Post Job

Cyber Security Analyst Jobs in Maryland

- 714 Jobs
  • Cyber Fusion Analyst (TS/SCI Required)

    Zachary Piper 4.0company rating

    Cyber Security Analyst Job In Fort Meade, MD

    Position: Cyber Fusion Watch Officer (DNEA or TDNA) Location: Fort Meade, MDShifts:Team 1: 0500 - 1500/Monday - Thursday (Not usually available) Team 2: 1300 - 2300/Monday - ThursdayTeam 3: 2100 - 0700/Monday - ThursdayTeam 4: 0420 - 1730/Friday - SundayTeam 5: 1620 - 0530/Friday - SundayOverview:We are seeking a qualified individual to fulfill the role of Cyber Fusion Watch Officer at our Fort Meade, MD location. The position involves providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN), contributing to network operations, and defensive cyber operations for the United States Cyber Command in alignment with DoD objectives. Key Responsibilities:Utilize diverse network monitoring tools to detect and analyze cyber adversary activities, employing methods such as netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data. Contribute to the development of Cyber Fusion standard operating procedures (SOPs) and framework based on industry best practices, Department of Defense instructions, and guidance. Identify and assess threats to the enterprise, recommending mitigation strategies to enhance security and minimize the attack surface. Conduct analysis using serialized threat reporting, intelligence sharing, OSINT, and open-source vulnerability information to develop prioritized plans. Analyze and document malicious cyber actors' Tactics, Techniques, and Procedures (TTPs), aligning recommendations with vulnerabilities and their applicability to the operational environment. Investigate and analyze system compromises, providing written analytic summaries and visualizations of attack life cycles. Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities. Collect and analyze metrics and trending data, offering situational awareness on key trends. Guide the use of OSINT techniques in investigatory requirements. Perform quality assurance on SIGACTs, ensuring compliance with policies and capturing all necessary information before closure. Required Qualifications:Active DoD TS/SCI Clearance and eligibility for polygraph. DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc. ). Bachelor's degree in a related discipline and 8-12 years of relevant experience; additional experience may be accepted in lieu of a degree. Experience working with members of the Intelligence Community and understanding of Intelligence processes. In-depth knowledge of network and application protocols, cyber vulnerabilities, exploitation techniques, and cyber threat/adversary methodologies. Proficiency with analysis tools and protocols (e. g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc. ). Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc. ). Experience with various open-source and commercial vendor portals, services, and platforms related to threat identification or combat. Preferred Qualifications:Experience with the DODIN and other DoD Networks. Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc. ). Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc. ). Proficient in building extended cybersecurity analytics (Trends, Dashboards, etc. ). Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. Experience in intelligence-driven defense and/or Cyber Kill Chain methodology. IAT Level III or IAM Level II+III Certifications. Salary Range: $120,000 - $160,000 per annum Keywords: TDNA, DNEA, Digital Network Exploitation Analyst, Target Digital Network Analyst, Cyber security, cybersecurity, intelligence, allsource, humint, sigint, osint, cyber intelligence analyst, cyber intel analyst, open source intelligence, TCP/IP, malware, IDS, IPS, proxy, router, switch, IOC, indicators of compromise, APT, advanced persistent threats, Netflow, PCAP, wireshark, splunk, chopshop, dshell, network miner, moloch, Berkeley packet filter, BPF, analyst notebook, netviz, Palantir, kill chain analysis, CISSP, CEH, Security+, SANS, Network+, CCNA, COTS, GOTS, encryption, Python, law enforcement, novetta cyber analytics, mitre chopshop, arl dshell, benefits, vacation, holiday, 401K#LI-HW1
    $120k-160k yearly 56d ago
  • Information Systems Security Officer

    Dunhill Professional Search & Government Solutions

    Cyber Security Analyst Job In Maryland

    Responsibilities Reports to the Chief Information Systems Officer (CISO) and works closely with the Facility and Personnel Security Teams. Collaborate with the CISO to establish and implement a strategic, comprehensive enterprise information security and IT risk management program. Demonstrate leadership, decision-making skills to develop and manage a team to implement the strategy for enterprise security within assigned systems. Lead incident response planning and oversee the investigation of security breaches and incident reporting. Provide input to the CIO and CISO on disciplinary and legal matters associated with security breaches and incidents. Learn the role of the CISO and develop the skills necessary to act in a Deputy CISO capacity. Implement an NSA COMSEC account and provide oversight to COMSEC users. Develop and maintain information systems security implementation policy and guidelines of network security using the Risk Management Framework (RMF) and other relevant industry and governmental standards such as the Joint Special Access Program Implementation Guide (JSIG) Prepare and review Authorization to Operate (ATO) documentation to include Systems Security Plans (SSPs), the Plan of Action and Milestones (POA&M), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Control Traceability Matrices (SCTMs); support security authorization activities in compliance with NSA/CSS Information System Certification and Accreditation Process (NISCAP) and DoD Risk Management Framework (RMF) and DoD Information Assurance System Certification and Accreditation Process (DIACAP). Maintain configuration management (CM) documentation for information system security software, hardware, and firmware; manage changes to system and assess the security impact of those changes. Serve as Information Assurance representative on Configuration Change Boards (CCB). Maintain Continuous Monitoring (CM) Program for assigned systems to include vulnerability scans and audit log checks. Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions. Assist architects and systems developers in the identification and implementation of appropriate information security functionality to ensure uniform application of Agency security policy and enterprise solutions. Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties. Conduct cybersecurity related training for system users. Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media. Serve as Trusted Agent for assigned systems. Work with System Administrators to define, implement, and test security controls. Document security events and incidents in coordination with Facility Security Office. Maintain professional and technical knowledge by attending educational workshops, reviewing professional publications, establishing personal networks, benchmarking state-of-the-art practices, and participating in professional societies. Coordinate with IT management with planning, installation and certifications of new and replacement network infrastructure and equipment. Requirements Currently holds or can obtain Top Secret Clearance at both SCI and SAP levels. Bachelor's degree or higher in cybersecurity or information security with 12 or more years of experience. May consider equivalent experience in lieu of degree. Be a US Citizen due to access to controlled information systems and security vulnerability information. Meets DoD IAT Level I as specified in Appendix 3 of DoD Manual 8570.01 such as maintaining a current CompTIA Security Plus certification. Experience leading a team of Information Security Professionals Experience with DoD, federal, or DoD Contractor classified information systems. Experience using the NIST Special Procedures 800-53, 800-37 and 800-171 Experience preparing DoD Authority to Operate (ATO) or Authority to Connect (ATC) documents for approval. Successful completion of SAP and DCSA audits of Information Systems. Desired Skills Familiarity with various tools to capture, organize, and audit security related events. Familiarity with TEMPEST requirements and certifications Foundational understanding of Communications Security (COMSEC) Foundational understanding of basic networking technologies (routers, switches, proxies, etc.) Foundational understanding of basic security technologies (IDPS, firewalls, antivirus, SIEM, etc.) Foundational understanding of threat identification and mitigation. Foundational understanding of vulnerability scanning and management. Fundamental understanding of encryption technologies used for data in transit and data at rest. Foundational understanding of information system security design and compliance
    $65k-88k yearly est. 2d ago
  • Information Security Analyst

