Information Systems Security Officer jobs at MindPoint Group - 360 jobs
Information System Security Officer (ISSO) - Hybrid
Coalfire Federal 4.0
Washington, DC jobs
About Coalfire
Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges.
But that's not who we are - that's just what we do.
We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.
We are on the look out for an InformationSystemSecurityOfficer (ISSO) to support our Federal team in Washington, D.C (hybrid).
Location
This position is part of the Coalfire Federal team supporting one of our clients located in Washington, D.C.
Open to local candidates in the DMV area with the availability to go on site 3 days a week.
Job Summary
As an ISSO you'll be supporting as the point of contact (POC) to the informationsystem owner (SO), ISSM, CISO on all matters (technical and otherwise) involving the security of assigned informationsystems (on prem, vendor, and cloud-based).
What you'll do
Ensure the assigned FISMA systems maintain their ATO through independent security assessment and authorization;
The ISSO shall have oversight responsibility to ensure proper access controls have been implemented and managed;
ISSO shall ensure audit logs are reviewed at an agreed upon frequency, where the frequency may increase if warranted by incident or situational awareness. When reviewing logs, some events will require follow-up inquiries to determine if a problem exists, whether corrective action is required, or if there is another explanation.
Be responsible for conducting assessments of controls for their system to ensure the controls have been implemented properly and are still effective where the risk posture is documented in a system risk assessment report.
Ensure documents provided to auditors are what was requested and approved for release. Documents provided to auditors should be properly labeled so that the auditor is aware if they contain sensitive information.
Ensure that new vulnerabilities are evaluated by the respective subject matter expert and corrective action implemented.
Follow agreed on procedures when providing documents;
Collaborate with the Security Engineer in conducting security impact assessments on change to their respective FISMA systems.
Collaborate with the Security Operations Center in reviewing vulnerability and compliance scan results at an agreed upon frequency. Any findings in the scan results are to be tracked as a corrective action plan and managed in CSAM as a POAM
What you'll bring
Strong working knowledge and familiarity with NIST publications and privacy frameworks.
Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.
Demonstrated experience supporting an industry risk management tool executing A&A activities.
Ability to identify and assess risks and recommend appropriate remediation strategies.
Must be well-organized and detail-oriented with the ability to coordinate, prioritize multiple tasks, and be adaptable to change to accomplish assignments
Ability to work independently and with teams
Professional and polished interpersonal and communication skills
Proficient with Microsoft Office to include Outlook, Word, PowerPoint, and Excel
Education
Completed Bachelor's degree from an accredited university in an IT related field.
Clearance / Suitability
Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered.
Certifications Required
One or more of the following certifications: Security+, Network+, CASP, CISA, CEH, or other industry recognized certification
Years of Experience
At minimum 5+ years of hands-on work experience with ISSO duties; performing systemssecurity assessments, preparing systemsecurity documentation, and/or performing security upgrades for live networks, desktop systems, servers, and enterprise data bases leading to successful security authorization of such systems.
Bonus Points
CISSP or CISM certification
Why you'll want to join us
Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve.
Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.
You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options.
Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
$77k-104k yearly est. Auto-Apply 9d ago
Looking for a job?
Let Zippia find it for you.
Senior Cloud Information System Security Officer
Mantech 4.5
Herndon, VA jobs
**MANTECH** seeks a motivated, career and customer-oriented **Senior Cloud InformationSystemSecurityOfficer.** This is a **remote** position. **Responsibilities include, but are not limited to:** + Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS
+ Provide liaison support between the system owner and other IS security personnel
+ Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle. Ensure that systemsecurity documentation is developed, maintained, reviewed, and updated on a continuous basis
+ Conduct required IS vulnerability scans according to risk assessment parameters. Coordinate system owner concurrence for correction or mitigation actions.
+ Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities. Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)
+ Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO). Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase
+ Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM). Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR
**Minimum Qualifications:**
+ At least seven years' experience as an InformationSystemsSecurityOfficer (ISSO) or similar role at a cleared facility
+ At least eight years' experience working in the Information Technology sector with a bachelor's degree, 6 years with master's degree, 10 years with associates OR 12 years with high school diploma.
+ Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications
**Preferred Qualification:**
+ Hold at least one of the following certifications: Certified InformationSystemsSecurity Professional (CISSP), Global InformationSecurity Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency
+ Hold at least one of the following certifications: AWS Certified Cloud Practitioner, AWS Certified Security - Specialty, (ISC)2 Certified Cloud Security Professional (CCSP), AWS Certified Solutions Architect - Associate, AZ-500: Microsoft Certified: Azure Security Engineer Associate, Google - Professional Cloud Security Engineer.
**Clearance Requirements:**
+ Must be a US Citizen and be willing and able to obtain a TS/SCI clearance.
+ Must be willing and able to obtain a Public Trust prior to starting this position.
+ Selected candidate may be required to undergo a Polygraph.
**Physical Requirements:**
+ Must be able to remain in a stationary position 50%
+ Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
+ Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
+ Often positions self to maintain computers in the lab, including under the desks and in the server closet
+ Frequently communicates with co-workers, management and customers, which may involve delivering presentations
+ Must be able to exchange accurate information in these situations
MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation.
If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
$64k-86k yearly est. 4d ago
Senior Cloud Information System Security Officer
Mantech International Corporation 4.5
Remote
General information Requisition # R65084 Posting Date 12/29/2025 Security Clearance Required Public Trust/Suitability Remote Type Fully Remote Time Type Full time Description & Requirements Transform the future of federal services with MANTECH! Join a vibrant, energetic team committed to enhancing national security and public services through innovative tech. Since 1968, we've partnered with Federal Civilian sectors to deliver impactful solutions. Engage in exciting projects in Digital Transformation, Cybersecurity, IT, Data Analytics and more. Ignite your career and drive change. Your journey starts now-innovate and excel with MANTECH!
MANTECH seeks a motivated, career and customer-oriented Senior Cloud InformationSystemSecurityOfficer. This is a remote position.
Responsibilities include, but are not limited to:
* Ensure the day-to-day implementation, oversight, continuous monitoring, and maintenance of the security configuration, practices, and procedures for each IS
* Provide liaison support between the system owner and other IS security personnel
* Ensure that selected security controls are implemented and operating as intended during all phases of the IS lifecycle. Ensure that systemsecurity documentation is developed, maintained, reviewed, and updated on a continuous basis
* Conduct required IS vulnerability scans according to risk assessment parameters. Coordinate system owner concurrence for correction or mitigation actions.
* Develop Plan of Action and Milestones (POAMs) in response to reported security vulnerabilities. Manage the risks to ISs and other FBI assets by coordinating appropriate correction or mitigation actions, and oversee and track the timely completion of (POAMs)
* Monitor security controls for FBI ISs to maintain security Authorized to Operate (ATO). Upload all security control evidence to the Governance, Risk, and Compliance (GRC) application to support security control implementation during the monitoring phase
* Ensure that changes to an FBI IS, its environment, and/or operational needs that may affect the authorization status are reported to the system owner and IS Security Manager (ISSM). Ensure the removal and retirement of ISs being decommissioned in coordination with the system owner, ISSM, and ISSR
Minimum Qualifications:
* At least seven years' experience as an InformationSystemsSecurityOfficer (ISSO) or similar role at a cleared facility
* At least eight years' experience working in the Information Technology sector with a bachelor's degree, 6 years with master's degree, 10 years with associates OR 12 years with high school diploma.
* Familiarity with the use and operation of security tools including Tenable Nessus and/or Security Center, IBM Guardium, HP Weblnspect, Network Mapper (NMAP), and/or similar applications
Preferred Qualification:
* Hold at least one of the following certifications: Certified InformationSystemsSecurity Professional (CISSP), Global InformationSecurity Professional (GISP), or the CompTIA Advanced Security Practitioner (CASP) or Information Assurance Management (IAM) Level II proficiency
* Hold at least one of the following certifications: AWS Certified Cloud Practitioner, AWS Certified Security - Specialty, (ISC)2 Certified Cloud Security Professional (CCSP), AWS Certified Solutions Architect - Associate, AZ-500: Microsoft Certified: Azure Security Engineer Associate, Google - Professional Cloud Security Engineer.
