Compensation: Competitive salary within the published range plus performance bonus and equity opportunities Healthcare: Comprehensive medical, dental, and vision coverage Financial Security: 401(k) retirement plan, voluntary life insurance, short and long-term disability Work-Life Balance: Unlimited paid time off and 11 paid company holidays Community: Engaging team events and activities throughout the year
    $66k-90k yearly est. 60d+ ago
  • Senior System Security Analyst (AI Risk Management Framework)

    Coalfire Federal 4.0company rating

    Cyber security analyst job in Rockville, MD

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges. But that's not who we are - that's just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. We're currently seeking a Senior System Security Analyst to support our Federal team. Position Summary This position will potentially be supporting a government customer's Security Assessment and AI Pilot program, therefore previous experience emphasizing NIST AI RIsk Management Framework will be required. Location Details Remote with occasional meetings at the customer site in Rockville, MD. Open to local candidates in the Washington, D.C. / Northern VA / Maryland areas. What you'll do Support federal customers and provide a firm understanding of how to apply the principles of information security in a variety of circumstances and security requirements into common technical implementations Support customers with implementing the core principles of the NIST AI Risk Management Framework Support teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements Assist in the development of Risk Assessment Reports (RAR), and security briefings Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis of scans, etc Familiarity with SSP, SAP, SAR, Plan of Action and Milestones (POA&M) Report, Deviation Requests, Significant Change Requests, Continuous Monitoring artifacts is required Conduct client interviews to assess the technical and operational effectiveness of security control implementations Assess existing security environments to validate that security implementations remain up to date throughout the life cycle of a system or environment What you'll bring Knowledge of the NIST AI Risk Management Framework Knowledge of computer networking concepts and protocols, and network security methodologies. Knowledge of risk management processes (e.g., methods for assessing and mitigating risk). Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy. Knowledge of cybersecurity and privacy principles. Knowledge of cyber threats and vulnerabilities. Knowledge of critical infrastructure systems with information communication technology that were designed without system security considerations. Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth). Education Completed Bachelor's degree from an accredited university, preferably in an IT related field. Clearance / Suitability Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered. Certifications One or more of the following: CISSP or CISM Years of Experience At minimum 7 years of information security experience relative to the position qualifications. Bonus Points Knowledge of GRC tools e.g., CSAM Why you'll want to join us Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve. Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options. Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $78k-108k yearly est. Auto-Apply 60d+ ago
  • Network Security Analyst

    Cymertek

    Cyber security analyst job in Annapolis, MD

    Network Security AnalystLOCATIONAnnapolis Junction, MD 20701CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $66k-90k yearly est. Easy Apply 60d+ ago
  • Cyber Malware Analyst

    AGR LLC 4.3company rating

    Cyber security analyst job in Beltsville, MD

    Job Description Internetwork Consulting Services (ICS) is seeking Mid-level Cyber Malware Analysts - 1st Shift to become part of the Department of State (DOS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes. This role supports the Cyber Incident Response Team (CIRT). Location: Beltsville, Maryland First Shift - 6:00 am - 2:00 pm Program Overview The DSCM program encompasses cyber security, data analytics, engineering, technical, managerial, operational, logistical and administrative support to aid and advise DOS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting the DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges. About the Role Provide malware analysis support in a 24x7x365 environment. Conduct advanced analysis and recommend remediation steps for cyber security events and incidents. Respond to and assist with the resolution of any suspected or successful cyber security breach or violation. Share knowledge and intelligence gained from cyber security events with stakeholders. Protect against and prevent potential cyber security threats and vulnerabilities. Implement and use cyber security frameworks (e.g. MITRE-ATT&CK , Kill Chain, etc.). Activities include the following: Advanced code analysis (e.g. reverse engineering of malicious code) Advanced traffic analysis (at the packet level) and reconstruction of network traffic to discover anomalies, trends, and patterns Forensic analysis of suspected systems (e.g. SSD/HDD devices, on and off premise network devices, and storage media) impacted by malicious activity. Provide advanced forensic analysis of digital storage devices (e.g. GFE) with abnormalities Provide comprehensive findings and recommended remediation steps Qualifications: Bachelor's degree and at least 2 years of experience or a High School diploma and 6 years of related work experience. U.S. Citizenship. Active Secret clearance. Must possess one of the following certifications: CCNA-Security CND CySA+ GICSP GSEC Security+ CE SSCP Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering. Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems. Knowledge in development of policies and procedures to investigate malware incidents for an entire computer network. Expertise in discovering, analyzing, diagnosing, and reporting on malware events, files and network intrusion and vulnerability issues. Incident Response experience utilizing Splunk and/or Tanium/HX Demonstrate an intermediate proficiency in debugging and disassembling x86/x64 PE files. Working knowledge of Python/Powershell/Bash/JS Experience with sandboxing/virtual environments
    $75k-98k yearly est. 22d ago
  • Visual Imagery Intrusion Detection System (VIIDS)