    Proliance Consulting

    Cyber Security Analyst Job In Silver Spring, MD

    The Information Security Analyst administers, monitors, and maintains security infrastructure, which includes but is not limited to application and container security tools, security orchestration solutions, security information and event monitoring (SIEM), Network Security Tools, system logging and analysis, endpoint security tools, and vulnerability management systems. The position also assists in implementing and maintaining corporate security standards, technologies, and programs. The candidate plays a key role in the information security team, ensuring that security best practices are followed and that tools and processes that support a secure platform are maintained and kept up to date. Ideal candidates will have a mix of security and systems engineering backgrounds to ensure that business processes are configured correctly and that security best practices are designed and implemented. Candidates will also possess exemplary communication skills to articulate and disseminate security policy to the business. Length: 6 month contract - potential to extend and/or convert Location: Silver Springs, hybrid - flexible to remote Associate Vendors: We are accepting applications from candidates who are currently authorized to work in the US for any employer without sponsorship. Role & Responsibilities Build and maintain complex technical infrastructure that supports a secure platform that protects our data at rest and in transit. Work closely with Enterprise and business owners to identify endpoint coverage scope, strong analytical skills related to working with operating systems and security toolsets. Provide technical guidance on industry tools and best practices in the field of endpoint security. Monitor and maintain security tools that instrument security policies and capabilities. Provide expertise in the field of managing enterprise security systems, specifically the ability to determine the least business impactful way of implementing security tools and features. Improve efficiencies using automation and orchestration solutions to reduce manual work that can be done programmatically. Administration of system infrastructure that is hosted within a public/private/hybrid infrastructure. Remain current with new security trends, continuously assessing systems to ensure they are appropriately configured to defend the business. Experience in deploying and correlating threat intelligence and vulnerability management solutions. Provide expertise in day-to-day security operations such as onboarding/offboarding of security endpoint agents, user access management, systems' security and administration, configuration changes, system upgrades, ensuring 24x7 systems availability & DR, etc. Serve as a point of contact for incident response analysts, security operations center (SOC) analysts, application engineers and security management. Required Qualifications Extensive experience with Cloud infrastructure (AWS preferred) - EC2, ECS, Route53, SNS, Lambda, Cloudwatch, Secrets Manager, RDS, etc.. Extensive experience with configuration management tools, such as Ansible or Chef and infrastructure as code tools such as Terraform or CloudFormation. Experience with scripting languages such as Python or Go Experience in administering SIEM solutions in an enterprise environment including configuring and customizing log data ingestion. Experience in managing a variety of security tools and technologies (SOAR, SIEM, etc.). Experience in configuring authentication and authorization concepts (RBAC, IAM). Extensive experience in Splunk and related SIEM and SOAR technologies (Cribl, Demisto). Experience integrating internal platforms with SaaS Solutions such as Tenable and Sentinel One. Experience building Docker containers. Exceptional verbal and written communication skills, specifically the ability to communicate within the context of the intended audience, whether that be senior executives or highly technical engineering resources. SPLUNK Admin cert would be preferred AWS certs would be preferred Desired Qualifications Cyber-Security experience. Media or entertainment experience.
    $77k-109k yearly est. 2d ago
  • Reverse Engineer / Cyber Capability Engineer

    Johns Hopkins Applied Physics Laboratory (APL 4.6company rating

    Cyber Security Analyst Job In Laurel, MD

    Are you a creative engineer with natural curiosity who wants to understand how things work? Do you love finding vulnerabilities and teaming with outstanding reverse engineers? Are you passionate about national security cyber challenges? If so, we want you to join our team at APL! Our team of world-class reverse engineers is growing! We are looking for motivated and enthusiastic engineers who want to learn, want to collaborate, and love to hack anything. Our team specializes in software and hardware reverse engineering, vulnerability research, and developing proof-of-concept offensive cyber capabilities with a focus on embedded systems. We have custom facilities tailored to specific classes of systems including vehicles, telecommunications/network infrastructure, and industrial systems as well as general reverse engineering labs. As a member of our group, you will… Reverse engineer embedded systems Develop exploits and build mission-aligned proof-of-concept capabilities Explore novel techniques for automating reverse engineering and exploit development Stretch your reverse engineering skills by working with top experts Propose new ideas for internal and external funding opportunities Share knowledge by clearly articulating ideas through papers and presentations to team members, APL management, and government decision makers Qualifications You meet our minimum qualifications for the job if you... Have a Bachelor's degree in Computer Engineering, Computer Science, Electrical Engineering, or another field relevant to the duties as described above Have at least 1 year of relevant experience Are experienced with software debuggers and static analysis tools Are proficient with one or more programming languages Are familiar with assembly Understand Unix/Linux operating systems Love solving puzzles and have experience persevering through technical challenges Are able to obtain Interim Secret level security clearance by your start date and can ultimately obtain TS/SCI+poly level clearance. If selected, you will be subject to a government security clearance investigation and must meet the requirements for access to classified information. Eligibility requirements include U.S. citizenship. You'll go above and beyond our minimum requirements if you... Have demonstrated leadership experience Have knowledge of advanced vulnerability discovery tools Understand embedded systems development toolchains Have experience with hardware debugging interfaces, code security mechanisms and their weaknesses, hardware diagnostic tools, and signal/protocol analysis Possess an active TS/SCI clearance with polygraph Why work at APL? The Johns Hopkins University Applied Physics Laboratory (APL) brings world-class expertise to our nation's most critical defense, security, space and science challenges. While we are dedicated to solving complex challenges and pioneering new technologies, what makes us truly outstanding is our culture. We offer a vibrant, welcoming atmosphere where you can bring your authentic self to work, continue to grow, and build strong connections with inspiring teammates. At APL, we celebrate our differences and encourage creativity and bold, new ideas. Our employees enjoy generous benefits, including a robust education assistance program, unparalleled retirement contributions, and a healthy work/life balance. APL's campus is located in the Baltimore-Washington metro area. Learn more about our career opportunities at ****************************** #LI-AG1 About Us APL is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, creed, color, religion, sex, gender identity or expression, sexual orientation, national origin, age, physical or mental disability, genetic information, veteran status, occupation, marital or familial status, political opinion, personal appearance, or any other characteristic protected by applicable law. APL is committed to promoting an innovative environment that embraces diversity, encourages creativity, and supports inclusion of new ideas. In doing so, we are committed to providing reasonable accommodation to individuals of all abilities, including those with disabilities. If you require a reasonable accommodation to participate in any part of the hiring process, please contact Accommodations@jhuapl.edu. Only by ensuring that everyone's voice is heard are we empowered to be bold, do great things, and make the world a better place. The referenced pay range is based on JHU APL's good faith belief at the time of posting. Actual compensation may vary based on factors such as geographic location, work experience, market conditions, education/training and skill level with consideration for internal parity. For salaried employees scheduled to work less than 40 hours per week, annual salary will be prorated based on the number of hours worked. APL may offer bonuses or other forms of compensation per internal policy and/or contractual designation. Additional compensation may be provided in the form of a sign-on bonus, relocation benefits, locality allowance or discretionary payments for exceptional performance. APL provides eligible staff with a comprehensive benefits package including retirement plans, paid time off, medical, dental, vision, life insurance, short-term disability, long-term disability, flexible spending accounts, education assistance, and training and development. Applications are accepted on a rolling basis. Minimum Rate $90,000 Annually Maximum Rate $220,000 Annually
    $75k-99k yearly est. 5d ago
  • Information Systems Security Officer (ISSO) - TS/SCI with Polygraph