Clearance Requirements:
* Must be a US Citizen and be willing and able to obtain a TS/SCI clearance.
* Must be willing and able to obtain a Public Trust prior to starting this position.
* Selected candidate may be required to undergo a Polygraph.
Physical Requirements:
* Must be able to remain in a stationary position 50%
* Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
* Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
* Often positions self to maintain computers in the lab, including under the desks and in the server closet
* Frequently communicates with co-workers, management and customers, which may involve delivering presentations
* Must be able to exchange accurate information in these situations
The projected compensation range for this position is $114,700.00-$191,300.00. There are differentiating factors that can impact a final salary/hourly rate, including, but not limited to, Contract Wage Determination, relevant work experience, skills and competencies that align to the specified role, geographic location (For Remote Opportunities), education and certifications as well as Federal Government Contract Labor categories. In addition, MANTECH invests in its employees beyond just compensation. MANTECH's benefits offerings include, dependent upon position, Health Insurance, Life Insurance, Paid Time Off, Holiday Pay, short-term and long-term Disability, Retirement and Savings, Learning and Development opportunities, wellness programs as well as other optional benefit elections.
MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation.
If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
$64k-88k yearly est. Auto-Apply 3d ago
Staff Security Researcher
Zscaler 4.4
Remote
Zscaler accelerates digital transformation so our customers can be more agile, efficient, resilient, and secure. Our cloud native Zero Trust Exchange platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location.
Here, impact in your role matters more than title and trust is built on results. We believe in transparency and value constructive, honest debate-we're focused on getting to the best ideas, faster. We build high-performing teams that can make an impact quickly and with high quality. To do this, we are building a culture of execution centered on customer obsession, collaboration, ownership and accountability.
We value high-impact, high-accountability with a sense of urgency where you're enabled to do your best work and embrace your potential. If you're driven by purpose, thrive on solving complex challenges and want to make a positive difference on a global scale, we invite you to bring your talents to Zscaler and help shape the future of cybersecurity.
Our Engineering team built the world's largest cloud security platform from the ground up, and we keep building. With more than 100 patents and big plans for enhancing services and increasing our global footprint, the team has made us and our multitenant architecture today's cloud security leader, with more than 15 million users in 185 countries. Bring your vision and passion to our team of cloud architects, software engineers, security experts, and more who are enabling organizations worldwide to harness speed and agility with a cloud-first strategy.
We're looking for a Staff Security Researcher to join our Engineering team. Reporting to the Senior Director of InformationSecurity, you will be responsible for:
Leading technical responses for critical product security incidents by coordinating with Engineering, Product, and Legal teams to ensure swift resolution and mitigation
Owning the triaging, investigation, and management of product vulnerabilities from intake (e.g., bug bounty reports, researcher submissions, internal discoveries) to resolution, prioritizing high-impact issues with critical urgency
Serving as the primary technical interface for the bug bounty program by validating, reproducing, and assessing the business impact of reported vulnerabilities
Conducting thorough root cause analysis for vulnerabilities and provide engineering teams with secure, scalable remediation strategies to prevent recurrence
Using insights from identified vulnerabilities to enhance secure development lifecycle (SDL) processes, improve coding standards, and influence security architecture to minimize future risks
What We're Looking for (Minimum Qualifications)
5+ years of cybersecurity experience, particularly in incident response or product security
Bachelor's degree (or equivalent experience) in a relevant field like Cybersecurity, Computer Science, or InformationSystems
Proficiency in security principles, secure coding practices, and protocols (e.g., HTTP, TCP/IP)
Hands-on experience managing security incidents, including malware and exploits
Experience with SIEMs, vulnerability scanners, and scripting tools like Python or PowerShell
What Will Make You Stand Out (Preferred Qualifications)
Certifications like CISSP, CEH, OSCP, or related credentials
Experience with SDLC (secure development lifecycle) and code reviews
Advanced tools proficiency (e.g., EDR platforms, threat intelligence tools)
#LI-Remote
#LI-CM3
Zscaler's salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a multitude of factors, including job-related skills, experience, and relevant education or training.
The base salary range listed for this full-time position excludes commission/ bonus/ equity (if applicable) + benefits.
Base Pay Range$115,500-$165,000 USD
At Zscaler, we are committed to building a team that reflects the communities we serve and the customers we work with. We foster an inclusive environment that values all backgrounds and perspectives, emphasizing collaboration and belonging. Join us in our mission to make doing business seamless and secure.
Our Benefits program is one of the most important ways we support our employees. Zscaler proudly offers comprehensive and inclusive benefits to meet the diverse needs of our employees and their families throughout their life stages, including:
Various health plans
Time off plans for vacation and sick time
Parental leave options
Retirement options
Education reimbursement
In-office perks, and more!
Learn more about Zscaler's Future of Work strategy, hybrid working model, and benefits here.
By applying for this role, you adhere to applicable laws, regulations, and Zscaler policies, including those related to security and privacy standards and guidelines.
Zscaler is committed to providing equal employment opportunities to all individuals. We strive to create a workplace where employees are treated with respect and have the chance to succeed. All qualified applicants will be considered for employment without regard to race, color, religion, sex (including pregnancy or related medical conditions), age, national origin, sexual orientation, gender identity or expression, genetic information, disability status, protected veteran status, or any other characteristic protected by federal, state, or local laws.
See more information by clicking on the
Know Your Rights: Workplace Discrimination is Illegal
link.
Pay Transparency
Zscaler complies with all applicable federal, state, and local pay transparency rules.
Zscaler is committed to providing reasonable support (called accommodations or adjustments) in our recruiting processes for candidates who are differently abled, have long term conditions, mental health conditions or sincerely held religious beliefs, or who are neurodivergent or require pregnancy-related support.
$115.5k-165k yearly Auto-Apply 3d ago
Information System Security Manager (Hybrid)
Ishpi Information Technologies 4.4
Philadelphia, PA jobs
Ishpi Information Technologies, Inc. (DBA ISHPI) is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions that solve real problems for major government and business organizations. As a member of our group, you will work with a team focused on delivering innovative business solutions using emerging technologies through proven successful methods.
Responsibilities
The InformationSystemSecurity Manager will provide support to the Naval Surface Warfare Command in Philadelphia, PA. Shall support the Government program manager to comply with the current certification and accreditation process as required. This includes any accreditation activities to maintain the security posture of this system at time of accreditation throughout the life cycle of the program(s); such as annual security reviews, RMF Control testing and Cybersecurity Vulnerability Management (IAVM) processes. shall develop RMF A&A package documentation required for ATO-submission in accordance with DoD/NAVSEA directives, which includes the following components: Platform IT (PIT) Determination package documentation, System Categorization Form, InformationSystem Continuous Monitoring Strategy (ISCM), Security Plan (SP), Step Concurrence forms, Plan of Actions and Milestones (POA&M), Security Assessment Plan (SAP), Security Assessment Report (SAR), Risk Assessment Report (RAR), Security Authorization Package. The SISS shall start the Security Plan (SP) based on this initial systeminformation. The SP information shall be developed by the ISSM and SISS prior to final Enterprise Mission Assurance Support Service(eMASS) registration within eMASS. The information in the SP shall be entirely contained within eMASS and the SP exported from eMASS during reviews.
Qualifications
Education: Requires an Associate's level degree from an accredited university OR CNSSI 4011 Certificate OR successful completion of military training
course: CIN J-3B-0440 (IP BASIC) (or DoD Service equivalent)
Work Experience: Required one (1) year specialized entry level experience in CSWF Specialty Area 46 (SystemsSecurity Analysis).
Certification: IAT Level I or higher certification such as A+ CE, CCNA-Security, CND, Network+CE, or SSCP
Security Clearance: Requires U.S. Citizenship and an active government security clearance.
