Post job

Information security analyst jobs in Towson, MD

- 998 jobs
All
Information Security Analyst
Intrusion Detection Analyst
Network Security Analyst
Information Assurance Analyst
Information Systems Security Officer
Senior Systems Security Engineer
Information Security Officer
Cyber Security Analyst
Information Security Manager
  • Senior Cloud Information System Security Officer

    Mantech 4.5company rating

    Information security analyst job in Washington, DC

    MANTECH seeks a motivated, career and customer-oriented Senior Cloud Information System Security Officer (ISSO) to join our team in Washington, DC. Responsibilities include, but are not limited to: Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS Provide liaison support between the system owner and other IS security personnel Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle. Ensure that system security documentation is developed, maintained, reviewed, and updated on a continuous basis Conduct required IS vulnerability scans according to risk assessment parameters. Coordinate system owner concurrence for correction or mitigation actions. Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities. Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs) Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO). Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM). Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR Minimum Qualifications: At least seven years' experience as an Information Systems Security Officer (ISSO) or similar role at a cleared facility At least eight years' experience working in the Information Technology sector with a bachelor's degree, 6 years with master's degree, 10 years with associates OR 12 years with high school diploma. Hold at least one of the following certifications: Certified Information Systems Security Professional (CISSP), Global Information Security Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency Hold at least one of the following certifications: AWS Certified Cloud Practitioner, AWS Certified Security - Specialty, (ISC)2 Certified Cloud Security Professional (CCSP), AWS Certified Solutions Architect - Associate, AZ-500: Microsoft Certified: Azure Security Engineer Associate, Google - Professional Cloud Security Engineer. Cloud certification may be obtained within 6 months of starting pending client approval. Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications Preferred Qualification: A bachelor's or advanced degree in Computer Science, Cybersecurity, or other cyber discipline Clearance Requirements: Must have a current/active Top Secret clearance with eligibility to obtain SCI prior to starting position. Selected candidate may be required to undergo a Polygraph. Physical Requirements: Must be able to remain in a stationary position 50% Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer Often positions self to maintain computers in the lab, including under the desks and in the server closet Frequently communicates with co-workers, management and customers, which may involve delivering presentations Must be able to exchange accurate information in these situations
    $60k-81k yearly est. 2d ago
  • Sr OT Systems Security Engineer

    Exelon 4.8company rating

    Information security analyst job in Baltimore, MD

    Who We Are: We're powering a cleaner, brighter future. Exelon is leading the energy transformation, and we're calling all problem solvers, innovators, community builders and change makers. Work with us to deliver solutions that make our diverse cities and communities stronger, healthier and more resilient. We're powered by purpose-driven people like you who believe in being inclusive and creative, and value safety, innovation, integrity and community service. We are a Fortune 200 company, 19,000 colleagues strong serving more than 10 million customers at six energy companies -- Atlantic City Electric (ACE), Baltimore Gas and Electric (BGE), Commonwealth Edison (ComEd), Delmarva Power & Light (DPL), PECO Energy Company (PECO), and Potomac Electric Power Company (Pepco). In our relentless pursuit of excellence, we elevate diverse voices, fresh perspectives and bold thinking. And since we know transforming the future of energy is hard work, we provide competitive compensation, incentives, excellent benefits and the opportunity to build a rewarding career. Are you in? Primary Purpose: PRIMARY PURPOSE OF POSITION The Sr OT Systems Security Engineer (OTSSE) will support implementation of the Operational Technology (OT) Security Governance program and provide proactive cyber security risk management. The OTSSE will act as a liaison to OT teams, Security Architects and other CISS teams to effectively communicate and lead OT security engineering design specification, architecting and implementing effective OT security solutions. The OTSSE will also assist with vulnerability mitigation plans, incident response, and security event monitoring engineering support. The OTSSE will ensure the implementation of OT security measures in accordance with established procedures to ensure safety, reliability, confidentiality, integrity, availability, authentication, and non-repudiation, and will perform OT security reviews to identify gaps in security design and architecture. Note: This is a hybrid position (in-office with remote flexibility). Employees are required to be in office at least three days per week (Tuesday, Wednesday, and Thursday). This position must sit out of our Baltimore, MD, Newark, DE, Owings Mills, MD or Kennett Square, PA office. This position is NOT eligible for relocation assistance. Primary Duties: PRIMARY DUTIES AND ACCOUNTABILITIES Provide analytical and technical security recommendations to other team members, technical teams, and business clients, including: Provide OT cyber security guidance to leadership. Work with stakeholders to design OT security design specifications and architectures. Provide input to implementation plans and standard operating procedures as they relate to OT cyber security. Develop specific OT cyber security countermeasures and risk mitigation strategies for systems and/or applications. Work closely with technical teams to implement effective security configurations/requirements, including: Analyze and design security measures to resolve OT vulnerabilities, mitigate risks, and recommend security changes to system or system components as needed. Mitigate/correct security deficiencies identified during Factory Acceptance Testing, Site Acceptance Testing, and/or recommend risk acceptance for the appropriate senior leadership. Verify and update security engineering documentation reflecting the application/system security design features. Verify minimum security design specifications are in place for OT assets to support security event monitoring and incident response. Work closely with the R&D and innovation teams to ensure secure implementation of OT systems into production. ( Assist with vulnerability mitigation planning, incident response and security event monitoring engineering activities for security and compliance requirements Conduct engagement and provide OT cyber security training to OT personnel Job Scope: JOB SCOPE The Senior Operational Technology Systems Security Engineer (OTSSE) will work closely (and primarily) with business OT teams, IT/Utility communications, Engineering and OT clients to implement effective security configurations and requirements; provide analytical and technical security recommendations to other team members, technical teams, and business clients; support OT Security Governance efforts; meet with Exelon business clients and management to help specify and negotiate system/network/application security requirements; work with the R&D and innovation teams to ensure secure implementation of OT systems into production; develop OT security solutions to improve security event monitoring and detection with CISS standards; actively participate in relevant industry OT cyber security workgroups and forums; act as a liaison to business OT teams, Security Architect and IT/UComm, and OT stakeholders to effectively communicate and lead OT security engineering design specification, architecting and implementing effective OT security solutions; develop documentation to support ongoing OT security systems operations, maintenance, and problem resolution; advise on vulnerability mitigation plans, and develop security event monitoring solutions to improve incident detection; work with the Security Policy and Risk Office to assist with the identification, analysis, and remediation of Exelon OT cyber security risk Minimum Qualifications: MINIMUM QUALIFICATIONS Bachelors Degree in Computer Science, engineering, or a related discipline, and typically 5 or more years of solid, diverse experience in OT/ICS, or equivalent combination of education and work experience. At least 3 years of demonstrated experience in the energy sector At least 5 years of demonstrable security engineering or related experience, including: Knowledge of disaster recovery continuity of operations plans Knowledge of Risk Management Framework (RMF) requirements Knowledge of incident response and handling methodologies. Knowledge of network security architecture concepts including topology, protocols, components, and principles Knowledge of authentication, authorization, and access control methods. Knowledge of cryptography and cryptographic key management concepts Knowledge of database systems Knowledge of embedded systems Knowledge of system fault tolerance methodologies Knowledge of how system components are installed, integrated, and optimized Knowledge of ICS supply chain security and risk management policies, requirements, and procedure Knowledge of human-computer interaction principle Knowledge of cybersecurity principles and organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation) Ability to design architectures and frameworks Skill in applying cybersecurity methods, such as firewalls, demilitarized zones, and encryption Knowledge of network access, identity, and access Knowledge of network protocols such as TCP/IP, Dynamic Host Configuration, Domain Name System (DNS), and directory services Knowledge of network design processes, to include understanding of security objectives, operational objectives, and tradeoffs Knowledge of parallel and distributed computing concepts Knowledge of key concepts in security management (e.g., Release Management, Patch Management) Knowledge of configuration management techniques Comprehensive understanding of change management techniques associated with new technology implementation. Demonstrated experience producing an economic business case. Demonstrated leadership ability. Proven analytical, problem solving, and consulting skills. Excellent communication skills and the proven ability to work effectively with all levels of OT and business management. Preferred Qualifications: PREFERRED QUALIFICATIONS Graduate degree in cyber security, engineering, or related area of expertise. Relevant security certifications (CISSP, CISM, GICSP) At least 3 years of experience as part of an electric utility Appropriate technical skills and in-depth knowledge of business unit functions and applications, including: Demonstrated experience and subject matter knowledge of SCADA, ICS, Distribution Automation, Smart Grid, DMS, and ECS systems architecture. Demonstrated experience and subject matter knowledge of security vulnerabilities and mitigation strategies for industrial SCADA protocols such as DNP3, IEC-61850, Modbus, Tejas V, CDC 2, Vancomm, etc. Demonstrated experience in security risk assessments, requirements development, secure design analysis, architecture assessment and development, and security testing of applications and systems. Extensive experience developing, evaluating, and implementing OT security architectures, technologies, standards, and practices to secure applications and OT. Demonstrated knowledge and experience in the implementation of governance frameworks and security risk management processes, such as NIST, ISO, ISA99, IEC 62443 guidelines and standards. Demonstrated experience in addressing regulatory compliance for the security requirements in applicable laws and regulations, such as NERC CIP, CFATS, or API 1164. Demonstrated experience and subject matter knowledge in cyber security for applications, web architectures, operating systems, databases, and networks. Knowledge and experience in application security standards, methodologies, and technologies. Solid capability to assess network architectures and operating systems for vulnerabilities and develop appropriate security countermeasures. Solid knowledge and experience with OT security aspects of operating systems, embedded operating systems, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and Protection and Control relays. Experience in assessing security applications and systems, such as firewalls, security appliances, IDS/IPS, SSL or TLS, IPSec. Ability to demonstrate analytical skills, technical knowledge, and practical application of cyber and information security principles to business leaders and technical staff. Benefits: Annual salary will vary based on a candidate's skills, qualifications, experience, and other factors: $102,400.00/Yr. - $140,800.00/Yr. Annual Bonus for eligible positions: 15% 401(k) match and annual company contribution Medical, dental and vision insurance Life and disability insurance Generous paid time off options, including vacation, sick time, floating and fixed holidays, maternity leave and bonding/primary caregiver leave or parental leave Employee Assistance Program and resources for mental and emotional support Wellbeing programs such as tuition reimbursement, adoption and surrogacy assistance and fitness reimbursement Referral bonus program And much more Note: Exelon-sponsored compensation and benefit programs may vary or not apply based on length of service, job grade, job classification or represented status. Eligibility will be determined by the written plan or program documents.
    $102.4k-140.8k yearly 2d ago
  • Chief Information Security Officer