    General Dynamics Information Technology 4.7company rating

    Cyber Security Analyst Job In Elkridge, MD

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Information Security Job Qualifications: Skills: Information Systems, Information System Security, System Security Certifications: None Experience: 8 + years of related experience US Citizenship Required: Yes Job Description: Overview: Transform technology into opportunity as an Information System Security Officer with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As an Information System Security Officer, you will help ensure today is safe and tomorrow is smarter. HOW AN INFORMATION SYSTEM SECURITY OFFICER WILL MAKE AN IMPACT Serve as a principal advisor on all matters, technical and otherwise, involving the security of ITD information systems Implement Risk Management Framework (RMF) in accordance with NIST SP 800-37. Ensure the network, system, application, or service is operated, maintained, and disposed of in accordance with DIA security policies and procedures outlined in the security authorization package. Ensure all network, system, application, or service users have the requisite security clearances, authorization, need-to-know, and security responsibility awareness prior to granting access to ITD information systems. Plan, implement, upgrade and monitor security measures for the protection of computer networks and information. Ensure appropriate security controls are in place that safeguard digital files and vital electronic infrastructure. Oversee and support assigned IT environments, ensuring continuous improvement and rapid problem resolution. Apply specific functional, working and general industry knowledge. Develop or contribute to solutions to a variety of problems of moderate scope and complexity. Work independently with some guidance. May review or guide activities of more junior employees. WHAT YOU'LL NEED TO SUCCEED: Required Education and Experience: Technical Training, Certification(s) or Degree + 8 years Certification: 8570.01-M at the Information Assurance Technical (IAT) Level II Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph Location: On Customer Site GDIT IS YOUR PLACE: 401K with company match Comprehensive health and wellness packages Internal mobility team dedicated to helping you own your career Professional growth opportunities including paid education and certifications Cutting-edge technology you can learn from Rest and recharge with paid vacation and holidays #october The likely salary range for this position is $134,597 - $172,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Onsite Work Location: USA MD Elkridge Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
    $134.6k-172.5k yearly 6d ago
  • Information System Security Officer

    Apex Systems 4.6company rating

    Cyber Security Analyst Job In Suitland, MD

    Apex Systems is seeking a TS/SCI cleared Information System Security Officer (ISSO) to join our client in support of the Office of Naval Intelligence located in Suitland, MD. This is a great opportunity to join America's premier maritime intelligence service and a core element of the US Navy's Information Warfare Community! This position is a full-time, 6 month contract to hire engagement. Candidates must be able to obtain and maintain an active TS/SCI security clearance. Please see below for more details: Overview: Position: ISSO Location: Onsite - Suitland, MD Shift/Hours: Standard EST core hours Compensation: $~70/hr & up to $145k/yr Job type: Full-time, W2, 6 month contract to hire Clearance: TS/SCI Certifications: Must have one- CAP, CASP+ CE, CISM, CISSP, GSLC, CCISO, HCISPP Required Skills 6+ years of experience in cybersecurity and equivalent field Bachelor's degree in a technical subject Knowledge and experience with of the NAVINTEL ICD 503 Risk Management Framework (RMF) Implementation Policies/Directives and Dept. of Navy (DON) cybersecurity Policies/Directives. Knowledge and experience with automated tools such as Assured Compliance Assessment Solution (ACAS), Center for Internet Security (CIS) Benchmark, and Security Content Automation Protocol (SCAP), and Retina. Experience with ISSO responsibilities per SECNAV M-5239.2 Knowledge and experience of cybersecurity, A&A and RMF documentation development and support. If you are interested, feel free to apply! Any questions/inquiries please send to ************************** #clearance #cleared EEO Employer Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at ******************************** or ************.
    $145k yearly 2d ago
  • Senior Information Security Analyst

    Securestrux

    Cyber Security Analyst Job In Linthicum, MD

    This Senior Sensor Analyst position is pivotal in supporting the Department of Defense Cyber Crime Center (DC3) and serves as a Senior Intelligence Specialist. The role involves applying intelligence analysis and operational planning skills to monitor, assess, and report on cyberspace operations. This includes identifying potential threats to Department of Defense (DoD) critical assets, the DoD Information Network (DoDIN), Defense Industrial Base (DIB) networks, and supporting US Intelligence Community and Interagency grid network sensor portfolios. The Senior Sensor Analyst plays a significant role in shaping cyber defense strategies, conducting reviews, identifying gaps, recommending solutions, and evaluating large datasets from a myriad of sources. The position also entails developing reports, briefing artifacts, and mentoring mid- and junior-level staff. As an expert in the field, you will be responsible for researching and evaluating technical and all-source intelligence with specific emphasis on network operations and cyber warfare tactics, techniques, and procedures focused on the threat to networked weapons platforms and US and DoD information networks. Your role will involve analyzing sensor data and network events to determine the impact on current operations and conducting all-source research to determine advisory capability and intent. You will be expected to prepare intelligence assessments, technical information papers, and cyber threat profiles of current events based on the sophisticated collection, research, and analysis of classified and Open-Source information and net flow data. Additionally, you will be responsible for developing and maintaining analytical procedures to meet changing requirements, ensure unhindered operations, and produce high-quality papers, presentations, recommendations, and findings for senior US government intelligence and network operations officials. Location Onsite, DC3, Linthicum Heights, MD Job Duties / Requirements: Education/Experience Requirements: Bachelor's with 8+ years relevant experience, Master's with 6+ years relevant experience, or PhD with 3+ years relevant experience. Clearance Requirement as Confirmed in DISS: TS/SCI w/ CI Poly eligibility. Must be familiar with Cloud Security Architecture with all related aspects of cybersecurity operations/analysis (e.g., incident response & management, forensic media analysis, malware analysis/reverse-engineering, cyber threat intelligence analysis, etc.) and security architecture and engineering. Must possess an in-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques, and cyber threat/adversary methodologies (TTPs). Must be proficient in working with various types of network data (e.g., Netflow, PCAP, custom application logs) and employment of virtual and physical grid network sensors supporting defensive cyber operations and support to investigations. Preferred: Possess current IAM Level II & III, CSSP Analyst (Security +, CySA+, GICSP, GSEC, CND, CISSP, CASP+, GCIA, GCIH, GCFA, CEH), or GIAC Certification. Experience with Law Enforcement/Counterintelligence (LE/CI) Operations and/or Cyberspace Operations. Skilled in building extended cyber security analytics. Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. Experience in intelligence-driven defense and/or cyber Kill Chain methodologies. Our Approach At SecureStrux, we are committed to core values that guide the way we work with one another and our clients. As a team member, you will Create Team Synergy, Drive Continuous Innovation, Deliver with Integrity, and have the Freedom to Own it. Our thriving company culture supports our employees as they seek to grow with us! What We Offer Between our virtual environment where you can evaluate recent technologies and enhance your skills, and a generous annual professional development stipend, you will join a team that enjoys working on leading-edge technologies for world-class clients. We offer a robust total compensation package that includes comprehensive health benefits to support you and your family, flexible time off, continuing education allowance, and a matched 401k.
    $76k-104k yearly est. 2d ago
  • Information Security Analyst IV