“Ishpi Information Technologies, Inc. is an Equal Opportunity Employer. All qualified candidates will be considered without regard to legally protected characteristics.
Expression of Interest: By applying to this job, you are expressing interest in this position and could be considered for other career opportunities where similar skills and requirements have been identified as a match. Should this match be identified, you may be contacted for this and future openings.
$99k-128k yearly est. Auto-Apply 60d+ ago
Information System Security Manager (Remote)
Ishpi Information Technologies 4.4
Remote
Ishpi Information Technologies, Inc. (DBA ISHPI) is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions that solve real problems for major government and business organizations. As a member of our group, you will work with a team focused on delivering innovative business solutions using emerging technologies through proven successful methods.
Responsibilities
The InformationSystemSecurity Manager will provide support to the Naval Surface Warfare Command in Philadelphia, PA. Shall support the Government program manager to comply with the current certification and accreditation process as required. This includes any accreditation activities to maintain the security posture of this system at time of accreditation throughout the life cycle of the program(s); such as annual security reviews, RMF Control testing and Cybersecurity Vulnerability Management (IAVM) processes. shall develop RMF A&A package documentation required for ATO-submission in accordance with DoD/NAVSEA directives, which includes the following components: Platform IT (PIT) Determination package documentation, System Categorization Form, InformationSystem Continuous Monitoring Strategy (ISCM), Security Plan (SP), Step Concurrence forms, Plan of Actions and Milestones (POA&M), Security Assessment Plan (SAP), Security Assessment Report (SAR), Risk Assessment Report (RAR), Security Authorization Package. The SISS shall start the Security Plan (SP) based on this initial systeminformation. The SP information shall be developed by the ISSM and SISS prior to final Enterprise Mission Assurance Support Service(eMASS) registration within eMASS. The information in the SP shall be entirely contained within eMASS and the SP exported from eMASS during reviews.
Qualifications
Education: Requires an Associate's level degree from an accredited university OR CNSSI 4011 Certificate OR successful completion of military training
course: CIN J-3B-0440 (IP BASIC) (or DoD Service equivalent)
Work Experience: Required one (1) year specialized entry level experience in CSWF Specialty Area 46 (SystemsSecurity Analysis).
Certification: IAT Level I or higher certification such as A+ CE, CCNA-Security, CND, Network+CE, or SSCP
Security Clearance: Requires U.S. Citizenship and an active government security clearance.
“Ishpi Information Technologies, Inc. is an Equal Opportunity Employer. All qualified candidates will be considered without regard to legally protected characteristics.
Expression of Interest: By applying to this job, you are expressing interest in this position and could be considered for other career opportunities where similar skills and requirements have been identified as a match. Should this match be identified, you may be contacted for this and future openings.
$84k-111k yearly est. Auto-Apply 60d+ ago
Senior Staff Security Researcher
The Cobalt Group 4.5
Remote
Senior Staff Security Researcher Who We Are
Cobalt was founded on the belief of a fundamental human aspiration: the desire to live better and safer. It all started in 2013, when our founders realized that pentesting can be better. Today our diverse, fully remote team is committed to helping organizations of all sizes with seamless, effective and collaborative Offensive Security Testing that empower organizations to OPERATE FEARLESSLY and INNOVATE SECURELY.
Our customers can start a pentest in as little as 24 hours and integrate with advanced development cycles thanks to the powerful combination of our SaaS platform coupled with an exclusive community of testers known as the Cobalt Core. Accepting just 5% of applicants, the Cobalt Core boasts over 400 closely vetted and highly skilled testers who jointly conduct thousands of tests each year and are at the forefront of identifying and helping remediate risk across a dynamically changing attack surface.
Cobalt is an Equal Opportunity Employer and we strive to build a diverse and inclusive workforce at our company. At Cobalt we aspire to engage with diverse individuals, communities, and organizations in order to continue to nurture our unique rich diverse culture. Join our team, and be your true self to do your best work.
Description
We are looking for a passionate, driven, self-starter to join our team as a Senior Security Researcher. You will help update and create new methodologies by performing research.
What You'll Do
Innovate Service Offerings: Create and shape cutting-edge security service offerings, complete with methodologies and checklists that redefine industry standards.
Global Collaboration: Collaborate with a global network of 450+ top-tier penetration testers, sharing knowledge and pushing the boundaries of offensive security.
Deep-Dive Research: Immerse yourself in security research, uncovering emerging threats, vulnerabilities, and exploits before they make headlines.
Exploit Development: Build and refine proof-of-concept (PoC) exploits, developing mitigation strategies that make a real difference.
Thought Leadership: Publish groundbreaking research in whitepapers, blogs, and industry conferences to solidify your expertise.
Community Engagement: Engage with the security community to stay at the forefront of industry trends while exchanging insights with fellow experts.
Tool Development: Develop and refine security tools, enhancing research capabilities and advancing the craft of ethical hacking.
Industry Presence: Attend security conferences and participate in events like Defcon's hacking villages.
You Must Have
Experience: 10+ years of penetration testing or relevant experience.
Red teaming and IoT experience
Research Background: Prior experience in security research.
Technical Proficiency:
DevSecOps: Proven experience integrating security practices within DevOps workflows.
CI/CD Pipelining: Hands-on experience with Development CI/CD pipelining and automation.
Deployment: Demonstrated capability for deploying independent projects from conception to production.
Adaptability: Multi-tasking skills and the flexibility to adjust to changing priorities on the fly.
Communication: Strong written and verbal communication skills, with experience presenting or speaking at security events.
Drive: No one needs to push you to excel; it's just who you are.
Passion: A genuine passion for staying ahead of security trends, participating in CTFs, and engaging in ongoing research.
Nice to Have
Experience building service offerings.
Presented research at cybersecurity conferences.
Published technical papers for cybersecurity.
Why You Should Join Us
Grow in a passionate, rapidly expanding industry operating at the forefront of the Pentesting industry
Work directly with experienced senior leaders with ongoing mentorship opportunities
Earn competitive compensation and an attractive equity plan
Save for the future with a 401(k) program (US)
Benefit from medical, dental, vision and life insurance (US)
Leverage stipends for:
Wellness
Work-from-home equipment & wifi
Learning & development
Make the most of our flexible, generous paid time off and paid parental leave
Pay Range Disclosure
Cobalt is committed to fair and equitable compensation practices. The salary range for this role is ($143,000 - $214,000) per year + equity + benefits. A candidate's salary is determined by various factors including, but not limited to, relevant work experience, skills, and certifications. The salary range may differ in other states and may be impacted by proximity to major metropolitan cities.
Cobalt (the "Company") is an equal opportunity employer, and we want the best available persons for every job. The Company makes employment decisions only based on merit. It is the Company's policy to prohibit discrimination in any employment opportunity (including but not limited to recruitment, employment, promotion, salary increases, benefits, termination and all other terms and conditions of employment) based on race, color, sex, sexual orientation, gender, gender identity, gender expression, genetic information, pregnancy, religious creed, national origin, ancestry, age, physical/mental disability, medical condition, marital/domestic partner status, military and veteran status, height, weight or any other such characteristic protected by federal, state or local law. The Company is committed to complying with all applicable laws and providing equal employment opportunities. This commitment applies to all persons involved in the operations of the Company regardless of where the employee is located and prohibits unlawful discrimination by any employee of the Company.
Cobalt is an E-Verify employer. E-Verify is an Internet-based system operated by the Department of Homeland Security (DHS) in partnership with the Social Security Administration (SSA). It allows participating employers to electronically verify the employment eligibility of their newly hired employees in the United States.
$143k-214k yearly Auto-Apply 14d ago
Cyber Security Analyst II (Remote)
Hostway 4.6
Remote
is remote and can be performed from anywhere in the United States.