    The Planet Group 4.1company rating

    Information security analyst job in Washington, DC

    Chief Information Security Officer (CISO) The Chief Information Security Officer is a senior executive responsible for defining and overseeing the enterprise-wide vision, strategy, and execution of information security programs that safeguard all organizational data and technology. Reporting directly to the CEO and/or Board of Directors, the CISO plays a pivotal role in managing security risk across both the Academic/Research and Clinical/Patient Care operations of the integrated university and hospital system. Position Details Salary: $250-2750k Type: Full-time, direct hire Location: Washington DC, onsite 3 days a week Strategic Direction & Executive Leadership Build and execute a long-term cybersecurity vision that supports the institution's academic initiatives, research priorities, and clinical mission. Lead and develop the security department, offering coaching, structure, and direction to cybersecurity personnel and partner teams. Establish the organization's security policies, governance models, and standards to ensure consistent risk management practices. Oversee financial planning for cybersecurity, including technology investments, service contracts, and budget management. Risk Oversight & Regulatory Alignment Supervise all risk assessments, compliance reviews, and internal/external audits, ensuring timely closure of any identified risks. Maintain adherence to all regulatory requirements applicable to both sectors: Hospital/Clinical: HIPAA/HITECH, CMS guidelines, and relevant state-level data protection rules. University/Research: FERPA, NIST SP 800-171 for research compliance, and PCI DSS for payment and donation processing. Direct the institution's incident management program-coordinating preparation, testing, and response efforts during cybersecurity events affecting either environment. Operational Security Management Lead the selection, deployment, and ongoing support of cybersecurity technologies (e.g., SIEM tools, firewalls, intrusion detection systems, endpoint protection). Oversee vulnerability assessments, penetration testing initiatives, and continuous monitoring activities. Work closely with IT, engineering, research teams, and clinical technology leaders to incorporate secure design principles into all systems and projects. Communication, Influence & Education Act as the organization's primary authority on cybersecurity matters for executives, trustees, faculty, students, clinicians, and administrative teams. Create and oversee training and awareness programs tailored to the specific needs of academic users, researchers handling sensitive data, and clinical professionals. Provide routine briefings to senior leadership and the Board on emerging risks, ongoing initiatives, and the overall security posture. Required Qualifications Education: Bachelor's degree in Computer Science, Information Systems, or a related technical field (Master's preferred). Professional Background: At least 10 years of progressive cybersecurity experience. Minimum 5 years serving in a senior leadership capacity (e.g., CISO, Security Executive, VP of Cybersecurity). Dual-sector experience: Strong understanding of both healthcare and higher-education cybersecurity and regulatory environments. Certifications: One or more required-CISSP, CISM, or equivalent. Key Skills & Core Competencies Advanced knowledge of enterprise security design, network and cloud protection strategies, and modern risk evaluation techniques. Strong familiarity with frameworks such as NIST Cybersecurity Framework, ISO 27001, and the MITRE ATT&CK model. Outstanding leadership presence with the ability to collaborate, influence, and guide diverse groups across a complex institution. Demonstrated success in leading security incident response efforts and handling high-pressure situations. Proven ability to implement practical, scalable security practices in environments balancing open research culture with rigorous patient data protection requirements.
    $126k-174k yearly est. 1d ago
  • Information Security Analyst Advisor

    GDIT

    Information security analyst job in Annapolis, MD

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Public Trust/Other Required: None Job Family: Cyber and IT Risk Management Job Qualifications: Skills: Computer Security, Information System Security, Security Information, Security Requirements, System Security Certifications: None Experience: 10 + years of related experience US Citizenship Required: Yes Job Description: Provides support for a program, organization, system, or enclave's information assurance program. Provides support for proposing, coordinating, implementing, and enforcing nformation systems security policies, standards, and methodologies. Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed. Assists with the management of security aspects of the information system and performs day-to-day security operations of the system. Evaluate security solutions to ensure they meet security requirements for processing classified information. Performs vulnerability/risk assessment analysis to support certification and accreditation. Provides configuration management (CM) for information system security software, hardware, and firmware. Manages changes to system and assesses the security impact of those changes. Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs). Supports security authorization activities in compliance with National Institute of Standards and Technology Risk Management Framework (NIST RMF). Provide support to senior ISSOs for implementing, and enforcing information systems security policies, standards, and methodologies. Assist with preparation and maintenance of documentation. Assist in the evaluation of security solutions to ensure they meet security requirements for processing classified information. Assist with the CM for information system security software, hardware, and firmware (U) Maintain records on workstations, servers, routers, firewalls, intelligent hubs , network switches, etc. to include system upgrades. Propose, coordinate, implement, and enforce information systems security policies, standards, and methodologies. Develop and maintain documentation for C&A in accordance with ODNI and DoD policies. Provide CM for security-relevant information system software, hardware, and firmware. Develop system security policy and ensures compliance. Evaluate security solutions to ensure they meet security requirements for processing classified information. Maintain operational security posture for an information system or program. Provide support to the Information System Security Manager (ISSM) for maintaining the appropriate operational IA posture for a system, program, or enclave. Develop and update the system security plan and other IA documentation. Assist with the management of security aspects of the information system and perform day-today security operations of the system. Administer the user identification and authentication mechanism of the Information System (IS). Obtain C&A for ISs under their purview. Provide support for a program, organization, system, or enclave's information assurance program. Plan and coordinate the IT security programs and policies. Manage and control changes to the system and assessing the security impact of those changes. Serve as the Approval Authority for ISs under their control. Ten (10) years experience as an ISSO on programs and contracts of similar scope, type, and complexity is required. Experience is to include at least two (2) of the following areas: knowledge of current security tools, hardware/software security implementation; communication protocols; and encryption techniques/tools. Bachelor's degree in Computer Science or related discipline from an accredited college or university is required. DoD 8570 compliance with Information Assurance Management (IAM) Level I or higher is required. Four (4) years of additional experience as an ISSO may be substituted for a bachelor's degree. GDIT IS YOUR PLACE: ● Full-flex work week to own your priorities at work and at home ● 401K with company match ● Comprehensive health and wellness packages ● Internal mobility team dedicated to helping you own your career ● Professional growth opportunities including paid education and certifications ● Cutting-edge technology you can learn from #MD_2025Alumni The likely salary range for this position is $114,750 - $155,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Scheduled Weekly Hours: 40 Travel Required: None Telecommuting Options: Onsite Work Location: USA MD Annapolis Junction Additional Work Locations: Total Rewards at GDIT: Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 50 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.Join our Talent Community to stay up to date on our career opportunities and events at gdit.com/tc. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans
    $114.8k-155.3k yearly Auto-Apply 52d ago
  • Information Security Analyst IV