    Lancesoft, Inc. 4.5company rating

    Cyber Security Analyst Job In Silver Spring, MD

    Value Proposition:Good opportunity to get wide rang of security experience ranging from EDR, SIEM, SOAR, and Vulnerability Management. Daily Responsibilities: Build and maintain complex technical infrastructure that supports a secure platform that protects our data at rest and in transit. Work closely with Enterprise and business owners to identify endpoint coverage scope, strong analytical skills related to working with operating systems and security toolsets. Provide technical guidance on industry tools and best practices in the field of endpoint security. Monitor and maintain security tools that instrument security policies and capabilities. Provide expertise in the field of managing enterprise security systems, specifically the ability to determine the least business impactful way of implementing security tools and features Improve efficiencies using automation and orchestration solutions to reduce manual work that can be done programmatically Administration of system infrastructure that is hosted within a public/private/hybrid infrastructure Remain current with new security trends, continuously assessing systems to ensure they are appropriately configured to defend the business. Experience in deploying and correlating threat intelligence and vulnerability management solutions. Provide expertise in day-to-day security operations such as onboarding/offboarding of security endpoint agents, user access management, systems' security and administration, configuration changes, system upgrades, ensuring 24x7 systems availability & DR, etc. Serve as a point of contact for incident response analysts, security operations center (SOC) analysts, application engineers and security management. Technology requirements: Degree or certifications required: • SPLUNK Admin cert. • AWS certs. Years experience: • 10+ years of experience Required background/ Skillsets: Extensive experience in Splunk and related SIEM and SOAR technologies Application: Cribl, or Demisto Extensive experience with Cloud infrastructure Application: (AWS preferred) - EC2, ECS, Route53, SNS, Lambda, CloudWatch, Secrets Manager, RDS, etc. Extensive experience with configuration management tools Application: Such as Ansible or Chef and infrastructure as code tools such as Terraform or CloudFormation
    $70k-92k yearly est. 2d ago
  • Information System Security Officer

    Information Systems Solutions, Inc.

    Cyber Security Analyst Job In Suitland, MD

    Information Systems Solutions (ISS) is currently looking to hire multiple Information System Security Officers (ISSOs) on a full time, permanent basis to support the Office of Naval Intelligence. These opportunities must be performed onsite in Washington D.C. and require an active Top Secret w/ SCI eligibility security clearance (minimum). Active TS/SCI security clearance nice to have. Title: Information System Security Officer (ISSO) - (Junior, Mid-level, and Senior level openings) Location: Washington D.C. (Onsite) General Qualifications (applies to all levels): Knowledge and experience of the NAVINTEL ICD 503 Risk Management Framework (RMF) Implementation Policies/Directives and Dept. of Navy (DON) cybersecurity Policies/Directives. Knowledge and experience with automated tools such as Assured Compliance Assessment Solution (ACAS), Center for Internet Security (CIS) Benchmark, and Security Content Automation Protocol (SCAP), and Retina. Knowledge and experience of cybersecurity, A&A and RMF documentation development and support. Qualifications for Junior level ISSO: 1-2 years of experience in cybersecurity and equivalent field Must hold a current IAT Level III Security+ CE certification (required) Qualifications for Mid-level ISSO: 6+ years of experience in cybersecurity and equivalent field Bachelor's degree in a technical subject Experience with ISSO responsibilities per SECNAV M-5239.2 Must hold at least one current IAM Level II certification such as CAP, CASP+ CE, CISM, CISSP (or Associate), GSLC, CCISO, or HCISPP (required) Qualifications for Senior level ISSO: At least 7 years of experience in cybersecurity and equivalent field Bachelor's degree in a technical subject Experience with ISSO responsibilities per SECNAV M-5239.2 Must hold at least one current IAM Level III certification such as CISM, CISSP (or Associate), GSLC, or CCISO (required) About Information Systems Solutions (ISS): ISS prides themselves on providing an employee-focused and family first environment. Being a small business, ISS takes the time to get to know their employees and has a vested interest in helping them achieve their career goals. ISS works to schedule regular social gatherings within the company to foster camaraderie. ISS values their employees by providing a comprehensive benefits package that includes a fully vested 401(k) matching program, coverage of family medical deductibles, spot bonuses, and educational assistance to further your career.
    $65k-89k yearly est. 2d ago
  • Cyber Security Cloud Analyst

    Nexient LLC 4.6company rating

    Cyber Security Analyst Job In Maryland

    Relevant skills and experience will be listed so you know why those jobs are a match **Job Description** **Posting Date** 12/02/2024 **Req ID:** 305618 NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. We are currently seeking a Cyber Security Cloud Analyst to join our team in Bethesda, Maryland (US-MD), United States (US). NTT DATA is seeking a Cyber Security Cloud Analyst to be a member of our Cloud Services team, responsible for ensuring the security and resilience of our cloud infrastructure. Cyber Security Cloud Analyst is responsible for monitoring, assessing, and mitigating risks across cloud environments, ensuring compliance with industry standards, and proactively defending against cyber threats. **Key Responsibilities** * Continuously monitor cloud environments for security threats, vulnerabilities, and anomalies using security information and event management (SIEM) tools. * Investigate and respond to security incidents, including detailed analysis, containment, eradication, and recovery efforts. Prioritize, recommend, and implement mitigations for identified risks. * Coordinate incident reporting and documentation for stakeholders and regulatory compliance. * Collaborate with cloud engineers, DevOps teams, and client stakeholders to design, implement, and manage robust security solutions tailored to modern cloud architectures. * Conduct regular vulnerability assessments and penetration testing in cloud environments (AWS, Azure, GCP, etc.). * Ensure compliance with security policies, regulations, and industry best practices (e.g., ISO 27001, NIST CSF). * Support secure configuration and deployment of cloud-based workloads, infrastructure, and platforms. Review and enhance security configurations across multi-cloud platforms. * Collaborate with engineering teams to implement Identity and Access Management (IAM), encryption, and network segmentation. * Ensure adherence to data privacy laws, industry standards, and contractual obligations for cloud services. * Assist in audits and certifications by providing evidence and resolving non-conformities. * Develop, review, and maintain security policies, procedures, and guidelines for cloud environments. * Propose innovative solutions to improve the security and efficiency of cloud services. * Work closely with delivery teams, ensuring that cloud services are delivered securely and aligned with contract expectations. * Provide detailed reports to management and clients on security performance metrics, incident post-mortems, and improvement plans. **Qualifications** * Bachelor's degree in Computer Science, Information Security, or related field. * 5 years of experience in cybersecurity, with at least 3 years focused on cloud security and with security tools and technologies (e.g., firewalls, IDS/IPS, vulnerability scanners, SIEM). * 3 years of experience in securing cloud platforms like AWS, Azure, or Google Cloud Platform. * Must be an AWS Certified Security Specialty, Azure Security Engineer, * Must be certified as CompTIA Security+, CISSP, CISM, or equivalent. * **Must be a US citizen or Green Card holder** * **Must live a commutable distance from Bethesda, MD** #INDPUBLIC **About NTT DATA** NTT DATA is a $30 billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are one of the leading providers of digital and AI infrastructure in the world. NTT DATA is a part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at ***NTT DATA endeavors to make accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact us at .*** ***This contact information is for accommodation requests only and cannot be used to inquire about the status of applications. NTT DATA is an equal opportunity employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status. For our EEO Policy Statement, please click . If you'd like more information on your EEO rights under the law, please click . For Pay Transparency information, please click.*** **Get Matched** Upload your resume and see jobs that match your skills and experience **Popular Skills of Previous Hires** * Active Directory * Application Support ** Start your career journey with NTT DATA Services India!** NTT DATA is a top 10 global IT services provider, headquartered in Tokyo, operating in more than 50 countries. We offer an advanced portfolio of consu... **Perks and Benefits** ** Competitive Pay** ** Employer-matched retirement planning** ** Flexible Work Options** ** Equal benefits to same-sex couples** ** Seven (and counting) Employee Resource Groups (ERGs)**
    $78k-107k yearly est. 3d ago
  • Cyber Fusion and Threats Analyst