Cyber security analysts are responsible for managing, monitoring, troubleshooting and protecting both the security of our internal environment and that of our customers. They will perform any steps necessary to that end. They will design, implement, monitor, and evaluate the securitysystems that protect an organization's computer systems and data. As a Cyber Security Analyst, you will monitor the computer networks under management for security issues, install security software, and document any security issues you identify. This role also acts as the first point of contact for customer related security incidents and questions.
KEY RESPONSIBILITIES:
Act as the primary point of escalation for Cyber Security Analyst I technicians
Provides coaching to Cyber Security Analyst I employees on how to perform their duties
Create complex detection/correlation rules utilizing our SIEM and other security infrastructure to enhance detection ratios and monitor for emerging threats
Create, distribute and perform training for the Cyber Security Analyst I technicians on techniques and capabilities to improve the team's responsiveness and effectiveness as a whole
Performs all of the following functions of a Cyber Security Analyst I, with proficiency
Monitor computer networks for security issues and respond accordingly, including:
Creating/Managing firewall rules
Managing anti-virus endpoint tools
Performing event correlation analysis on potential threats identified through our SIEM
Configuring/Managing log management
Configuring/Managing file integrity monitoring
Performing vulnerability scans and remediation of identified risks
The methodology & analysis of identifying compromised servers
Performing rule tuning in our SIEM for improved detection capabilities
Interact with customers by phone, chat, or trouble ticket on any customer facing security issues
Investigate, document and assess security breaches and other cyber security incidents
Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs
Prepare security reports for customer business insights reviews to support our guidance level agreements initiatives
Identify and fix detected vulnerabilities to maintain a high-security standard
Work with other technology teams and customers to perform tests and uncover network or other vulnerabilities
May be relied upon as a technical point of contact during Escalated Events relating to security
Review, investigate and respond to any external “abuse” complaints coming from our IP space
Develop best practices for IT security
Research security enhancements and make recommendations to management
Handle escalated internal or customer security issues from support or another operations team
Takes part in any security-oriented projects or critical initiatives
Stay up to date on information technology & security news, trends and standards
Deliver an exceptional customer experience every day
Other duties as identified or assigned
DESIRED ROLE OUTCOMES:
Keep us and our customers free from security incidents but respond capably when one occurs
Our detection of security threats is continually improving
Provide valuable insights and visibility around security incidents to our customers
Have a staff of customer focused, energetic and security savvy team members
REQUIRED SKILLS:
A minimum of 2 years' experience in a security analyst role
Bachelor's degree in Computer Science or related field or equivalent experience. Additional certifications in security related disciplines (e.g.: Security+, CEH, CISSP, etc.) are preferred
Must have experience in a Security Operations Center (SOC)
Must have technical troubleshooting and problem-solving skills
Understanding of network management principles
Experience in systems administration of Windows and Linux based operating systems
Working knowledge of Palo Alto or Fortinet firewalls, Microsoft Azure, Microsoft Sentinel SIEM solution or similar technologies
Understanding of firewalls, proxies, SIEM, antivirus, penetration testing, vulnerability scans and IDS/IPS concepts
Ability to identify and mitigate network vulnerabilities and explain how to avoid them
Understanding of patch management with the ability to deploy patches in a timely manner while understanding business impact
Ability to learn and communicate technical information to non-technical people
Must have excellent written & oral communication skills, and strong interpersonal skills
Must emulate the Ntirety Values in all that they do
Ntirety is an Equal Employment Opportunity / Affirmative Action Employer (EEO/AA).
Ntirety offers a competitive salary and benefits including unlimited Paid Time Off, FREE Medical to Employees, Dental, retirement plan with 401(k) match, and much more. If you are interested in joining a profitable, growing, and dynamic company, we want to hear from you! Ntirety is an Equal Opportunity Employer and does not discriminate on the basis of race, color, religion, sex, age, national origin, disability, veteran status, sexual orientation, or any other classification protected by Federal, State or local law.
Ntirety thanks all candidates for their interest; however, only shortlisted candidates will be contacted.
$79k-102k yearly est. Auto-Apply 60d+ ago
Cyber Defense Analyst (Level 2 / 3rd Shift)
Lockheed Martin Corporation 4.8
Orlando, FL jobs
Description:Lockheed Martin Enterprise Operations is seeking a skilled Cyber Defense Analyst to join the Classified Cybersecurity Operations (C2Ops) Team in a highly visible enterprise environment that provides security operations center (SOC) support, cyber analysis, application development, and an extended hours support staff with the mission of defending the enterprise's classified computing assets.
Key Responsibilities:
* Serve as the initial point of contact for security operations floor activities
* Develop, maintain, tune, and monitor cybersecurity content to enhance detection and prevention capabilities
* Investigate computer and informationsecurity incidents to determine the extent of compromise to information and automated informationsystems
* Provide network forensic and intrusion detection support for high-technology investigations
* Document cyber incident analysis thoroughly at an operational level
* Support the detection, response, mitigation, and reporting of cyber incidents
* Maintain consistent and effective communication across the team
* Stay updated on tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security, and encryption
Ideal Candidate Profile:
The ideal candidate should have experience in monitoring and detection, as well as incident response, to support the detection, containment, and eradication of malicious activities targeting customer networks. The ability to work independently and as part of a team, with a strong background in a variety of cyber defense tools, processes, and technologies, is essential.
Basic Qualifications:
* Active Secret level security clearance with investigation or CV date within 5 years with ability to obtain Top Secret clearance and pass a Counterintelligence Polygraph.
* Ability to successfully complete additional enhanced security review in accordance with Government contract requirements and it is a condition of employment that individuals hired into positions requiring program clearance obtain and maintain such clearance within sufficient time to allow Lockheed Martin to meet its business needs.
* Bachelor's degree from an accredited college in a related discipline, or equivalent experience/combined education, with 1+ years of professional experience; or no years of professional experience with a related master's degree.
* Experience with standard security and network environment tools and applications (Splunk, Trellix ePO, ACAS/Tenable.sc, Tanium, Microsoft Sentinel) for use in supporting the detection, response, mitigation, and reporting of cyber incidents.
* Understanding of threat models, attacker tactics, techniques, and procedures, operating systemsecurity requirements, informationsystem auditing, and conducting cyber focused investigations.
Desired Skills:
* Minimum of current Top Secret security clearance with ability to obtain a Counterintelligence Polygraph.
* Knowledge of other security disciplines and how they impact and interact with informationsystemsecurity.
* Experience with Splunk and the ability to write queries, create dashboards.
* Experience with QMulos Products.
* Experience with using and building Tanium products.
* Understanding of basic usage of languages such as Python, PowerShell, and Bash for automation and data analysis.
* Experience with network design processes, to include understanding of security objectives, operational objectives, and risk mitigation strategy for the informationsystem.
* Recognized cloud proficiency and experience with Cloud Security (CCSP, AWS, CSA, CompTIA Cloud+, CCSK, or others).
* Experience working in an InformationSystemSecurity Operations Center conducting incident response and recovery.
* Understanding of malware functionality, static and dynamic analysis, and ability to identify IOCs, attributes and understanding of signatures.
Security Clearance Statement: This position requires a government security clearance, you must be a US Citizen for consideration.
Clearance Level: Top Secret with Investigation or CV date within 5 years
Other Important Information You Should Know
Expression of Interest: By applying to this job, you are expressing interest in this position and could be considered for other career opportunities where similar skills and requirements have been identified as a match. Should this match be identified you may be contacted for this and future openings.
Ability to Work Remotely: Part-time Remote Telework: The employee selected for this position will work part of their work schedule remotely and part of their work schedule at a designated Lockheed Martin facility. The specific weekly schedule will be discussed during the hiring process.
Work Schedules: Lockheed Martin supports a variety of alternate work schedules that provide additional flexibility to our employees. Schedules range from standard 40 hours over a five day work week while others may be condensed. These condensed schedules provide employees with additional time away from the office and are in addition to our Paid Time off benefits.