    Esimplicity

    Information security analyst job in Columbia, MD

    About Us: eSimplicity is a modern digital services company that partners with government agencies to improve the lives and protect the well-being of all Americans, from veterans and service members to children, families, and seniors. Our engineers, designers, and strategists cut through complexity to create intuitive products and services that equip federal agencies with solutions to courageously transform today for a better tomorrow. Responsibilities: Oversees compliance with the CMS information security guidelines, requirements, and the Federal Government's Risk Management Framework. Be adept in security tools, and it is orchestration within the environment. Effectively troubleshoot and prioritize needs, requirements, and other issues. Manages security-related activities required for development and operations. Discuss issues such as computer data access requirements, security violations, and changes required in programs with the user. Analyze and modify the plans, procedures, and measures related to the enterprise's information security. Identifying the core and essential underlying reasons, principles, or facts of the data by segregating the data in hand. Oversee events and processes related to the information system following the law, standards, and regulations. Coordinate the execution of the computer plan with concerned personnel and outside vendors. Analyze control access protocol to data files and enforce adequate security controls. Evaluate the data's risk and test the information processing system to ensure that it is authentic and relevant. Analyze Security logs and take appropriate actions as necessary. Requirements Required Qualifications: A bachelor's degree in computer science or a related field. Minimum of 8 years of experience Certified cybersecurity professional (CISSP) Knowledge of information security or related fields, computer network penetration testing, and techniques. Understanding of firewalls, proxies, SIEM, antivirus, and IDPS concepts. Working Environment: eSimplicity supports a hybrid work environment operating within the Eastern time zone so we can work with and respond to our government clients. Expected hours are 9:00 AM to 5:00 PM Eastern unless otherwise directed by your manager. Occasional travel for training and project meetings. It is estimated to be less than 5% per year. Benefits: We offer highly competitive salaries and full healthcare benefits. Equal Employment Opportunity: eSimplicity is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender, age, status as a protected veteran, sexual orientation, gender identity, or status as a qualified individual with a disability. Salary Description $112,800.00 - $150,000.00
    $112.8k-150k yearly 17d ago
  • Cyber Security Analyst

    JCS Solutions LLC 4.0company rating

    Information security analyst job in Bethesda, MD

    Job DescriptionGrow, innovate, and generate progress: Harness your expertise to solve challenges and celebrate success! JCS Solutions LLC (JCS) is seeking a Cyber Security Analyst to support our federal client. This position offers a great opportunity to be part of a high-performing team responsible for supporting a full complement of customer-centric technical support services. Must be a U.S. Citizen and able to obtain a Public Trust Clearance. If you are interested in a challenge and a great working environment, apply today! What's in it for you: Join a premier technology firm specializing in innovative solutions. Be part of a collaborative, inclusive, and innovative work culture. Enjoy tremendous growth potential in a high-performing team environment. A robust benefits package: Health, dental, and vision insurance Life insurance Short-and-long term disability Paid time off (PTO) 401k retirement plan with employer match Annual Professional Development Reimbursement Program And more! What you will do: Designs, develops, implements, and integrates information assurance architecture, systems, or system components for use within data center, network, and enclave environments. Ensures that the architecture and design of information systems are functional and secure. Supports: policy development and implementation; security engineering and security architecture; certification and accreditation processes and activities; continuity of operations planning, testing, and maintenance; security testing and analysis. Provides secure solutions to complex security issues. Upgrades systems by implementing and maintaining security controls. Participates on security and related working groups as required and at various levels. Develops and presents security solutions and recommendations to senior management for sites, systems, and networks. Keeps users informed by preparing performance reports and communicating system status. What you will bring: Four (4) years of cybersecurity experience Bachelor's degree in a relevant field of study Strong written and verbal communication skills (English) Demonstrated experience working with multiple assignments or multiple stakeholder groups Strong foundational understanding of information security and privacy practices and regulations How you will wow us: Hands-on experience using new and emerging cybersecurity technologies Hands-on experience using tools such as BigFix, Splunk, Tripwire, Cylance, Tenable, etc Experience running scans, reporting results, working with staff to support patching, documentation for SOPs and other areas, completing security waivers, validating identities for RSA tokens, triaging security tickets, monitoring Incident Response Team (IRT) requests, and working closely with desktop teams to resolve security issues Experience using a helpdesk ticketing system such as ServiceNow JCS Solutions (JCS) is a premier technology firm providing innovative solutions and high-quality services in defense, national security, and civilian sectors. JCS offers enterprise-wide solutions including cloud computing, software development, cybersecurity, digital modernization, and management consulting for the federal government. At JCS, we elevate our customers' mission through the application of technology and professional services. Our commitment to investing in our workforce drives innovation and progress for our clients, employees, and communities. JCS has been certified as a Great Place to Work four years in a row and was awarded Washington Post's Top Places to Work for 2024 and 2025. Our employees embody our core values, and we are looking for others who do too! Customer Experience: Strive for excellence and delight our clients Innovation: Embrace creative thinking to enable continual growth and powerful solutions Accountability: Take ownership of and pride in our actions and service delivery Inspire: Be inspired to be your best self and have fun in the process Integrity: Do the right thing, the right way, every time! Stewardship: The careful and responsible management of something entrusted to our care. Commitment to Non-Discrimination All qualified applicants will receive consideration for employment without regard to any status protected by applicable federal, state, or local laws. Powered by JazzHR yd AQBxzkP5
    $79k-106k yearly est. 9d ago
  • Information Security Analyst

    Select Cyber

    Information security analyst job in Gaithersburg, MD

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Information Security Analyst Be part of a cutting-edge Computer Incident Response Tea, (CIRT) for a fortune 500 client. The selected candidate will be responsible for identifying and mitigation of external and internal threats. Responsibilities: Perform the following functions as individual assignments or as part of a team: Respond to alerts from various monitoring systems and platforms Triage potentially malicious events to determine severity and criticality of the event Analyze network traffic using a variety of analysis tools in support of service objectives Analyze malicious artifacts obtained from network monitoring with a focus on generation of threat intelligence and service improvement Identify, develop, and implement new detections and mitigations across the services platforms Communicate and collaborate with the analyst team for situational awareness Communicate threat information with clients accurately and professionally through formal and informal interactions Apply structured analytical methodologies to maximize threat intelligence growth and service efficacy. Requirements: Perform the following functions as individual assignments or as part of a team: 3-7 years of technical experience supporting enterprise-scale Secure Operations Centers Experience with log collection and analysis, network and host monitoring platforms, and various analysis tools including Splunk, Symantec Security Analytics, Wireshark, and Vortex. Experience analyzing logs for indicators of compromise, collected from various network monitoring devices such as firewalls, IDS/IPS, web proxies, email filters, etc. Experience defining and refining operational procedures, workflows, and processes to support analyst team in consistent, quality execution of defensive mission Functional knowledge of at least one scripting languages (Python, perl, bash, etc) Proficiency with Linux CLI tools (awk, sed, jq, etc)
    $77k-109k yearly est. 60d+ ago
  • Cyber Systems SSO

    Janus Research Group Inc. 4.3company rating

    Information security analyst job in Washington, DC

    is Subject to Contract Award JANUS Research Group is currently seeking a Cyber Systems SSO for a contract to support the Deputy Chief of Staff (DCS, G8. The DCS G-8 is the principal military advisor to the Chief of Staff, Army (CSA) and the Assistant Secretary of the Army, Financial Management and Comptroller (ASA(FMC)) for the Programming phase of the Planning, Programming, Budgeting, and Execution (PPBE) process. The DCS, G-8 coordinates with the Assistant Secretary of the Army, Acquisition, Logistics, and Technology (ASA(ALT)) on all proposed programming and process recommendations related to ongoing and future acquisition programs and science and technology initiatives. The DCS, G-8 coordinates with Army Futures Command (AFC) for program funding for all elements of the future force materiel modernization enterprise. Position Description: Manages Army cyber capability development within the Intelligence Division. Provides analytical and technical expertise on cyber defense, network operations, and offensive cyber modernization. Develops information papers, briefings, and SPAR/POM inputs addressing capability gaps, performance, and operational integration. Coordinates with ASA(ALT), T2COM, ARCYBER, INSCOM, and ARSTAF to align cyber initiatives with Army and Joint modernization strategies. Relevant Competencies / Skill Levels: A Bachelor's Degree in Engineering and/or Business A minimum of four (4) years of experience and expertise in Force Development duties Demonstrates expert analytical and technical skills in cyber systems architecture, network defense, and offensive cyber capabilities. Proficient in evaluating system performance, security posture, and modernization impacts to ensure resilient and adaptive cyber operations. Possesses advanced analytical and communication abilities to deliver clear, data-driven assessments that enhance Army cyber capability development and operational readiness Benefits: 401(k), Paid Time Off (PTO), Paid Holidays, Medical and Dental Plans, Life and Disability insurance, Education Assistance (and more). JANUS strives to provide opportunities for career growth through training and development. We also offer an attractive comprehensive benefit package to include health and welfare plans and financial products. As part of a total rewards program, employees can benefit from our referral bonus program, and other various employee awards. JANUS Research Group takes pride in our benefit package and rewards program which has earned us the certification of a Great Place to Work JANUS Research Group provides reasonable accommodation so that qualified applicants with a disability may participate in the selection process. Please advise us of any accommodations you request to express interest in a position by e-mailing: Judy Pagac, Chief Human Resources Officer at **************************** or calling **************. Please state your request for assistance in your message. Only reasonable accommodation requests related to applying for a specific position within JANUS Research Group will be reviewed at the e-mail address and phone number supplied. Thank you for considering a career with JANUS Research Group. JANUS Research Group participates in the Electronic Employment Verification Program. Please click the E-Verify link below for more information. E-Verify JANUS Research Group is an equal opportunity/ affirmative action employer. It is company policy to provide equal opportunity in all areas of employment practice without regard to race, color, religion, sex, sexual orientation, national origin, age, marital status, veteran status, citizenship, or disability. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on their race, color, religion, sex, or national origin. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment qualified individuals without regard to race, color, religion, sex, national origin, protected veteran status or disability.
    $87k-120k yearly est. 9d ago
  • Intrusion Analyst - Multiple Levels (TS/SCI with Polygraph required)