    Clridge

    Cyber Security Analyst Job In Maryland

    **Clear Ridge Defense - Cyber Fusion and Threats Analyst** at Clear Ridge Defense Fort George G Meade, MD 20755 Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. **Roles and Responsibilities** You will... * Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. * Support mission-critical Continuity of Operations (COOP). * Synthesize, summarize, consolidate and share potentially malicious activities on the DoDIN with DISA and mission partner organizations by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. * Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. * Train and mentor other team members. **Must-Haves** You possess... * Bachelor's degree with 8+ years of professional experience (related DISA experience and cyber courses/certification is accepted in lieu of a degree.) * Must have DoD-8570 IAT Level 2 baseline certification (Security+ CE or higher) at start date and be able to obtain CSSP-A certification within 180 days of start date. * Proficient understanding of Cyber Network Defense (CND) in regards to protect, detect, respond and sustain within a Computer Incident Response organization. * Excellent verbal and written communication skills including the ability to clearly articulate technical and strategic level cyber matters to a variety of audiences. * Highly developed research and analytical skills to pinpoint statistically significant patterns related to cyber threats. * Understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth. * Must have an active Top Secret/SCI clearance. **Nice-To-Haves** * Knowledgeable in Cloud security/defense. * Experience with DISA and DoD Networks. * Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. * Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP. * Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership. * Working knowledge and proficiency utilizing Wireshark and Splunk analysis tools. * Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works. * Working knowledge of the U.S. Intelligence Community and/or Fusion centers. * Leadership experience. **Additional Information** Ranking #5 in Maryland and #7 in Government Services! And see how we were ranked a 2023 Top Workplace by the Baltimore Sun! Clear Ridge Defense is the premier service solutions provider supporting the Service and Joint cyberspace operations and intelligence community in three core areas of expertise: * Cyber Systems & Software Engineering * Cyber Intelligence & Operations Planning * Security Risk Analysis, Mitigation & Training All delivered by highly talented and focused team members that are supported by an unmatched professional and family-oriented culture that leverages and builds on sound, proven principles. **Benefits Snapshot:** * 100% Fully-Covered Health, Dental, and Vision Insurance * 100% Fully-Covered Short-Term and Long-Term Disability Insurance * 100% Fully-Covered Life and AD&D Insurance * Unique Flexible PTO * 11 Paid Federal Holidays * $500 New Uniform Bonus for Transitioning Military * Monthly Tax-Free Cell Phone Stipend * Monthly Tax-Free Gym Wellness / Streaming Subscription Stipend to include Amazon Prime, Netflix, Audible, etc. * Competitive 401k Matching to plan for retirement * Free financial advising from qualified experts * Annual $5,000 Training Allotment * One-of-a-kind Referral Program: $5,000 per referral OR $250/mo indefinitely, with no limit to number of referrals * Business Development and Client Expansion Bonuses * Monthly Company-Paid Socials and Events * Access to our Company Swag Store All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. ****Voluntary Self-Identification**** For government reporting purposes, we ask candidates to respond to the below self-identification survey. Completion of the form is entirely voluntary. Whatever your decision, it will not be considered in the hiring process or thereafter. Any information that you do provide will be recorded and maintained in a confidential file. As set forth in Clear Ridge Defense's Equal Employment Opportunity policy, we do not discriminate on the basis of any protected group status under any applicable law. If you believe you belong to any of the categories of protected veterans listed below, please indicate by making the appropriate selection. As a government contractor subject to the Vietnam Era Veterans Readjustment Assistance Act (VEVRAA), we request this information in order to measure the effectiveness of the outreach and positive recruitment efforts we undertake pursuant to VEVRAA. Classification of protected categories is as follows: A "disabled veteran" is one of the following: a veteran of the U.S. military, ground, naval or air service who is entitled to compensation (or who but for the receipt of military retired pay would be entitled to compensation) under laws administered by the Secretary of Veterans Affairs; or a person who was discharged or released from active duty because of a service-connected disability. A "recently separated veteran" means any veteran during the three-year period beginning on the date of such veteran's discharge or release from active duty in the U.S. military, ground, naval, or air service. An "active duty wartime or campaign badge veteran" means a veteran who served on active duty in the U.S. military, ground, naval or air service during a war, or in a campaign or expedition for which a campaign badge has been authorized under the laws administered by the Department of Defense. An "Armed forces service medal veteran" means a veteran who, while serving on active duty in the U.S. military, ground, naval or air service, participated in a United States military operation for which an Armed Forces service medal was awarded pursuant to Executive Order 12985. ****Voluntary Self-Identification of Disability**** Form CC-305 Page 1 of 1 OMB Control Number 1250-0005 Expires 04/30/2026 We are a federal contractor or subcontractor. The law requires us to provide equal employment opportunity to qualified people with disabilities. We have a goal of having at least 7% of our workers as people with disabilities. The law says we must measure our progress towards this goal. To do this, we must ask applicants and employees if they have a disability or have ever had one. People can become disabled, so we need to ask this question at least every five years. Completing this form is voluntary, and we hope that you will choose to do so. Your answer is confidential. No one who makes hiring decisions will see it. Your decision to complete the form and your answer will not harm you in any way. If you want to learn more about the law or this form, visit the U.S. Department of Labor's Office of Federal Contract Compliance Programs (OFCCP) website at . A disability is a condition that substantially limits one or more of your “major life activities.” If you have or have ever had such a condition, you are a person with a disability. **Disabilities include, but are not limited to:** * Alcoh
    $75k-101k yearly est. 3d ago
  • Cyber/Indications and Warnings Analyst

    Interclypse Inc.

    Cyber Security Analyst Job In Maryland

    Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.
    $75k-101k yearly est. 1d ago
  • Cyber Analyst/Modeler (Operations Research Analyst) - Top Secret