Schedule for this Position: 4x10 hour day, 3 days off per week
Lockheed Martin is an equal opportunity employer. Qualified candidates will be considered without regard to legally protected characteristics.
The application window will close in 90 days; applicants are encouraged to apply within 5 - 30 days of the requisition posting date in order to receive optimal consideration.
At Lockheed Martin, we use our passion for purposeful innovation to help keep people safe and solve the world's most complex challenges. Our people are some of the greatest minds in the industry and truly make Lockheed Martin a great place to work.
With our employees as our priority, we provide diverse career opportunities designed to propel, develop, and boost agility. Our flexible schedules, competitive pay, and comprehensive benefits enable our employees to live a healthy, fulfilling life at and outside of work. We place an emphasis on empowering our employees by fostering an inclusive environment built upon integrity and corporate responsibility.
If this sounds like a culture you connect with, you're invited to apply for this role. Or, if you are unsure whether your experience aligns with the requirements of this position, we encourage you to search on Lockheed Martin Jobs, and apply for roles that align with your qualifications.
Experience Level: Experienced Professional
Business Unit: CORPORATE HEADQUARTERS
Relocation Available: Possible
Career Area: Cyber Security
Type: Full-Time
Shift: Third
$63k-84k yearly est. 60d+ ago
Cyber Defense Analyst (Level 2 / 3rd Shift)
Lockheed Martin 4.8
Orlando, FL jobs
**Description:** Lockheed Martin Enterprise Operations is seeking a skilled Cyber Defense Analyst to join the Classified Cybersecurity Operations \(C2Ops\) Team in a highly visible enterprise environment that provides security operations center \(SOC\) support, cyber analysis, application development, and an extended hours support staff with the mission of defending the enterprise's classified computing assets\.
Key Responsibilities:
- Serve as the initial point of contact for security operations floor activities
- Develop, maintain, tune, and monitor cybersecurity content to enhance detection and prevention capabilities
- Investigate computer and informationsecurity incidents to determine the extent of compromise to information and automated informationsystems
- Provide network forensic and intrusion detection support for high\-technology investigations
- Document cyber incident analysis thoroughly at an operational level
- Support the detection, response, mitigation, and reporting of cyber incidents
- Maintain consistent and effective communication across the team
- Stay updated on tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security, and encryption
Ideal Candidate Profile:
The ideal candidate should have experience in monitoring and detection, as well as incident response, to support the detection, containment, and eradication of malicious activities targeting customer networks\. The ability to work independently and as part of a team, with a strong background in a variety of cyber defense tools, processes, and technologies, is essential\.
**Basic Qualifications:**
\- Active Secret level security clearance with investigation or CV date within 5 years with ability to obtain Top Secret clearance and pass a Counterintelligence Polygraph\.
\- Ability to successfully complete additional enhanced security review in accordance with Government contract requirements and it is a condition of employment that individuals hired into positions requiring program clearance obtain and maintain such clearance within sufficient time to allow Lockheed Martin to meet its business needs\.
\- Bachelor's degree from an accredited college in a related discipline, or equivalent experience/combined education, with 1\+ years of professional experience; or no years of professional experience with a related master's degree\.
\- Experience with standard security and network environment tools and applications \(Splunk, Trellix ePO, ACAS/Tenable\.sc, Tanium, Microsoft Sentinel\) for use in supporting the detection, response, mitigation, and reporting of cyber incidents\.
\- Understanding of threat models, attacker tactics, techniques, and procedures, operating systemsecurity requirements, informationsystem auditing, and conducting cyber focused investigations\.
**Desired Skills:**
\- Minimum of current Top Secret security clearance with ability to obtain a Counterintelligence Polygraph\.
\- Knowledge of other security disciplines and how they impact and interact with informationsystemsecurity\.
\- Experience with Splunk and the ability to write queries, create dashboards\.
\- Experience with QMulos Products\.
\- Experience with using and building Tanium products\.
\- Understanding of basic usage of languages such as Python, PowerShell, and Bash for automation and data analysis\.
\- Experience with network design processes, to include understanding of security objectives, operational objectives, and risk mitigation strategy for the informationsystem\.
\- Recognized cloud proficiency and experience with Cloud Security \(CCSP, AWS, CSA, CompTIA Cloud\+, CCSK, or others\)\.
\- Experience working in an InformationSystemSecurity Operations Center conducting incident response and recovery\.
\- Understanding of malware functionality, static and dynamic analysis, and ability to identify IOCs, attributes and understanding of signatures\.
**Security Clearance Statement:** This position requires a government security clearance, you must be a US Citizen for consideration\.
**Clearance Level:** Top Secret with Investigation or CV date within 5 years
**Other Important Information You Should Know**
**Expression of Interest:** By applying to this job, you are expressing interest in this position and could be considered for other career opportunities where similar skills and requirements have been identified as a match\. Should this match be identified you may be contacted for this and future openings\.
**Ability to Work Remotely:** Part\-time Remote Telework: The employee selected for this position will work part of their work schedule remotely and part of their work schedule at a designated Lockheed Martin facility\. The specific weekly schedule will be discussed during the hiring process\.
**Work Schedules:** Lockheed Martin supports a variety of alternate work schedules that provide additional flexibility to our employees\. Schedules range from standard 40 hours over a five day work week while others may be condensed\. These condensed schedules provide employees with additional time away from the office and are in addition to our Paid Time off benefits\.
**Schedule for this Position:** 4x10 hour day, 3 days off per week
**Lockheed Martin is an equal opportunity employer\. Qualified candidates will be considered without regard to legally protected characteristics\.**
**The application window will close in 90 days; applicants are encouraged to apply within 5 \- 30 days of the requisition posting date in order to receive optimal consideration\.**
At Lockheed Martin, we use our passion for purposeful innovation to help keep people safe and solve the world's most complex challenges\. Our people are some of the greatest minds in the industry and truly make Lockheed Martin a great place to work\.
With our employees as our priority, we provide diverse career opportunities designed to propel, develop, and boost agility\. Our flexible schedules, competitive pay, and comprehensive benefits enable our employees to live a healthy, fulfilling life at and outside of work\. We place an emphasis on empowering our employees by fostering an inclusive environment built upon integrity and corporate responsibility\.
If this sounds like a culture you connect with, you're invited to apply for this role\. Or, if you are unsure whether your experience aligns with the requirements of this position, we encourage you to search on Lockheed Martin Jobs , and apply for roles that align with your qualifications\.
**Experience Level:** Experienced Professional
**Business Unit:** CORPORATE HEADQUARTERS
**Relocation Available:** Possible
**Career Area:** Cyber Security
**Type:** Full\-Time
**Shift:** Third
$63k-84k yearly est. 60d+ ago
Information System Security Officer (ISSO)
Applied Research Solutions 3.4
Dayton, OH jobs
ARS is looking for an InformationSystemSecurityOfficer (ISSO). Our desire is to build a team of highly qualified professionals that will provide expertise in Cybersecurity, Cloud, and Systems Engineering, who will support the development and sustainment of unique secure enclaves at the edge, that provide enterprise services and cyber network defense capabilities to customers across the DoD. This team will provide engineering expertise using technologies such as ePO, Splunk, ACAS, Azure Automation, STIG/SCAP, and other enterprise capabilities. The ISSO will have an active role in monitoring a system and its environment of operation to include developing and updating a SystemSecurity Plan, managing and controlling changes to the system, and assessing the security impact.
Why Work with us?â¯
âApplied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support.â¯Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.â¯â¯
Responsibilities:
Maintain the operational security posture of systems.
Monitor systems and environments for security compliance.
Develop and update SystemSecurity Plans (SSPs).
Manage and control system changes and assess their security impact.
Handle physical, personnel, and environmental security.
Conduct incident response and security awareness training.
Assist the ISSM and assume ISSM duties when necessary.