    Red Alpha

    Information security analyst job in Annapolis, MD

    A day in the life: As an Intrusion Analyst, you'll support critical missions through analysis of data derived from various network and telecom communication systems. Your responsibilities will include (but not be limited to): Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis Categorize traffic as benign, suspicious, or malicious activity Document malicious tactics, techniques, and procedures (TTPs) Develop and implement mitigation strategies What you bring to the table: Level 1: A Bachelor's degree in a technical discipline and 2+ years of relevant experience Experience in malware analysis Programming experience in C, C#, Java, Perl or Python is preferred An active TS/SCI with Polygraph Level 2: A Bachelor's degree in a technical discipline and 5+ years of relevant experience OR a Master's Degree and 3+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active TS/SCI with Polygraph Level 3: A Bachelor's degree in a technical discipline and 8+ years of relevant experience OR a Master's Degree and 6+ years of relevant experience CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification Experience in malware analysis An active US Government TS/SCI security clearance with Polygraph Bonus Skills: Level 1: CISSP, GIAC GREM or CREA Certification is preferred The total package: Our total compensation package was strategically designed with our members in mind with the intention to: reward our members for their hard work and commitment to our customers' missions; allow members to share in Red Alpha's success as we continue to grow and expand our footprint; provide long-term career opportunities through stability and internal mobility; and provide the resources our members need to support themselves and their dependents in the form of a robust benefits package. Our total compensation package includes a competitive base salary and benefits such as health, life/disability, 401k, paid time off, professional development, and generous bonus programs. Please visit our benefits tab for additional information. Salary Range: Disclosed pay ranges are a general guideline, and are not a guarantee of a final salary or compensation. Our approach in determining final salaries takes into consideration a number of factors such as education, certifications, total years of relevant professional experience, actual level of expertise, and the responsibilities of the role itself. Based on the outlined roles, responsibilities, and requirements, the projected pay range for these positions are: Level 1: $80,000 - $125,000 Level 2: $120,000 - $160,000 Level 3: $140,000 - $180,000 Level 4: $165,000 - $215,000 Some of our additional perks and benefits include: Retire sooner than planned: Get closer to retirement with up to 10% in 401k contributions, immediately vested. Have a career AND a life: Enjoy up to 5 weeks of leave (25 days of personal time off) and 11 paid floating holidays. Stay at your best: As a member, we'll pay 100% of your premiums for comprehensive health, dental, and vision insurance. We'll also pay the majority of the premiums for your family. Let's not forge free access to a fully equipped state of the art gym! Keep current on new technologies and technological advancements : $5250 per year towards ongoing education, trainings, certifications, and maintaining professional memberships. Dress in style: Spend up to $300 per year on company branded merchandise featuring top quality brands such as Under Armour, Nike, Carhartt, YETI, etc. Enjoy the culture: Attend fun company events throughout the year such as our Oktoberfest, summer picnic, and annual holiday party! These are all in additon to your team events which may include happy hours, baseball games, snowboarding, RenFest, and more! Every day, our elite customers are pushing through "the grind" to defeat the enemy, even putting their lives on the line for our freedom. Rise to the occasion with us to deliver engineering excellence, to match their dedication to this nation. Join us as we bring digital transformation to the fight!
    $165k-215k yearly Auto-Apply 60d+ ago
  • Senior System Security Analyst (AI Risk Management Framework)

    Job Listingscoalfire Federal

    Information security analyst job in Rockville, MD

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges. But that's not who we are - that's just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. We're currently seeking a Senior System Security Analyst to support our Federal team. Position Summary This position will potentially be supporting a government customer's Security Assessment and AI Pilot program, therefore previous experience emphasizing NIST AI RIsk Management Framework will be required. Location Details Remote with occasional meetings at the customer site in Rockville, MD. Open to local candidates in the Washington, D.C. / Northern VA / Maryland areas. What you'll do Support federal customers and provide a firm understanding of how to apply the principles of information security in a variety of circumstances and security requirements into common technical implementations Support customers with implementing the core principles of the NIST AI Risk Management Framework Support teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements Assist in the development of Risk Assessment Reports (RAR), and security briefings Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis of scans, etc Familiarity with SSP, SAP, SAR, Plan of Action and Milestones (POA&M) Report, Deviation Requests, Significant Change Requests, Continuous Monitoring artifacts is required Conduct client interviews to assess the technical and operational effectiveness of security control implementations Assess existing security environments to validate that security implementations remain up to date throughout the life cycle of a system or environment What you'll bring Knowledge of the NIST AI Risk Management Framework Knowledge of computer networking concepts and protocols, and network security methodologies. Knowledge of risk management processes (e.g., methods for assessing and mitigating risk). Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy. Knowledge of cybersecurity and privacy principles. Knowledge of cyber threats and vulnerabilities. Knowledge of critical infrastructure systems with information communication technology that were designed without system security considerations. Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth). Education Completed Bachelor's degree from an accredited university, preferably in an IT related field. Clearance / Suitability Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered. Certifications One or more of the following: CISSP or CISM Years of Experience At minimum 7 years of information security experience relative to the position qualifications. Bonus Points Knowledge of GRC tools e.g., CSAM Why you'll want to join us Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve. Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options. Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $77k-109k yearly est. Auto-Apply 60d+ ago
  • Information Systems Security Analyst

    Qmulos

    Information security analyst job in Washington, DC

    Qmulos is recruiting cybersecurity specialists who want to challenge themselves by working with brilliant people to solve some of today's most important cybersecurity problems. As an emerging cybersecurity software and consulting company in the heart of Washington D.C., we need highly motivated individuals who think of big ideas, work well with others, and can help solve game-changing problems. We need creative people whose intelligence is matched only by their grit. Among only a small group of Silicon Valley-style startups in D.C., Qmulos you'll work with industry trailblazers and global private-sector and public-sector clients to help solve national security problems. Job Description Research, verify and document information security controls using the Federal Certification and Accreditation (C&A) processes. Propose, communicate, and enforce security policies, procedures and methodologies. Collect, compile, and report IA and CND metrics relating to Connection Approval Process, Certification and Accreditation Compliance, Information Assurance Vulnerability Management Compliance, Inspection Compliance Status, and FISMA Compliance. Analyze reports from vulnerability assessment scanners, patch management tools, and emerging threat information to advise on the risk and remediation of security issues. Develop Plan of Action and Milestones (POA&Ms) for identified vulnerabilities to initiate, coordinate and track the patching and remediation of security weaknesses. Conduct reviews: security authorization documents, event logs, security incidents. Report on security status and security incidents. Coordinate Authorization packages. Qualifications Bachelor's Degree (Preferable: Computer Science, Information Systems, Software Engineering or other related analytical, scientific, or technical disciplines) 5+ years experience in IT security, including Certification and Accreditation and/or IT security risk analysis/advice, preferably in support of the Federal government. Knowledge of Federal government C&A practices and policies (Preferable: ICS 503, FISMA, NISP SP 800-53, and DHS 4300) 5+ years experience with information assurance tools preferred 5+ years experience working directly with a federal client Ability to work independently and also collaborating closely with project managers, engineers, and others Working knowledge of Ongoing Authorization with in the NIST Framework Excellent written and oral communication skills Clearance Requirements: Active Top Secret Additional Information All your information will be kept confidential according to EEO guidelines.
    $79k-111k yearly est. 19m ago
  • Information Security Analyst