    Moderngovernmentsolutions

    Cyber Security Analyst Job In Maryland

    * Patuxent River, MD, USA * Salary * Full Time Email Me This Job **TITLE** : Cyber Analyst/Modeler (Operations Research Analyst) **LEVEL** : Advanced **CLEARANCE REQUIRED:** Active DoD Top Secret Clearance **EMPLOYMENT TYPE:** Full-time, On-site **POSITION SUMMARY** Modern Government Solutions (MGS) is seeking an Advanced Cyber Analyst/Modeler (Operations Research Analyst) to formulate and apply mathematical modeling and other optimizing methods to develop and interpret information that assists management with decision-making, policy formulation, or other managerial functions. **RESPONSIBILITIES (not limited to):** In this role, the primary responsibilities include analyzing data and information from one or multiple sources to prepare the environment, respond to requests for information, and submit intelligence collection and production requirements in support of planning and operations. The role involves analyzing and developing the integration, testing, operations, and maintenance of systems security. This includes using data collected from various cyber defense tools, such as IDS alerts, firewalls, and network traffic logs, to analyze events within their environments and mitigate threats. Additionally, the position requires performing assessments of systems and networks within the NE or enclave to identify deviations from acceptable configurations, enclave policy, or local policy, and measuring the effectiveness of defense-in-depth architecture against known vulnerabilities. Moreover, the responsibilities encompass conducting independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system, as defined in NIST 800-37, to determine the overall effectiveness of these controls. The role also includes analyzing the security of new or existing computer applications, software, or specialized utility programs and providing actionable results. Assisting more senior positions and/or performing functional duties under the oversight of more senior positions is another key responsibility. Furthermore, the position may involve collecting and analyzing data, developing decision support software, services, or products, and developing and supplying optimal time, cost, or logistics networks for program evaluation, review, or implementation. **REQUIRED SKILLS AND QUALIFICATIONS** * **Must possess an active Department of Defense (DoD) Top Secret security clearance.** * Over five years of experience in cyber analysis and/or cyber modeling. * Relevant training such as: + CIN A-531-4417 Cyber Threat Emulation (CTN), NEC 742A Network Security Vulnerability Technician, NEC H08A Advanced Network Analyst; **OR** + Cisco Certified CyberOps Associate, CompTIA Cybersecurity Analyst (CySA+), CyberSec First Responder (CFR), Federal IT Security Professional-Operator-NG (FITSP-O-NG), GIAC Certified Forensics Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA), GIAC Defensible Security Architecture (GDSA), GIAC Global Industrial Cyber Security Professional (GICSP). * Possession of Information Systems Security Engineering Professional (ISSEP) certification. * Proficiency in collecting data from various cyber defense resources. * Ability to recognize and categorize types of vulnerabilities and associated attacks. * Expertise in performing packet-level analysis. * Experience in conducting vulnerability scans and recognizing security system vulnerabilities. * Proficiency in using penetration testing tools and techniques. * Skill in using network analysis tools to identify vulnerabilities (e.g., fuzzing, Nmap). * Ability to determine how a security system should work and how changes in conditions, operations, or the environment affect outcomes. * Capability to discern protection needs (i.e., security controls) of information systems and networks. * Experience in designing countermeasures to identify security risks. * Ability to secure test plan design (e.g., unit, integration, system, acceptance). * Experience in using code analysis tools. **Applicants selected will be United States citizens and may be subject to a government security investigation for access to classified information.** At MGS, we believe a people-first culture corresponds to organizational success through a commitment to excellence, integrity, inclusion, and an attitude that welcomes challenges meets demands, sustains growth, and drives innovation. We provide expert mission-first technical and programmatic services and solutions for the US intelligence community, the US Department of Defense, and other governmental agencies. We create people-first organizational cultures where employees feel needed in the system, not a system that needs employees. We provide you with long-term career opportunities centrally focused on our core value system: inclusion, integrity, and a commitment to excellence. *MGS is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status, and will not be discriminated against on the basis of disability.* You must select a location. You must select an education status answer. You must select a seeking status answer.
    $75k-101k yearly est. 4d ago
  • Cyber Analyst

    Strategic Ventures Consulting Group

    Cyber Security Analyst Job In Maryland

    > Cyber Analyst Cyber Analyst Description Strategic Ventures Consulting Group (SVCG), LLC is a dynamic consulting firm specializing in technical and management solutions that address the most pressing challenges faced by government and commercial clients. We are dedicated to providing our employees with a supportive work environment that promotes growth and success. If you have a proven track record of achievement and a strong commitment to excellence, apply today to join our team! Strategic Ventures is currently recruiting a Cyber Analyst to join our team at Ft. Meade, MD. This program directly supports the USCYBERCOM Joint Operations Center (JOC) and coordinates daily with the Battle Watch team for support requirements, providing mission essential coverage to support cyberspace operations 24x7x365. These positions perform shift work on a consistent 10x4 schedule, M-TH or F-Tu. Available Watch Stander Positions Include: * Cyberspace Operations Coordination and Deconfliction Analyst Watch Stander * Crisis, Contingency, and Emergency Services (CCES) Watch Stander * Cyberspace Operations Fusion Analyst Watch Stander Requirements **Required Qualifications:** * 5+ years of experience * High School Diploma * Compliance with DOD 8140/DOD 8570 IAM Level II Certification requirements, CSSP Incident Responder, or CSSP Infrastructure Support required prior to start date * Active TS/SCI/CI Poly required * Strong attention to detail and organizational skills * Excellent communication skills * Strong analytical and problem solving skills
    $75k-101k yearly est. 3d ago
  • Cyber Space Analysts - Annapolis Junction, MD

    Cyntel Technologies, LLC

    Cyber Security Analyst Job In Maryland

    ***Cyntel Technologies is currently seeking several Cyber Space Analysts to support a program at Annapolis Junction, MD.*** **Clearance Required:** TS/SCI clearance with a polygraph **Duties and Responsibilities:** · As a Cyberspace Policy Analyst, you'll bring your Joint doctrine, policy, and strategy expertise to work on projects for USCYBERCOM. · You'll monitor and review draft doctrine, strategy, policy, white papers, and other appropriate/applicable sources, and analyze and make recommendations to ensure correctness and consistency. · You'll be a trusted advisor to our clients, and we'll look to you to identify and evaluate complex systems, policies, and processes as part of joint missions. **Minimum Requirements:** · 5+ years of experience as a cyberspace policy analyst · Experience in analyzing Joint doctrine, policy, and strategy formulation · Ability to clearly articulate complex concepts in written and verbal communications · Bachelor's degree in policy, Military Strategy, Computer Science, Cybersecurity, or Computer Engineering **Nice If You Have:** · Experience with Joint or Combatant Command Staff · JPME Level 1 certification Cyntel Technologies offers a competitive benefit package to include: · Paid Holidays · Paid time off (PTO) · Bereavement Leave · Military Leave · Medical Plan · Dental Plan · Vision · 401K · Life Insurance *can voice your ideas, opinions, concerns, and you will be heard. Our management focus and culture are based on “One Team, One Fight” and resonates throughout our entire staff every day.* *All qualified applicants will receive consideration for employment without regard to race, color, sex, sexual orientation, gender identity, religion, national origin, disability, veteran status, or other legally protected status.*
    $75k-101k yearly est. 4d ago
  • Cyber Security Analyst - Hiring Now!! 3+ Roles to be filled IMMEDIATELY!!!