    Siertek Ltd.

    Cyber security analyst job in Andrews Air Force Base, MD

    Job Description SierTeK proudly serves our clients by providing expertise in the Program Management, Information Technology, and Administrative Support domains. Founded in 2007 as a minority and service-disabled veteran-owned company, we serve as prime- and subcontractor for a multitude of Federal Department of Defense contracts. By focusing on continual improvement, our services remain at the forefront of our industry, and we pride ourselves on delivering our services with the highest degree of integrity. SierTeK Ltd. is seeking a Visual Imagery Intrusion Detection System (VIIDS) to support an opportunity at Joint Base Andrews, MD. PLEASE APPLY DIRECTLY ON OUR WEBSITE: *********************** POSITION OVERVIEW SECTION The employee shall provide Tiers 2 and 3 support to install, configure, administer, manage, maintain/update and provide VIIDS support and repairs required to keep listed critical VIIDS systems and components fully operational. The employee shall ensure the VIIDS as a whole and all hardware and software components meet or exceed all applicable Government standards and regulations. The employee shall ensure all listed VIIDS, and components are kept updated to meet or exceed all industry standards and are fully functional. The employee shall maintain and keep current any relevant Government documentation on a SharePoint site or similar web/application-based tracking tool (on premise) for all VIIDS. Essential Job Functions Provide onsite emergency support to resolve any issues within 1 hour of notification by the Government to include outside normal duty hours. The Government will determine what constitutes an emergency on a case-by-case basis. Prepare and maintain project planning documentation, create, and maintain network maps/diagrams (static and active/dynamic which are maintained/updated continuously), and presentation material. Acceptable Formats are Adobe Acrobat and Visio. The employee shall provide these materials to the Government within three (3) business days of the request and follow all required document classification requirements. The employee shall provide a written monthly status report on the VIIDS repair and maintenance activities in a mutually agreed upon format. Qualifications Minimum Position Requirements 3+ years of experience in network design and administration and possess Cisco or equivalent certification, e.g., CCNA, CCNP. Individual(s) shall have advanced understanding of server maintenance and operation. Honeywell Vindicator Intrusion Detection System, Access Control, and Vindicator Command and Control certification and maintain active certification with Honeywell. Certification shall be maintained for the duration of the task order. Top Secret with capability of being upgraded to Yankee White SierTeK is an equal opportunity employer and values diversity. Employment is decided based on qualifications, merit, and business need. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, transfer, leaves of absence, compensation, and training. If you need assistance or accommodation due to a disability, you may contact us at 1+************.
    $80k-112k yearly est. 11d ago

Learn more about cyber security analyst jobs

Do you work as a cyber security analyst?

What are the top employers for cyber security analyst in MD?

Top 10 Cyber Security Analyst companies in MD

  1. Leidos

  2. Lockheed Martin

  3. RBR Technologies

  4. Agr International

  5. 22nd Century Technologies

  6. Comtech

  7. Peraton

  8. Jcs

  9. General Dynamics

  10. Huntington Ingalls Industries

Job type you want
Full Time
Part Time
Internship
Temporary

Browse cyber security analyst jobs in maryland by city

All cyber security analyst jobs

Jobs in Maryland