    Artech Information System 4.8company rating

    Information security analyst job in Washington, DC

    Artech Information Systems is the #12 Largest IT Staffing Company in the U.S. and an employer of choice for over 7,000 consultants. We recruit world-class talent for IT, engineering, and other professional jobs at 70+ Fortune and Global 500 companies coast-to-coast across the U.S., India, and China. We are one of the fastest-growing companies in the US and we welcome you to search the thousands of jobs in our cutting-edge GEM system for employment opportunities that fit your qualifications. At the forefront of the staffing industry, Artech is a minority and women-owned business enterprise (MWBE) committed to maximizing global workforce solutions on behalf of its clients. Artech's deep heritage, proven expertise and insightful market intelligence has secured long-term partnerships with Fortune 500 and government clients seeking world-class professional resources. Job Title: Information Security Operations Center - Incident Handler III Location: Washington, DC Duration: 12+ Months Job Description: Essential Job Functions: • Monitor Security Events from IDS, SIEM, etc. • Log tickets to the Ticketing System • Handle calls from the MSSP(Managed security service provider & users regarding incidents/events, perform triage, resolve problems, or escalate to team members • Perform triage on alerts from all sources including Monitored Email Distribution Lists • Participate in rotating weekly shift supporting off hours and weekend activity (24x7) • Produce ad hoc reports and other ad hoc tasks Qualifications Required Skills/Abilities: • Monitoring skills related to IDS and SIEM • Understanding of TCP/IP, Ethernet, OSI model, layer 2 and layer 3 concepts • Understanding of Windows Registry, File system, etc. • Hands-on knowledge of Network Packet Analysis using tools • Ability to work with team members with varying levels of technical skills and diverse international backgrounds • Strong understanding of Networking and Operating systems concepts • Ability to adapt to and function in a project environment with multiple timetables and changing priorities • Ability to learn new concepts and approaches in Analyzing Security Incidents. • Good communication skills (Verbal and Written) Educational Qualifications and Experience: • Education: Bachelor's degree in Computer Science or Information Systems • Role Specific Experience: 2+ years of relevant experience in Information Security Incident Handling • Experience with Firewalls and information security technologies • Experience with CERT/CSIRT/CIRT/SOC Certification Requirements: Any two certifications would be a plus. CEH, Security +, CCNA Response activities, including containment, remediation, and root cause analysis Bachelor's degree and 5+ years of information security experience Experience in malware remediation and containments Hands on experience of Incident Response /Malware analysis Essential Job Functions: § Perform advanced Malware Analysis, along with Incident Response § Generate detailed Malware Analysis reports on PE and other common file structure samples § Provide actionable intelligence and suggestions for control updates based on the reverse engineering and malware analysis § Assist OIS in Identifying zero-day/vulnerable applications and impact Experience Matrix for Levels: • Level I - 2+ years of experience • Level II - 5+ years of experience • Level III - 7+ years of experience Note: The specific shift he wants to get covered is the 12pm-8pm EST window Strong experience in SOC environment and great soft skills/customer service Required people who can come for an in-person interview Additional Information For more information, Please contact Siva Kumar ************
    $89k-123k yearly est. 24m ago
  • Incident Detection Analyst

    Tyto Athene 4.2company rating

    Information security analyst job in Washington, DC

    Tyto Athene is searching for a **Incident Detection Analyst** to support our customer in Washington, DC. **Responsibilities:** + Accurately review, annotate, and resolve security incidents tasked by the Intrusion Detection Team, Watch Officer, SOC management or other SOC teams 24 hours a day, 7 days a week, which is subject to change based on AOUSC needs. + Conduct Incident Triage to prioritize newly identified security incidents for follow-on action. Identify all relevant data sources for initial collection to determine prioritization and resource application based on the criticality of the incident. Conduct immediate actions to evaluate and contain threats as necessary in accordance with the Judiciary Security Operations Center Incident Response Plan (JSOCIRP), Incident Response Operations Guide, and any other published SOC operations guides and manuals. Please see SLA SOC3. + Perform deep dive analysis (manual and automated) of malicious links and files. + Ensure efficient configuration and content tuning of shared SOC security tools to eliminate or significantly reduce false alert events. + Provide Executive Summary in accordance to IDT Operations Guide. + Provide 5W briefing slides for each event for leadership briefing. + Provide on demand time/trend/event based metric reports for SOC management. + Provide clear and actionable event notifications to customers. Notifications to customers will be clear and provide sufficient detail for a mid-level system or network administrator to understand what has occurred and what needs to take place to remediate the event. + Coordinate and provide direct support to local incident responders at the circuit, local court unit and program office levels. Provide notifications, guidance and end to end incident response support to local incident responders to ensure the appropriate actions are properly taken to detect, contain, eradicate and recover from identified security incidents. Coordinate with various other SOC teams to leverage the appropriate resources to enable local incident responders. Participate in course of action (COA) development and execution as necessary. + Document all communications and actions taken in response to assigned incidents in the SOC ticketing system. Ensure tickets are properly updated in a timely manner and all artifacts are included. Escalate any concerns or requests through the Contractor management as necessary. + Directly support the Judiciary Special Tactics and Active Response (JSTAR) team and provide incident response support for critical security incidents as they arise. + Perform appropriate event escalation for events, notifications, and non-responsiveness from customers. Contractors shall track all notifications in the SOC ticketing system and escalate tickets to Watch Officers or SOC management in cases where the customer is non-responsive or requires clarification that is outside the scope of the normal operations. Contractors will be familiar with the JSOCIRP escalation and reporting procedures. + Continuously review and update the Incident Handlers (IH) Guide and provide recommendations to annual updates for the JSOCIRP. All SOPs and Op Guides are federal government property. Contract staff provide recommendations in draft form for federal management review, approval and adoption. + Incident Responders must be able to perform the tasks and meet the skills, knowledge and abilities as described in NIST Special Publication 800-181 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework for the role of Cyber Defense Incident Responder **Qualifications** **Required:** + 6 years of security intrusion detection examination experience involving a range of security technologies that product logging data; to include wide area networks host and Network IPS/IDS/HIPs traffic event review, server web log analysis, raw data logs; + Ability to communicate clearly both orally and in writing. + Working experience with Splunk SIEM. + At least three years of experience working at a senior level, performing analytics examination of logs and console events and creating advance queries methods in Splunk or advance Grep skills, firewall ACL review, examining Snort based IDS events, Pcaps, web server log review, in SIEM environments **Education/Certifications:** + Bachelor's degree in information systems, Computer Science or related field is preferred. // Splunk Fundamentals I & II certification. **Clearance:** + Public Trust **Hours of Operation/Shift:** + Monday-Friday 3PM EST - 1130PM EST **About Tyto Athene** **Compensation:** + Compensation is unique to each candidate and relative to the skills and experience they bring to the position. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range. **Benefits:** + Highlights of our benefits include Health/Dental/Vision, 401(k) match, Paid Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, and parental leave. Tyto Athene is a trusted leader in IT services and solutions, delivering mission-focused digital transformation that drives measurable success. Our expertise spans four core technology domains-Network Modernization, Hybrid Cloud, Cybersecurity, and Enterprise IT-empowering our clients with cutting-edge solutions tailored to their evolving needs. With over 50 years of experience, Tyto Athene proudly support Defense, Intelligence, Space, National Security, Civilian, Health, and Public Safety clients across the United States and worldwide. At Tyto Athene, we believe that success starts with our people. We foster a collaborative, innovative, and mission-driven environment where every team member plays a critical role in shaping the future of technology. Are you ready to join #TeamTyto? Tyto Athene, LLC is an Equal Opportunity Employer; all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, [sexual orientation, gender identity,] national origin, disability, status as a protected veteran, or any characteristic protected by applicable law. Submit a Referral (******************************************************************************************************************************* **Location** _US-DC-Washington_ **ID** _2025-1522_ **Category** _Cybersecurity_ **Position Type** _Full-Time_
    $62k-88k yearly est. 43d ago
  • Cyber Information Assurance Analyst - Junior Assessor