    Revive Staffing Solutions

    Cyber Security Analyst Job In Baltimore, MD

    Job Description: To ensure the organization's data remains protected from inappropriate access, disclosure and/or damage. To advocate for and execute the processes and practices of the Cybersecurity team while supporting business and customer needs. How you will do it Under the supervision of the Manager, Cyber security Risk and Compliance, the incumbent's accountabilities include, but are not limited to the following: • Support the Cyber security Risk Management program providing support and guidance to a team of technically diverse cyber security specialists personnel while further supporting collaboration across the various risk related teams in the organization. • Support continuous monitoring efforts by partnering with TPRM, Procurement, Legal, and key business stakeholders. • Support the assessment of cyber security controls, identify gaps, assist in development of mitigation strategies, and manage them to closure. • Collaborate with internal and external teams to assess, monitor, and manage risks. • Work with business teams to conduct thorough assessments to identify potential risks to the organization. This includes evaluating their security practices, data handling procedures, and regulatory compliance (e.g., HIPAA, PCI, GDPR, etc.) • Represent Cyber security from a Cyber security Risk Management perspective and execute security risk management leadership through the design and implementation of cybersecurity controls to maintain the confidentiality, integrity and availability of information systems and data. • Prepare detailed risk assessment reports, clearly articulating findings and recommendations and maintain a comprehensive repository of all risk assessments and associated documentation. • Conduct risk analyses to ensure consistency in the detailed risk assessment lifecycles inclusive of identification, socialization, mitigation, and closure. • Design, implement, and integrate security solutions to address enterprise risks and exposures. • Develop and maintain Information Security Risk Metrics supported by KPIs and KRIs to support the analytics team. • Test and report on new technologies to address security concerns and work closely with the vulnerability management team on the identified risks. • Support Client compliance/risk management efforts in support of NIST, FedRAMP, and HIPAA to include but not limited to: external assessment readiness/support, self-assessments, risk assessments, Plans-Of-Action-and-Milestone (POA&M) management, continuous monitoring. What we look for Required: College Degree in an Information Security or Technology related field or equivalent experience plus 3 + years related work experience. The incumbent will possess a high level of expertise in information security concepts, information security policies and system architecture concepts and have experience in process definition, workflow design, and process mapping. In depth understanding in multiple areas of Information Security such as networking (TCP/IP, OSI model, network protocols), operating system fundamentals (Windows, UNIX, mainframe), security technologies (firewalls, switches, routers, IPSEC, IDS/IPS, etc.), authentication technologies, wireless architectures, encryption key management, and mobile device technologies. Also, must have knowledge of vulnerability assessments, privacy assessments, incident response, security policy creation, enterprise security strategies, and governance. The incumbent must also have an ability to quickly and effectively learn Information Security tools in a large, complex multi-platform environment. Abilities/Skills (candidate should possess most of these): • Ability to identify and resolve complex issues and develop security solutions to meet Client's business and technology goals. • Strong written documentation skills and technical writing are required. • Excellent presentation and verbal communication skills. • Ability to effectively lead/complete tasks with a minimal level of supervision. • Strong computer skills, including knowledge of Microsoft Windows, various e-mail systems (Microsoft Exchange) • Possess broad understanding of the following systems/skill sets: • System hardening concepts and techniques • Network and remote access controls • Unix, Linux, Web application servers • Virtualization technologies • Encryption technologies and key management • Familiarity with access control methodologies (MAC, DAC. RBAC) Preferred: • Significant understanding of NIST Risk Management Framework and Information Security Risk Management methodologies including FAIR quantitative model • Experience with Cyber security Governance, Risk, and Compliance (eGRC) Programs and Platforms. • Proven ability to translate technical requirements to the business. • Specific knowledge of Client business and Client corporate structure. • An understanding of the relationships among various units within the corporation. • Ability to understand, develop, and socialize security policies, standards, and procedures. • Proficiency with security controls for cloud environments (Azure and AWS) including FedRAMP requirements. • Familiarity with security tools such as wireless and network scanning applications, vulnerability assessment applications and concepts, IDS/IPS, Data Loss Prevention, and other appropriate security related tools and capabilities. • Experience working with Information Security tools in a large, complex, multi-platform environment. • Familiarity with HIPAA Security Rule and compliance requirements. • Understands complex cyber security issues as well as emerging technologies and develop creative solutions while ensuring compliance with cyber security laws and regulations• Experience in risk management, compliance, audit, or third-party assessments
    $75k-102k yearly est. 24d ago
  • Cyber Analyst

    Teksynap

    Cyber Security Analyst Job In Fort Meade, MD

    Responsibilities & Qualifications RESPONSIBILITIES Provide vulnerability scanning, report vulnerabilities, and develop mitigation recommendations/resolutions, as necessary, to ensure security compliance of USCYBERCOM networks. Assist in the development of cybersecurity awareness training materials that are unique to the operational environment to ensure personnel understand cybersecurity procedures to safeguard home and office data and systems. Assist in the development of a monthly newsletter with critical cybersecurity information, attend IT developmental meetings, and provide summary notes for the Cybersecurity Awareness Newsletter. Conduct monthly scans of IT networks to ensure compliance with DoD/NSA Information Assurance Vulnerability Alert (IAVA)/Security Technical Implementation Guide (STIG) and USCYBERCOM 5200-08 requirements and submit status reports to the Cybersecurity Manager. Conduct risk reviews and assist in the development of associated Risk Management Framework (RMF)-related Sector-Specific Plans and provide cybersecurity-related input to Cybersecurity Training and Awareness Documents. REQUIRED QUALIFICATIONS 4+ Years of Experience Bachelor of Science (BS) Top Secret / SCI with CI Poly DoD 8570 IAT Level II Overview We are seeking a Cyber Analyst to join our team supporting U.S. CYBERCOM in Ft Meade, Maryland. United States Cyber Command (USCYBERCOM) is a unified Combatant Command whose mission is to plan, coordinate, integrate, synchronize, and conduct activities to direct the operations and defense of the Department of Defense Information Network (DODIN) and conduct full spectrum military cyberspace operations. Since its inception, USCYBERCOM's mission has been rapidly evolving to effectively operate and defend the DODIN and to integrate and coordinate Department of Defense (DoD) Offensive Cyber Operations (OCO) and Defensive Cyber Operations (DCO). TekSynap is a fast growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. “Technology moving at the speed of thought” embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers. We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays. Visit us at ***************** Apply now to explore jobs with us! The safety and health of our employees is of the utmost importance. Employees are required to comply with any contractually mandated Federal COVID-19 requirements. More information can be found here. By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP". Additional Job Information COMPETENCIES Establish Focus Change Management Develop Others Oral Communication Written Communication Interpersonal Awareness Build Relationships Analytical Thinking Conceptual Thinking Strategic Thinking Technical Expertise Initiative Foster Innovation Results Oriented Teamwork Customer Service WORK ENVIRONMENT AND PHYSICAL DEMANDS The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions. Location: Ft. Meade, Maryland Type of environment: Office Noise level: Medium Work schedule: Schedule is day shift Monday - Friday. May be requested to work evenings and weekends to meet program and contract needs.
    $75k-102k yearly est. 60d+ ago
  • Cyber/Indications and Warnings Analyst