Assist the ISSM in meeting their duties and responsibilities. The ISSO shall assume ISSM responsibilities in the absence of the ISSM;
Ensure systems are operated, maintained, and disposed of in accordance with security policies and procedures as outlined in the security authorization package;
Maintain equivalent IAM Level 2 certifications based off of DoD 8140 standard;
Ensure all users have the requisite security clearances, authorization, need-to-know, and are aware of their security responsibilities before granting access to the IS;
Report all security-related incidents to the ISSM
Conduct periodic reviews of informationsystems to ensure compliance with the security authorization package;
Serve as member of the CCB, if designated by the ISSM;
Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change;
Formally notify the ISSM and AO/DAO when changes occur that might affect system authorization;
Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly;
Ensure all IS security-related documentation is current and accessible to properly authorized individuals; and
Ensure audit records are collected, reviewed, and documented (to include any anomalies).
Participate in joint agile backlog planning and provide feedback to the software development team and infrastructure teams around high to medium risk items that require informationsystem owner approval.
Other duties as assigned
Requirements:
Must be a US citizen
Advanced technical competency and experience in one or more of the following areas: Active Directory Domain Services, Active Directory Federated Services, Active Directory Certificate Services, Windows Server Update Services, ePO, Splunk, STIG/SCAP, YUM, ACAS Automation, and Azure Monitor / Log Analytics.
Maintain equivalent IAM Level 2 certifications based off of DoD 8140 standard
5+ years related experience in SCI/SAP environments.
Bachelor's degree in computer science, Engineering, Finance, Business, or related
field
5-8 years demonstrated performance in related technology
Top Secret w/ SCI eligibility
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
$70k-94k yearly est. 16d ago
Information System Security Officer (ISSO)
Applied Research Solutions 3.4
Dayton, OH jobs
ARS is looking for an InformationSystemSecurityOfficer (ISSO). Our desire is to build a team of highly qualified professionals that will provide expertise in Cybersecurity, Cloud, and Systems Engineering, who will support the development and sustainment of unique secure enclaves at the edge, that provide enterprise services and cyber network defense capabilities to customers across the DoD. This team will provide engineering expertise using technologies such as ePO, Splunk, ACAS, Azure Automation, STIG/SCAP, and other enterprise capabilities. The ISSO will have an active role in monitoring a system and its environment of operation to include developing and updating a SystemSecurity Plan, managing and controlling changes to the system, and assessing the security impact.
**Why Work with us?**
Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.
**Responsibilities:**
+ Maintain the operational security posture of systems.
+ Monitor systems and environments for security compliance.
+ Develop and update SystemSecurity Plans (SSPs).
+ Manage and control system changes and assess their security impact.
+ Handle physical, personnel, and environmental security.
+ Conduct incident response and security awareness training.
+ Assist the ISSM and assume ISSM duties when necessary.
+ Assist the ISSM in meeting their duties and responsibilities. The ISSO shall assume ISSM responsibilities in the absence of the ISSM;
+ Ensure systems are operated, maintained, and disposed of in accordance with security policies and procedures as outlined in the security authorization package;
+ Maintain equivalent IAM Level 2 certifications based off of DoD 8140 standard;
+ Ensure all users have the requisite security clearances, authorization, need-to-know, and are aware of their security responsibilities before granting access to the IS;
+ Report all security-related incidents to the ISSM
+ Conduct periodic reviews of informationsystems to ensure compliance with the security authorization package;
+ Serve as member of the CCB, if designated by the ISSM;
+ Coordinate any changes or modifications to hardware, software, or firmware of a system with the ISSM and AO/DAO prior to the change;
+ Formally notify the ISSM and AO/DAO when changes occur that might affect system authorization;
+ Monitor system recovery processes to ensure security features and procedures are properly restored and functioning correctly;
+ Ensure all IS security-related documentation is current and accessible to properly authorized individuals; and
+ Ensure audit records are collected, reviewed, and documented (to include any anomalies).
+ Participate in joint agile backlog planning and provide feedback to the software development team and infrastructure teams around high to medium risk items that require informationsystem owner approval.
+ Other duties as assigned
**Requirements:**
+ Must be a US citizen
+ Advanced technical competency and experience in one or more of the following areas: Active Directory Domain Services, Active Directory Federated Services, Active Directory Certificate Services, Windows Server Update Services, ePO, Splunk, STIG/SCAP, YUM, ACAS Automation, and Azure Monitor / Log Analytics.
+ Maintain equivalent IAM Level 2 certifications based off of DoD 8140 standard
+ 5+ years related experience in SCI/SAP environments.
+ Bachelor's degree in computer science, Engineering, Finance, Business, or relatedfield
+ 5-8 years demonstrated performance in related technology
+ Top Secret w/ SCI eligibility
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
This employer is required to notify all applicants of their rights pursuant to federal employment laws.
For further information, please review the Know Your Rights (**************************** notice from the Department of Labor.
$70k-94k yearly est. 16d ago
Physical Security Systems Analyst (CCure 9000)
Blue Star Partners 4.5
Columbus, OH jobs
Rate: $45 - $50/hr Contract Duration: 3 to 6 Months with possible extension/Contract to Hire Contract Type: W2 (must be authorized to work in the US; no sponsorships or C2C/1099)
Job Overview
We are seeking a motivated and adaptable Physical SecuritySystems Analyst to support the maintenance, implementation, and modernization of physical securitysystems, including card readers, security cameras, backend equipment. This role involves hands-on work with security equipment, troubleshooting, end-of-life replacement strategies, supporting service calls, and assisting the Lead Analyst in critical tasks. The ideal candidate will take ownership of various responsibilities related to physical security technology, standards, and upgrades. Experience with CCURE 9000 and/or Avigilon cameras and equipment is required.
Key Responsibilities
End-of-Life Equipment Implementation: Assist in replacing and implementing end-of-life security equipment, including cameras, access control systems, and alarm systems.
Service and Maintenance Support: Respond to service calls, troubleshoot issues, and ensure consistent operation of physical securitysystems.
Backup for Lead Analyst: Serve as a backup to the Lead Analyst, ensuring project continuity and system oversight during absences.
Updating Security Standards: Support the update and maintenance of securitysystem standards and documentation to align with current technology and best practices.
Technology Development and Testing: Evaluate, develop, and test new physical security technologies, participating in proof-of-concept testing to identify deployment suitability.
Site Implementation Assistance: Provide on-site support for new technology implementations and equipment upgrades.
System Audits and Labeling: Conduct equipment audits (physical and software-based), label devices, and replace batteries where needed.
Documentation and Reporting: Maintain detailed records of installations, upgrades, audits, and services; contribute to reports on equipment health and project status.
Collaborative Engagement: Work with Facilities, Security, IT teams, and integrators to support project timelines and execution.
Security Operations Center Support: Ensure alarm data reliability and assist in refining configurations for improved responsiveness and reduced false notifications.
Emergency Support: Provide ongoing support during outages, patches, and system changes to maintain system availability.
Equipment Refresh Planning: Participate in the annual equipment refresh cycle to prioritize and replace outdated equipment.
Vendor and Manufacturer Liaison: Coordinate with vendors for support, warranty claims, training, and troubleshooting.
Continuous Improvement: Develop and refine training materials, quick reference guides, and documentation for internal use.
Site Security Coverage: Conduct site walks, audits, and evaluations to ensure proper security coverage, offering recommendations and assisting with best practice implementations.
Qualifications
Education: Associate's or Bachelor's degree in Information Technology, Cybersecurity, or a related field, or equivalent work experience.
Experience: 2-4 years of experience in physical securitysystems, access control, surveillance, or a similar field.
Technical Skills:
Expertise with physical security technologies (e.g., CCure 9000, Avigilon).
CCure 9000 certification is required.
Ability to troubleshoot technical issues effectively.
Additional Skills:
Strong organizational and documentation abilities.
Willingness to travel to various sites as needed.
Effective communication and teamwork skills.
Preferred Skills
Knowledge of securitysystems such as Avigilon or Software House.
Experience with service integrators (e.g., PSI, SDI).
Familiarity with updating and implementing security standards.