    Chickasaw Nation Industries 4.9company rating

    Information security analyst job in Fort Meade, MD

    The Cyber Information Assurance Analyst supports the customer by performing analyses to validate security requirements and assessing the systems and networks within the networking environment. Work is performed under some direction and exercises a limited degree of latitude in determining technical objectives of assignment. Chickasaw Nation Industries, Inc. serves as a holding company with multiple subsidiaries engaged in several lines of business (Technology, Infrastructure & Engineering, Health, Manufacturing, Public Safety, Consulting, and Transportation) for the federal government and commercial enterprises. A portion of our profits is used to support Chickasaw citizens. We are proud to support the economic development and long-term viability of the Chickasaw Nation and its people. CNI offers premium benefits eligible on the first day of hire to full time employees; (Medical - Dental - Vision), Company Life Insurance, Short-Term and Long-Term Disability Insurance, 401(K) Immediate Vesting, Professional Development Assistance, Legal Aid Assistance Program, Family Planning / Fertility Assistance, Personal Time Off, and Observance of Federal Holidays. As a federal contractor, CNI is a drug-free workplace and adheres to the Federal Controlled Substance Act. ESSENTIAL REQUIREMENTS * The ability to obtain, maintain and access classified information at the TS/SCI level. * DoD 8570 IAM/IA Technical (IAT) Level II certification. * Familiarity with STIGs (Security Technical Implementation Guides), Security Requirement Guides (SRGs), Plan of Action and Milestones (POA&Ms) and cybersecurity best practices. * Understanding of the RMF process, NIST SP 800- 37, NIST SP 800-53, CNSSI 1253. * Familiarity with relevant tools such as eMASS, STIG Viewer, Nessus, ACAS, SCAP, or HBSS. * Strong written and verbal communication skills for reporting assessment findings. * This position requires travel ~85% CONUS & OCONUS KEY DUTIES AND RESPONSIBILITIES Essential Duties and responsibilities include the following. Other duties may be assigned. * Conducts cybersecurity assessments, audits, and inspections for DoD organizations and partners handling DoD information or connecting to the DoDIN. * Evaluates systems and Defensive Cyberspace Operations using cyber threat emulation and performance-based testing. * Adheres to policies and processes for each assessment type. * Supports assessment development and execution to ensure security expertise is properly applied. * Coordinates logistics, test plans, and scope with the SCA Team Lead. * Performs vulnerability assessments, capture results using STIG Viewer or designated tools, and document findings in eMASS. * Analyzes security gaps and provide mitigation recommendations. * Validates cybersecurity controls, TTPs, STIGs, RMF controls, and compliance with DoD policies and guidelines. * Provides risk analysis and assessment results for authorization recommendations. * Participates in daily assessment reviews, in-briefs, and out-briefs, sharing findings with the SCA-R. EDUCATION AND EXPERIENCE Bachelor's Degree and a minimum of one to two (1-2) years of experience in systems security, or equivalent combination of education/experience. PHYSICAL DEMANDS Work is primarily performed in an office environment. Regularly required to sit. Regularly required use hands to finger, handle, or feel, reach with hands and arms to handle objects and operate tools, computer, and/or controls. Required to speak and hear. Occasionally required to stand, walk and stoop, kneel, crouch, or crawl. Must frequently lift and/or move up to 10 pounds and occasionally lift and/or move up to 25 pounds. Specific vision abilities required by this job include close vision, distance vision, depth perception, and ability to adjust focus. Exposed to general office noise with computers printers and light traffic. The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions of this job. EOE including Disability/Vet * Please note, that this position is contingent upon the award or funding. The essential duties, experience, education requirements, and salary are subject to change.* The estimated pay range for this role is $65K to $70K, with the final offer contingent on location, skillset, and experience. CNI offers a comprehensive benefits package that includes: * Medical * Dental * Vision * 401(k) * Family Planning/Fertility Assistance * STD/LTD/Basic Life/AD&D * Legal-Aid Program * Employee Assistance Program (EAP) * Paid Time Off (PTO) - (11) Federal Holidays * Training and Development Opportunities Your application submission will be considered for all potential employment opportunities with Chickasaw Nation Industries (CNI).
    $65k-70k yearly Auto-Apply 21d ago
  • Senior System Security Analyst (AI Risk Management Framework)

    Coalfire Federal 4.0company rating

    Information security analyst job in Rockville, MD

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges. But that's not who we are - that's just what we do. We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference. We're currently seeking a Senior System Security Analyst to support our Federal team. Position Summary This position will potentially be supporting a government customer's Security Assessment and AI Pilot program, therefore previous experience emphasizing NIST AI RIsk Management Framework will be required. Location Details Remote with occasional meetings at the customer site in Rockville, MD. Open to local candidates in the Washington, D.C. / Northern VA / Maryland areas. What you'll do Support federal customers and provide a firm understanding of how to apply the principles of information security in a variety of circumstances and security requirements into common technical implementations Support customers with implementing the core principles of the NIST AI Risk Management Framework Support teams in the review and analysis of Security Packages for completeness and compliance with FedRAMP/DoD/NIST requirements Assist in the development of Risk Assessment Reports (RAR), and security briefings Validate Cloud Service Provider (CSP) compliance with FedRAMP/DoD/NIST security control baselines through review of evidence, testing, interviews, and analysis of scans, etc Familiarity with SSP, SAP, SAR, Plan of Action and Milestones (POA&M) Report, Deviation Requests, Significant Change Requests, Continuous Monitoring artifacts is required Conduct client interviews to assess the technical and operational effectiveness of security control implementations Assess existing security environments to validate that security implementations remain up to date throughout the life cycle of a system or environment What you'll bring Knowledge of the NIST AI Risk Management Framework Knowledge of computer networking concepts and protocols, and network security methodologies. Knowledge of risk management processes (e.g., methods for assessing and mitigating risk). Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy. Knowledge of cybersecurity and privacy principles. Knowledge of cyber threats and vulnerabilities. Knowledge of critical infrastructure systems with information communication technology that were designed without system security considerations. Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth). Education Completed Bachelor's degree from an accredited university, preferably in an IT related field. Clearance / Suitability Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered. Certifications One or more of the following: CISSP or CISM Years of Experience At minimum 7 years of information security experience relative to the position qualifications. Bonus Points Knowledge of GRC tools e.g., CSAM Why you'll want to join us Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve. Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more. You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options. Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
    $78k-108k yearly est. Auto-Apply 60d+ ago
  • Intrusion Analyst

    Synergy ECP

    Information security analyst job in Columbia, MD

    Founded in 2007 and headquartered in Columbia, Maryland, Synergy ECP is a leading provider of cybersecurity, software and systems engineering and IT services to the U.S. intelligence and defense communities. The company leverages its expertise in data transport solutions, software and systems engineering, and other solutions to deliver critical and innovative capabilities to high-level decision makers that enhance our nation's security. In an ultra-competitive environment, Synergy ECP has thrived by adhering to our name, making sure excellence is displayed by our Employees, to our Customers and by Improving Performance (ECP). It's what sets us apart, enabling us to be an autonomous yet agile business that delivers huge results - showing we're ready to meet our customers' evolving demands. Synergy ECP has earned a client list that includes numerous Fortune 100 companies, in addition to multiple branches of the US government and military services. Synergy ECP is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected class. Requirements A Bachelor's degree and 5 years of relevant experience or a Master's degree plus 3 years of relevant experience or a Doctoral degree and 2 years of relevant experience. An Associate's degree plus 7 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, Sec+, Net+, GIAC, GREM, or CREA Certification is required. Relevant experience must be in malware analysis. Programming experience in C, C#, C++, Java, Perl, or Python is preferred. Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Have a network and/or host-based focus.
    $80k-112k yearly est. 60d+ ago
  • Information Security Manager