    Interclypse

    Cyber Security Analyst Job In Annapolis, MD

    Interclypse offers a unique handcrafted career development program that helps you achieve your career goals. Seeking an all-star with a diverse set of skills and willingness to broaden them further. The Interclypse employee participating in this position will have a direct impact on the success of our nation's military missions. The Cyber/Indications and Warnings Analyst is responsible for performing Security Incident and Event Handling for a critical DoD operational system. The successful candidate will demonstrate strong skills in Incident Response and Handling, Forensic Analysis, and the ability to quickly relay critical information to team members and management clearly, completely, and concisely. Primary Roles and Responsibilities As the Attack, Sensing, Warning, and Response (ASWR) analyst, the successful candidate will analyze collected data and derive facts, inferences, and projections to determine if the systems being monitored are operating normally or being attacked by an adversary. This individual will also analyze this collected data to detect an Insider Threat. The successful candidate will develop new dashboards and analytics to refine existing reports and create new reports. He/she will also work with System Engineers and System Administrators to better define the audit data being collected to eliminate false positives and false negatives from the data. Intercylpse is seeking talented, passionate, and tenacious professionals like yourself to join our winning team. Interclypse is not your typical company. Interclypse differentiates itself from all other companies through our dedication to employees, customers, community and mission. The Interclypse team is on a continuous mission to have a positive transformational impact on society, community, industry, and individuals! Our team accomplishes this mission by continuously "Doing What is Right". Apply today to begin discussing how you can join our winning team and continue achieving your goals! Requirements Basic Qualifications • A Bachelor's Degree in Information Assurance or related field. • At least 3 years of experience with an Indications and Warnings monitoring tool. • Experience with one or more of the following: StealthWatch, TripWire, Zenoss, and ArcSight . • Experience tuning audit data to reduce number of false positives and false negatives. • Experience in responding to detected security incidents. • Must possess excellent troubleshooting skills. • Must have a solid understanding of network intrusion detection methods and techniques. Preferred Qualifications • Network Security Operations Center (SOC) experience preferred. • Experience creating Dashboards and Analytics within SEIM (Security Information and Event Management) Tool. • Experience creating workflows for Incident Response within a SEIM (Security Information and Event Management) Tool. • Experience with the following: StealthWatch, TripWire, Zenoss, and ArcSight. • CISSP Certification. • GIAC Certified Incident Handler Certification. • GIAC Cyber Threat Intelligence Certification. Benefits: Employee Impact Program. Every employee has the opportunity to define and get rewarded for their contributions they can make toward the long-term health of the company, customer, and employee. This program in combination with our comprehensive time off and leave programs allow you to design a career and compensation program that enables near infinite flexibility while ensuring both company, customer, and individual health and prosperity. Comprehensive time off and leave programs: 31 Days (248 hours) of Paid Personal Time Off (PTO) for any vacation, holidays, illnesses, and birthdays Parental Leave: 40 Hours Bereavement Leave: 24 hours. Military Reserve Leave (up to 80 hours, see employee handbook for details). Jury Duty Leave 16 hours. Retirement: Unlimited 401K match up to 8% of your salary up to the federal maximum Health Insurance (Medical, Dental, Vision): Premium is 100% company paid (contact us for specific plan details). Health Savings Account (HSA): Interclypse contributes $750 for individuals and $1500 for families Vision Insurance Dental Insurance includes orthodontics coverage Life Insurance Accidental Death and Dismemberment Insurance Disability: Short-term and long-term disability coverage Educational support: reimbursement up to the federal max of $5,250 Company apparel: $200 for company apparel each year Social events: Holiday Party, Spring Picnic, Fall Picnic, happy hours and more Interclypse is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status. The base salary range provided is not adjusted for geographic differences associated with where the work is being performed. Actual salaries will vary depending on factors including but not limited to location, candidate's experience and education/training, internal peer equity, and market and business consideration.
    $75k-102k yearly est. 11d ago
  • Cyber Security Analyst

    Carson and Saint 3.8company rating

    Cyber Security Analyst Job In Bethesda, MD

    The ideal candidate will have 3-5 year of experience and excellent knowledge of technical management, information analysis and of computer hardware/software systems. Strong knowledge and understanding of security policies, audits, governance, and risk compliance frameworks including industry and security best practices. Expertise in data center management and data governance including Firewall functionality, encryption, host, and network intrusion detection systems. Proven experience of threat assessment and vulnerability management across complex business structures Significant experience working in a fast-paced environment with constantly shifting priorities Experience with ACAS, Tenable Nessus, Big Fix, Splunk. Experience with reporting IT Security incidents Knowledge of NVD and NIAP portals to review software or hardware vulnerabilities Knowledge of cloud architectures and virtualization Possession of excellent interpersonal and presentation skills Responsibilities: Develop, execute and track the performance of security measures to protect information and network infrastructure and computer systems. Identify, define and document system security requirements and recommend solutions to management. Configure, troubleshoot and maintain security infrastructure software and hardware. Install software that monitors systems and networks for security breaches and intrusions. Monitor systems for irregular behavior and set up preventive measures. Implement and update company's information security strategy. Work with NHGRI ISSO and NHGRI Security team to remediate server and workstation vulnerabilities Work with NHGRI ISSO and NIH IRT for security incidents by ensuring machine remediation and by reporting information as required back to the IRT Assist operations engineering staff with security system administration tasks Assist in the implementation of security best practices across the NHGRI IT environment. Design, update, and modify security documentation. Manage response and remediation activities for penetration tests Includes, but is not limited to, knowledge of: Performs an oversight of compliance with Agency system security requirements and the overall project performance activities. Requires excellent oral and written communication skills
    $61k-97k yearly est. 60d+ ago
  • Cyber Incident and Threat Analyst SME (Onsite)

    Maryland 4.3company rating

    Cyber Security Analyst Job In Baltimore, MD

    Deloitte Transactions and Business Analytics LLP Location: Baltimore, Maryland Type: Non-Remote Posted on: December 3, 2024 Work you'll do • The Cyber Incident and Threat Analyst SME will lead, manage, and provide expert-level cyber threat intelligence (CTI) and cybersecurity triage and analysis to support incident response and vulnerability management operations. The team Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise. At Deloitte, we believe cyber is about starting things-not stopping them-and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you're seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you. Qualifications Required: • Bachelor's degree required • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future • Active Top Secret security clearance required • 10+ years experience int he following: • Performing cyber defense incident triage and recommend incident remediation strategies. • Determining the scope, urgency, and impact of cyber defense incidents. • Correlating threat assessment and incident data. • Conducting comprehensive adversary research and analysis to determine technologies used by given adversaries. • Identifying and characterizing intrusion activities against victims or targets, and profile targets and their activities. • Working with Mitre ATT&CK and other analytic frameworks. • Developing and document repeatable and effective processes for SOPs and WIs. • Identifying near-term changes in adversary tactics, techniques, procedures, and technology. • Correlating incident data to identify patterns and trends within cybersecurity incidents Preferred: • Prior professional services or federal consulting experience • Certifications (e.g., CompTIA Security+, CEH, CISSP) • 10+ years experience within: • Energy sector or other critical infrastructure industries. #LI-JB8 For individuals assigned and/or hired to work in California, Colorado, Hawaii, Jersey City, Nevada, New York state, and Washington State, Deloitte is required by law to include a reasonable estimate of the compensation range for this role. This compensation range is specific to California, Colorado, Hawaii, Jersey City, Nevada, New York state, and Washington state and takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $ 84,398 to $ 169,582. Recruiting tips From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you. Our people and culture Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work. Learn more about our inclusive culture. Our purpose Deloitte's purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments. Learn more about Deloitte's purpose, commitments, and impact. Professional development From entry-level employees to senior leaders, we believe there's always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.
    $84.4k-169.6k yearly 4d ago

Learn More About Cyber Security Analyst Jobs

Do you work as a Cyber Security Analyst?

What are the top employers for Cyber Security Analyst in MD?

Insight Global

Moderngovernmentsolutions

Strategic Ventures Consulting Group

Top 10 Cyber Security Analyst companies in MD

  1. Nexient

  2. Agile Defense

  3. Deloitte

  4. NTT Europe Ltd

  5. Parsons

  6. Insight Global

  7. Moderngovernmentsolutions

  8. Strategic Ventures Consulting Group

  9. Teksynap

  10. Carson & Co

Job type you want
Full Time
Part Time
Internship
Temporary

Browse Cyber Security Analyst Jobs In Maryland By City

All Cyber Security Analyst Jobs

Jobs In Maryland