Ability to work proactively and independently in a fast-paced environment.
$45-50 hourly 60d+ ago
Entry Level Cyber Security Analyst
Reynolds and Reynolds Company 4.3
Dayton, OH jobs
":"As an Entry Level Cyber Security Analyst, you will become a part of an elite team of individuals committed to the security of Customer information and the Company's intellectual property. You will manage the various security tools to identify and evaluate complex business and technology risks.
You must also be able to communicate your findings and recommendations for management.
You will work with teams across the organization including partnering with IT and Software Development on security related matters.
If you are an innovative problem solver in technology who enjoys working in a team environment, this is the position for you! #LI-DNI","job_category":"Information Technology","job_state":"OH","job_title":"Entry Level Cyber Security Analyst","date":"2025-12-23","zip":"45430","position_type":"Full-Time","salary_max":"0","salary_min":"0","requirements":"Bachelor's degree, certificate, or boot camp in CIS, IT, or Cyber Security related fields a plus~^~Linux and Windows operating systems experience and knowledge required~^~Excellent oral and written communication skills~^~Industry standard certifications a plus","training":"","benefits":"Our associates receive medical, dental, vision, and life insurance.
We also offer company contributions to your HSA, 6% match on 401(k), and a work\/life balance with paid time off.
At our Dayton office, you can take advantage of our great training programs and facility amenities, including an onsite dining facility offering complimentary breakfast and lunch, a fitness center, and an onsite medical center.
We also offer a wide variety of sports and social leagues to participate in after work, along with volunteering initiatives through our Associate Foundation.
Reynolds and Reynolds promotes a healthy lifestyle by providing a non-smoking environment.
Reynolds and Reynolds is an equal opportunity employer.
","
$85k-110k yearly est. 60d+ ago
Information System Security Manager (ISSM)
Applied Research Solutions 3.4
Beavercreek, OH jobs
ARS is seeking a skilled ISSM to assist in the development and security hardening of a DevSecOps cloud environment to align with DoD RMF (NIST SP 800-53 r5) and CMMC 2.0 (NIST SP 800-171) security requirements.
Why Work with us?
Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.
The InformationSystemSecurity Manager (ISSM) will lead the cybersecurity governance and compliance efforts for a DoD DevSecOps environment operating on an Azure-based cloud backbone. This role is responsible for overseeing the full lifecycle of Assessment and Authorization (A&A) activities, maintaining continuous Authority to Operate (ATO) compliance, and ensuring the accuracy, completeness, and integrity of all security artifacts within eMASS. The ISSM will develop, implement, and enforce cybersecurity policies, monitor control inheritance and system boundary changes, conduct risk assessments, and guide the engineering team in aligning system configurations with RMF controls, Zero Trust principles, and DoD Cloud SRG requirements. The successful candidate will provide strategic security leadership while ensuring that all technical decisions adhere to federal, DoD, and organizational security mandates.
In addition to technical oversight, the ISSM will serve as the primary liaison to government stakeholders, authorizing officials, mission partners, auditors, and cross-functional engineering teams. This role requires exceptional communication, documentation, and soft skills to translate complex security requirements into actionable guidance, manage expectations, and foster productive relationships across diverse technical and non-technical audiences. The ISSM will facilitate security briefings, coordinate remediation activities, lead collaboration with development and operations teams, and promote a strong security culture throughout the organization. The ideal candidate is a proactive, detail-oriented leader who brings both deep cybersecurity expertise and the interpersonal skills necessary to influence, educate, and drive secure outcomes in a dynamic DevSecOps environment.
Responsibilities include:
Develop and implement informationsecurity policies and procedures
Conduct risk assessments and vulnerability testing
Monitor and respond to security incidents and threats
Ensure compliance with industry standards and regulations
Manage security audits and assessments
Develop and deliver security awareness training to employees
Stay up-to-date with the latest security trends and technologies.
Maintain working relationships with the ISO, AO, SCA, and other IS ISSMs
Other Duties as Assigned
Qualifications/ Technical Experience Requirements:
Must be a US citizen
Bachelor's degree in cybersecurity, computer science, engineering, or related field (or equivalent experience).
5+ years of cybersecurity engineering experience, preferably supporting DoD, federal, or regulated environments.
Hands-on experience with Azure security tools, including Microsoft Defender suite, Sentinel, Purview, and Azure Policy.
Strong knowledge of DevSecOps practices, CI/CD pipelines, and integrating security automation into development workflows.
Deep understanding of DoD RMF, NIST SP 800-53 Rev. 5 controls, and security assessment/evidence requirements.
Experience implementing CMMC 2.0 or NIST SP 800-171 controls, including documentation, continuous monitoring, and audit readiness.
Proficiency in vulnerability management tools, remediation processes, and risk-based prioritization.
Familiarity with threat intelligence platforms, adversary TTP analysis, and building threat-informedsecurity detections.
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
$81k-108k yearly est. 2d ago
Information System Security Manager (ISSM)
Applied Research Solutions 3.4
Beavercreek, OH jobs
ARS is seeking a skilled ISSM to assist in the development and security hardening of a DevSecOps cloud environment to align with DoD RMF (NIST SP 800-53 r5) and CMMC 2.0 (NIST SP 800-171) security requirements. **Why Work with us?** Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.
The InformationSystemSecurity Manager (ISSM) will lead the cybersecurity governance and compliance efforts for a DoD DevSecOps environment operating on an Azure-based cloud backbone. This role is responsible for overseeing the full lifecycle of Assessment and Authorization (A&A) activities, maintaining continuous Authority to Operate (ATO) compliance, and ensuring the accuracy, completeness, and integrity of all security artifacts within eMASS. The ISSM will develop, implement, and enforce cybersecurity policies, monitor control inheritance and system boundary changes, conduct risk assessments, and guide the engineering team in aligning system configurations with RMF controls, Zero Trust principles, and DoD Cloud SRG requirements. The successful candidate will provide strategic security leadership while ensuring that all technical decisions adhere to federal, DoD, and organizational security mandates.
In addition to technical oversight, the ISSM will serve as the primary liaison to government stakeholders, authorizing officials, mission partners, auditors, and cross-functional engineering teams. This role requires exceptional communication, documentation, and soft skills to translate complex security requirements into actionable guidance, manage expectations, and foster productive relationships across diverse technical and non-technical audiences. The ISSM will facilitate security briefings, coordinate remediation activities, lead collaboration with development and operations teams, and promote a strong security culture throughout the organization. The ideal candidate is a proactive, detail-oriented leader who brings both deep cybersecurity expertise and the interpersonal skills necessary to influence, educate, and drive secure outcomes in a dynamic DevSecOps environment.
Responsibilities include:
+ Develop and implement informationsecurity policies and procedures
+ Conduct risk assessments and vulnerability testing
+ Monitor and respond to security incidents and threats
+ Ensure compliance with industry standards and regulations
+ Manage security audits and assessments
+ Develop and deliver security awareness training to employees
+ Stay up-to-date with the latest security trends and technologies.
+ Maintain working relationships with the ISO, AO, SCA, and other IS ISSMs
+ Other Duties as Assigned
Qualifications/ Technical Experience Requirements:
+ Must be a US citizen
+ Bachelor's degree in cybersecurity, computer science, engineering, or related field (or equivalent experience).
+ 5+ years of cybersecurity engineering experience, preferably supporting DoD, federal, or regulated environments.
+ Hands-on experience with Azure security tools, including Microsoft Defender suite, Sentinel, Purview, and Azure Policy.
+ Strong knowledge of DevSecOps practices, CI/CD pipelines, and integrating security automation into development workflows.
+ Deep understanding of DoD RMF, NIST SP 800-53 Rev. 5 controls, and security assessment/evidence requirements.
+ Experience implementing CMMC 2.0 or NIST SP 800-171 controls, including documentation, continuous monitoring, and audit readiness.
+ Proficiency in vulnerability management tools, remediation processes, and risk-based prioritization.