    Howard Community College 4.1company rating

    Information security analyst job in Columbia, MD

    Bookmark this Posting Print Preview | Apply for this Job Details Information About Us Howard Community College (HCC) is an exciting place to work, learn, and grow! We are proud to have received the Great Colleges to Work For honor for 12 consecutive years, 2009-2020. Howard Community College values diversity among its faculty, staff and student population. We are an innovative institution that is committed to responding to the ever-changing needs and interests of a diverse and dynamic community. No matter where you want to go in your career, you can get there from here! Health Insurance * Multiple medical options with no annual deductible and low co‑pays; prescription drugs covered through mail‑order or retail pharmacies. * Vision coverage includes an annual eye exam and a generous frame allowance. * Dental plans offer low deductibles and reasonable annual maximums. Paid Time Off & Leave * 20 days of vacation per year for full‑time staff (capped at 30 days), with additional accrual tiers for other employee groups. * Spring break and winter break each add one extra week of paid vacation. * 4 days of personal leave per year (rolls into sick leave if unused). * 12 days of sick leave per year, unlimited carry‑forward. * Additional leave options include bereavement, organ‑donor, sabbatical (faculty & staff), and an emergency‑leave bank. Tuition Waiver * Full‑time budgeted employees receive a tuition waiver for Howard Community College courses taken during non‑working hours (subject to space availability and prior approval). On‑Site Amenities * Fitness center accessible to all staff. * Library with research resources and bestseller collection. Café offering a variety of food options and a quick‑service kiosk and parking is free for faculty and staff. Position Title Information Security Manager FLSA Exempt FT/PT Full Time Hours Per Week 37.5 Work Schedule Monday-Friday Grade 18 Compensation Range $84,559 Summary We are seeking a highly skilled and experienced Information Security Manager to lead our IT security team. The successful candidate will be responsible for developing and implementing comprehensive security strategies to protect our organization's information assets from cyber threats. Essential Role Responsibilities Security Strategy Development: * Develop and implement a robust information security strategy aligned with organizational goals. * Conduct regular risk assessments and security audits to identify and mitigate potential threats. Policy and Procedure Management: * Establish, enforce, and update security policies, procedures, and guidelines. * Ensure compliance with industry standards, regulations, and best practices. Team Leadership: * Manage and mentor a team of IT security professionals, providing guidance and support in their daily activities. * Foster a culture of security awareness and continuous improvement within the organization. Security Technology Management: * Oversee the implementation and maintenance of security technologies, including firewalls, intrusion detection/prevention systems (IDS/IPS), and antivirus software. * Stay current with emerging security technologies and trends to ensure the organization remains protected against new threats. Collaboration and Communication: * Collaborate with other departments to ensure security measures are integrated into all aspects of the organization's operations. * Communicate security risks and strategies to senior management and other stakeholders. Minimum Education Required Bachelor's degree Experience Required 5 Preferred Experience Education: * Bachelor's degree in Information Technology, Cybersecurity, Computer Science, or a related field. A master's degree is preferred. Certifications: * Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or Certified Information Systems Auditor (CISA). Experience: * Minimum of five (5) years of experience in information security, with at least three (3) years in a managerial role. * Proven track record of developing and implementing successful security programs. Technical Skills: * In-depth knowledge of security frameworks (e.g., CIS) and best practices. * Proficiency with security technologies and tools, including firewalls, IDS/IPS, SIEM systems, and encryption methods. * Strong understanding of network protocols, operating systems, and application security. OTHER SKILLS * Excellent leadership and team management abilities. * Strong analytical and problem-solving skills. * Effective communication and interpersonal skills. Physical Demand Summary * This position may require occasional on-call duties and availability for emergency response. * Ability to work in a fast-paced, dynamic environment. Supervisory Position? Yes Division Information Technology Department Information Security Posting Detail Information Posting Number B556P Number of Vacancies 1 Best Consideration Date 11/14/2025 Job Open Date 10/29/2025 Job Close Date Continuous Recruitment? No Job Category Staff Benefits Summary Howard Community College offers competitive salaries, excellent medical and dental selections, tuition reimbursement and paid leave programs. As a participating member of the Maryland Retirement and Pension System, HCC offers two retirement options: The Pension, which requires a 7% employee contribution and The ORP, a 403(b) with a 7.25% employer contribution only. Employees in positions that do not require a bachelor's degree must participate in The Pension. Employees that possess a bachelor's degree and hold professional positions that require a bachelor's degree may choose to participate in either The Pension or The ORP. Applicant Instructions * Pre-employment criminal background investigation is a condition of employment. HCC is interested in all qualified applicants who are eligible to work in the United States. However, HCC will generally not sponsor applicants for work visas. Due to HCC policy, only employees living in states contiguous to Maryland are eligible for work at HCC and include Virginia, West Virginia, Washington DC, Pennsylvania. Candidates must live in the commutable area or willing to relocate at their own expense if offered the position because HCC does not offer relocation benefits. Please complete the entire HCC Employment Application (Candidates will be evaluated on completing the college's application in full). Quick Link for Internal Postings ********************************************** EEO Statement Howard Community College (HCC) is an Equal Employment Opportunity & Affirmative Action employer & values diversity within its faculty, staff & student population. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, gender, sexual orientation, gender identity, genetic information, disability or protected veteran status. HCC understands that persons with specific disabilities may need assistance with the job application process and/or with the interview process. For confidential assistance with the job application process, please contact the Office of Human Resources at ************. Reference Collection References Minimum Requests 3 Maximum Requests 3 Cut-off Date Special Instructions to Reference Provider Supplemental Questions Required fields are indicated with an asterisk (*). * * Do you have a bachelor's degree or higher? * Yes * No * * Do you have at least 5 years of related work experience, as defined in the position posting? * Yes * No Documents Needed to Apply Required Documents * Resume * Cover Letter Optional Documents
    $84.6k yearly 34d ago
  • Network and Security Analyst

    Vheda Health

    Information security analyst job in Columbia, MD

    We're seeking a talented and motivated Network and Security Analyst to join our team. In this role, you will lead infrastructure upgrades and strengthen our IT security. This role is perfect for a senior-level professional ready to own key projects and grow into a future leadership role. Key Responsibilities Lead the setup and deployment of new office network infrastructure (firewalls, switches, Wi-Fi) Assess and improve existing IT systems and processes Coordinate with vendors for cabling, equipment, and installation Set up and recommend equipment for new hires Manage access control systems, surveillance integration, and UPS/power solutions Evaluate and improve domain/web infrastructure Ensure HIPAA and data privacy compliance in all IT operations Required Qualifications Bachelor's degree or equivalent with industry certifications (e.g., CCNA, Network+, Security+) 5-10+ years in IT infrastructure, networking, or systems analysis Hands-on experience with firewalls, structured cabling, wireless APs, UPS, and access control Familiar with HIPAA, PII, and cybersecurity best practices Experience with Microsoft 365, Power BI, and Asana (preferred) Preferred Qualifications Healthcare or regulated industry experience Why Join Vheda Health? At Vheda Health, we invest in our team's wellbeing with a comprehensive benefits package: Compensation: Competitive salary within the published range plus performance bonus and equity opportunities Healthcare: Comprehensive medical, dental, and vision coverage Financial Security: 401(k) retirement plan, voluntary life insurance, short and long-term disability Work-Life Balance: Unlimited paid time off and 11 paid company holidays Community: Engaging team events and activities throughout the year
    $66k-90k yearly est. 60d+ ago
  • IAM and Security Systems Analyst

    Year Up 3.8company rating

    Information security analyst job in Washington, DC

    About the Role: We are seeking a highly skilled IAM and Security Systems Analyst to support the design, implementation, and operation of critical security controls across our infrastructure, cloud, and application environments. While the title reflects an analyst level, the role requires a hands-on engineering mindset with deep technical experience in identity management, security tooling, and threat detection. This individual will play a key role in securing our systems, applications, and data by evaluating, implementing, and managing tools and processes across the security stack, from access governance to application security, SIEM operations, and incident response. Key Responsibilities Identity & Access Management (IAM) Manage and support identity platforms including Active Directory, Azure AD, and Okta. Implement RBAC, least privilege principles, and automated provisioning/deprovisioning. Conduct periodic access reviews and support access certification processes. Integrate IAM controls into application and cloud environments. Security Engineering & Tooling Administer and optimize Mimecast, OKTA, Microsoft Defender, Intune, and other endpoint/cloud security tools. Manage SIEM tools including rule tuning, log ingestion, and correlation. Implement and automate application code reviews using security scanning tools (e.g., SAST, DAST). Perform application security testing and contribute to threat modeling and risk evaluations. Lead cloud control monitoring, data protection measures, and compliance reporting. Threat Detection & Incident Response Conduct analysis of security alerts and lead incident response efforts. Leverage threat intelligence to update detection mechanisms and enhance response playbooks. Perform root cause analysis and evidence handling following incidents. Support red team/blue team exercises and penetration testing activities. Architecture, Process & SDLC Integration Review and evaluate system and application security architectures. Support integration of security controls across the SDLC and DevSecOps pipelines. Design and continuously improve security processes and documentation. Participate in security metrics and reporting efforts to track control effectiveness. Support SOC design discussions and contribute to its operational maturity. Collaboration & Compliance Partner with IT Operations teams, Infrastructure, HR, and Compliance to support security initiatives. Assist with internal and external audits, control documentation, and evidence collection. Maintain awareness of frameworks such as SOC 2, NIST, and ISO 27001. Help run awareness training, phishing simulations, and risk assessments. This is a hybrid role that will require regular in-person work in office for work tasks and/or activities for coaching and support of our students. You must live within a commutable distance to either Boston, MA, New York City, NY, or Washington DC. Salary Range: $90,000-$110,000/annually Required Qualifications 3-5 years of experience in a security engineering or analyst role Strong experience with IAM platforms (Active Directory, Azure AD, Okta) Proficient in SIEM platforms, incident response, and Microsoft security tools Experience with automated security testing tools (SAST, DAST) Familiarity with cloud security (Microsoft 365, Azure) and application security principles Hands-on experience in scripting/automation (PowerShell, Python, or Terraform a plus) Strong understanding of network protocols, system hardening, and endpoint defense Excellent problem-solving and communication skills Preferred Qualifications Familiarity with red teaming, penetration testing, and threat modeling Exposure to compliance frameworks such as SOC 2, HIPAA, or ISO 27001 Participation in SOC design or operations Experience with security metrics/reporting and risk assessments Why Join Us: You'll be part of a mission-driven team focused on protecting a modern IT and cloud-first organization. This is an opportunity to shape and grow a scalable security program, drive impact across critical systems, and mature key security domains. #LI-HybridCOMPENSATION & BENEFITS: Year Up United has established salary ranges for each of our sites, which allows us to pay employees competitively, equitably and consistently in different geographic markets. For roles in which the location is listed as flexible, the range displayed reflects the minimum and maximum target for new hire salaries for the position across all US locations. Salary offers take into account a candidate's skills, experience, and location. Your recruiter can share more about the specific salary range for your location during the hiring process. Benefits: Comprehensive healthcare options and dental coverage; 401(k) match for eligible participants. Vacation: Earn three weeks paid vacation in first year of employment; four weeks after initial year. Professional Development: Funds available to support staff in achieving career objectives ($2,500 per year) ** This is an exempt role (paid on a salaried basis). ** ORGANIZATION DESCRIPTION: Year Up United is a national 501(c)3 workforce development organization committed to ensuring equitable access to economic opportunity, education, and justice for all young adults-no matter their background, income, or zip code. Employers face a growing need for talent while millions of talented young adults lack access to meaningful careers. These inequities only further perpetuate the opportunity gap that exists in our country-a gap that Year Up United is determined and positioned to close through three interconnected strategies: providing targeted skills training and connections to livable-wage employment for students and alumni; empowering others to serve and support young adults, and changing systems that perpetuate the opportunity gap. Year Up United's intensive training program utilizes a high expectations, high support model where students learn in-demand technical and professional skills and apply them during a corporate internship. Year Up United has directly served more than 40,000 young adults since its founding in 2000. Year Up United's nationwide presence includes Arizona, Austin, Bay Area, Charlotte, Chicago, Dallas/Fort Worth, Greater Atlanta, Greater Boston, Greater Philadelphia, Jacksonville, Los Angeles, the National Capital Region, New York City/Jersey City, Pittsburgh, Puget Sound, Rhode Island, South Florida, Tampa Bay, and Wilmington. Voted one of the Best Nonprofits to Work For in the country by The NonProfit Times, Year Up United is a rewarding and impactful place to work. Our staff is passionate, supportive, mission-driven, and committed to positive change and continuous learning. We set high standards for both ourselves and our students and live by a set of core values that reflect an unshakable belief in the talent and potential of our young people. The work we do is life-changing, and we know that our team is the greatest asset in achieving our mission. COMMITMENT TO DIVERSITY: Year Up United embraces diversity and equal opportunity in a serious way. All aspects of employment, including the decision to hire, promote, discharge, or discipline, are based on meritocracy. We do not permit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristics protected by federal, state, or local laws. Learn more about our commitment to diversity: *************************************************************** Year Up United is also committed to working with and providing reasonable accommodations to individuals with disabilities. Your recruiter can provide details regarding the expected work environment and any physical requirements. Please let our hiring team know if you need an accommodation at any point during the interview process. Information received relating to accommodation will be addressed confidentially. TO APPLY: Please submit a thoughtful cover letter and resume through our website. Note that applications without a cover letter will not be considered. We respectfully request no phone calls.
    $33k-40k yearly est. Auto-Apply 57d ago
  • Network Security Analyst

    Cymertek

    Information security analyst job in Annapolis, MD

    Network Security AnalystLOCATIONAnnapolis Junction, MD 20701CLEARANCETS/SCI Full Poly (Please note this position requires full U.S. Citizenship) KEY SUMMARYWe are looking for a detail-oriented and proactive Network Security Analyst to join our cybersecurity team. In this role, you will monitor, analyze, and protect the organization's network infrastructure against potential threats and vulnerabilities. You will be responsible for identifying security risks, responding to incidents, and implementing measures to safeguard sensitive information. Collaborating with cross-functional teams, you will play a key role in enhancing the organization's overall network security posture. The ideal candidate is passionate about cybersecurity, thrives in a dynamic environment, and is committed to staying ahead of emerging threats and technologies. *** Please note that our job openings are dynamic and can open or close quickly (much faster than we can publish). If you do not see an opening you are looking for, know that we see almost all types of positons. We strive to keep our listings up to date, but please consider submitting your current resume. Our team will work with you to identify the most recent opportunities that align with your skillset and career goals. We look forward to you joining our family. *** SIMILAR CAREER TITLESCybersecurity Analyst, Information Security Analyst, Security Operations Center (SOC) Analyst, Network Defense Analyst, Threat Intelligence Analyst, IT Security Specialist, Vulnerability Analyst, Incident Response Analyst, Security Monitoring Analyst, Cyber Defense Analyst, Infrastructure Security Analyst, etc.DEGREE (Level Desired) Bachelor's DegreeALTERNATE EXPERIENCEGeneral comment on degrees: Most contracts allow additional experience (4-5 years) in lieu of a Bachelor's Degree. Some contracts give 4-5 years experience credit for a Bachelor's Degree. Some contracts give 2 years experience credit for a Master's Degree. We will work with you to find the right fit.POSITION RESPONSIBILITIES Monitor network traffic for anomalies Investigate and resolve security incidents Maintain and update security systems Generate and analyze security reports Assist in developing incident response plans Ensure adherence to security policies REQUIRED SKILLS Proficiency in monitoring tools like IDS/IPS Strong analytical and problem-solving skills Understanding of network protocols (TCP/IP, DNS) Knowledge of malware analysis tools Ability to interpret security logs Familiarity with vulnerability scanning tools DESIRED SKILLS Experience with advanced threat detection Knowledge of forensics methodologies Understanding of regulatory frameworks (e.g., GDPR, HIPAA) Experience with SOC workflows Familiarity with automation and scripting Knowledge of threat intelligence platforms PLUG IN to CYMERTEK - And design your future... YOUR FOREVER CAREER STARTS HERE Are you looking for more than just a job? Join a company where employees are treated like family, and your career is built to last. We are a growing small business and a trusted federal contractor offering full scope consulting services in information technology, cybersecurity, and analyst workforce development. At our company, you come first. We're committed to creating an environment where you'll thrive professionally and personally. We provide meaningful, challenging work using cutting-edge technologies while investing in your growth and success. With direct access to company leadership, a laid-back and inclusive atmosphere, and exceptional work-life balance, you'll feel valued every day. We also believe in taking care of our family - both yours and ours. Our benefits are phenomenal, family-friendly, and designed with your well-being in mind. From employee and family events to career-long support, we create a community you'll never want to leave. Ready to make your next move the best one? Join us and experience the difference. BENEFITS Excellent Salaries Flexible Work Schedule Cafeteria Style Benefits 10% - 401k Matching (Vested Immediately) Additional 401k Profit Sharing 30 days Paid Leave/Holiday (No Use or Lose!) The day off for your birthday Medical/Dental/Vision - 100% employee coverage. ($1200 allowance - or a bonus) HSA/FSA AFLAC Long Term/Short Term Disability - 100% employee coverage. No cost to you. Life Insurance - 100% employee coverage. No cost to you. Additional Discretionary Life Insurance Paid Training No long, wordy reviews with tons of paperwork!!! Referral bonus program with recurring annual payments HOW TO APPLY Email us at ***************** or apply today: **************** Want to see what our employees think? Click here . EQUAL OPPORTUNITY EMPLOYER STATEMENT Cymertek is proud to be an Equal Opportunity Employer committed to fostering an inclusive and diverse workplace. We embrace and celebrate differences in our employees, recognizing that a diverse workforce enhances our creativity, innovation, and overall success. At Cymertek, employment decisions are made based on merit, qualifications, and business needs without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, veteran status, or any other characteristic protected by applicable laws. We believe in creating an environment where all individuals are treated with respect and dignity, and where opportunities for professional growth and advancement are accessible to everyone, regardless of background or identity.
    $66k-90k yearly est. Easy Apply 60d+ ago

Learn more about information security analyst jobs

How much does an information security analyst earn in Towson, MD?

The average information security analyst in Towson, MD earns between $66,000 and $128,000 annually. This compares to the national average information security analyst range of $71,000 to $135,000.

Average information security analyst salary in Towson, MD

$92,000

What are the biggest employers of Information Security Analysts in Towson, MD?

The biggest employers of Information Security Analysts in Towson, MD are:
  1. CyberCore
Job type you want
Full Time
Part Time
Internship
Temporary