+ Familiarity with threat intelligence platforms, adversary TTP analysis, and building threat-informedsecurity detections.
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
This employer is required to notify all applicants of their rights pursuant to federal employment laws.
For further information, please review the Know Your Rights (**************************** notice from the Department of Labor.
$81k-108k yearly est. 4d ago
Information Security Compliance Analyst
Reynolds and Reynolds Company 4.3
Dayton, OH jobs
":"As an InformationSecurity Compliance Analyst, you will learn about the regulatory, contractual, and legislative requirements that affect technology used by our Company . You will be responsible for coordinating with internal and external parties to complete a variety of cyber security assessments, help raise security awareness of associates, provide guidance on industry standard cyber security requirements, and track on-going activities that help meet our security and compliance goals.
If you thrive on solving complex problems, embrace continuous learning, and approach challenges with curiosity and critical thinking, apply today! #LI-DNI","job_category":"Information Technology","job_state":"OH","job_title":"InformationSecurity Compliance Analyst","date":"2025-12-04","zip":"45430","position_type":"Full-Time","salary_max":"0","salary_min":"0","requirements":"Strong critical thinking skills required~^~Basic computer skills required~^~Strong written and verbal communication~^~Strong ability to drive task and organizing\/maintaining records~^~Ability to think creatively and strategically~^~Passion for learning new and emerging technology~^~Technology education or certifications, experience with enterprise IT environments, experience working with security regulatory requirements, and knowledge of security frameworks such as NIST CFS, NIST 800-53, ISO, PCI-DSS a plus","training":"","benefits":"Our associates receive medical, dental, vision, and life insurance.
We also offer company contributions to your HSA, 6% match on 401(k), and a work\/life balance with paid time off.
At our Dayton office, you can take advantage of our great training programs and facility amenities, including an onsite dining facility offering complimentary breakfast and lunch, a fitness center, and an onsite medical center.
We also offer a wide variety of sports and social leagues to participate in after work, along with volunteering initiatives through our Associate Foundation.
Reynolds and Reynolds promotes a healthy lifestyle by providing a non-smoking environment.
Reynolds and Reynolds is an equal opportunity employer.
","
$80k-108k yearly est. 60d+ ago
Information System Security Manager (ISSM)
Applied Research Solutions 3.4
Dayton, OH jobs
ARS is seeking a skilled ISSM to assist in the development and security hardening of a DevSecOps cloud environment to align with DoD RMF (NIST SP 800-53 r5) and CMMC 2.0 (NIST SP 800-171) security requirements. **Why Work with us?** Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.
The InformationSystemSecurity Manager (ISSM) will lead the cybersecurity governance and compliance efforts for a DoD DevSecOps environment operating on an Azure-based cloud backbone. This role is responsible for overseeing the full lifecycle of Assessment and Authorization (A&A) activities, maintaining continuous Authority to Operate (ATO) compliance, and ensuring the accuracy, completeness, and integrity of all security artifacts within eMASS. The ISSM will develop, implement, and enforce cybersecurity policies, monitor control inheritance and system boundary changes, conduct risk assessments, and guide the engineering team in aligning system configurations with RMF controls, Zero Trust principles, and DoD Cloud SRG requirements. The successful candidate will provide strategic security leadership while ensuring that all technical decisions adhere to federal, DoD, and organizational security mandates.
In addition to technical oversight, the ISSM will serve as the primary liaison to government stakeholders, authorizing officials, mission partners, auditors, and cross-functional engineering teams. This role requires exceptional communication, documentation, and soft skills to translate complex security requirements into actionable guidance, manage expectations, and foster productive relationships across diverse technical and non-technical audiences. The ISSM will facilitate security briefings, coordinate remediation activities, lead collaboration with development and operations teams, and promote a strong security culture throughout the organization. The ideal candidate is a proactive, detail-oriented leader who brings both deep cybersecurity expertise and the interpersonal skills necessary to influence, educate, and drive secure outcomes in a dynamic DevSecOps environment.
Responsibilities include:
+ Develop and implement informationsecurity policies and procedures
+ Conduct risk assessments and vulnerability testing
+ Monitor and respond to security incidents and threats
+ Ensure compliance with industry standards and regulations
+ Manage security audits and assessments
+ Develop and deliver security awareness training to employees
+ Stay up-to-date with the latest security trends and technologies.
+ Maintain working relationships with the ISO, AO, SCA, and other IS ISSMs
+ Other Duties as Assigned
Qualifications/ Technical Experience Requirements:
+ Must be a US citizen
+ Bachelor's degree in cybersecurity, computer science, engineering, or related field (or equivalent experience).
+ 5+ years of cybersecurity engineering experience, preferably supporting DoD, federal, or regulated environments.
+ Hands-on experience with Azure security tools, including Microsoft Defender suite, Sentinel, Purview, and Azure Policy.
+ Strong knowledge of DevSecOps practices, CI/CD pipelines, and integrating security automation into development workflows.
+ Deep understanding of DoD RMF, NIST SP 800-53 Rev. 5 controls, and security assessment/evidence requirements.
+ Experience implementing CMMC 2.0 or NIST SP 800-171 controls, including documentation, continuous monitoring, and audit readiness.
+ Proficiency in vulnerability management tools, remediation processes, and risk-based prioritization.
+ Familiarity with threat intelligence platforms, adversary TTP analysis, and building threat-informedsecurity detections.
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.
Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
This employer is required to notify all applicants of their rights pursuant to federal employment laws.
For further information, please review the Know Your Rights (**************************** notice from the Department of Labor.
$81k-108k yearly est. 4d ago
Information Security Expert
Cyberthink 4.2
Columbus, OH jobs
Title: InformationSecurity SME/Developer with .NET development Duration : 5 Months contract (High possibility of Extension) Interview Type: Both iLinc Web Cam and In Person Interview Skills Required Experience working in Microsoft Identity Integration Server (MIIS) 2003 Required 2 Years
Experience with Identity Lifecycle Manager (ILM) 2007 Required 2 Years
Experience with Forefront Identity Manager (FIM) 2010 including design and implementation Required 2 Years
Experience and strong development skills in the MS Metadirectory Services Namespace in C# Required 2 Years
.NET development experience Required 5 Years
Thanks
Naimesh Solanki
Sr. Technical Recruiter
Phone: ************ x 6578
Qualifications
Experience working in Microsoft Identity Integration Server (MIIS) 2003 Required 2 Years
Experience with Identity Lifecycle Manager (ILM) 2007 Required 2 Years
Experience with Forefront Identity Manager (FIM) 2010 including design and implementation Required 2 Years
Experience and strong development skills in the MS Metadirectory Services Namespace in C# Required 2 Years
Additional Information
All your information will be kept confidential according to EEO guidelines.
$62k-80k yearly est. 1d ago
Information Security Expert
Cyberthink 4.2
Columbus, OH jobs
Title: InformationSecurity SME/Developer with .NET development Duration : 5 Months contract (High possibility of Extension) Interview Type: Both iLinc Web Cam and In Person Interview Skills Required Experience working in Microsoft Identity Integration Server (MIIS) 2003 Required 2 Years
Experience with Identity Lifecycle Manager (ILM) 2007 Required 2 Years
Experience with Forefront Identity Manager (FIM) 2010 including design and implementation Required 2 Years
Experience and strong development skills in the MS Metadirectory Services Namespace in C# Required 2 Years
.NET development experience Required 5 Years
Thanks
Naimesh Solanki
Sr. Technical Recruiter
Phone: ************ x 6578
Qualifications
Experience working in Microsoft Identity Integration Server (MIIS) 2003 Required 2 Years
Experience with Identity Lifecycle Manager (ILM) 2007 Required 2 Years
Experience with Forefront Identity Manager (FIM) 2010 including design and implementation Required 2 Years
Experience and strong development skills in the MS Metadirectory Services Namespace in C# Required 2 Years
Additional Information
All your information will be kept confidential according to EEO guidelines.