Post job

Cyber Security Engineer jobs at Nexagen Networks

- 581 jobs
  • Cyber Security Engineer Lead

    Mantech 4.5company rating

    Springfield, VA jobs

    MANTECH seeks a motivated, career and customer-oriented Cyber Security Engineer Lead to join our team in Springfield, VA. The Cyber Security Engineer Lead is responsible for the detection, identification, analysis, and reporting of cyber threats, intrusions, anomalous activities, and potential misuse of systems. This role supports the protection of customer's digital assets and sensitive data through the administration, monitoring, and continuous improvement of cybersecurity technologies and processes. Responsibilities include but are not limited to: Threat Detection & Response: Identify, assess, and report potential cyber-attacks, intrusions, and abnormal system behaviors. Participate actively in incident response and recovery activities. Technology Administration: Administer and maintain systems supporting Identity Management, Privileged User Access, Access Control (firewall), End Point Protection, Internet Protection, Vulnerability Scanning, and Security Information and Event Management (SIEM) tools. Mitigation & Remediation: Develop and implement enterprise-level mitigation strategies to address complex vulnerabilities. Operational Support: Ensure proper installation, testing, patching, upgrading, and performance of cybersecurity tools and applications. Maintain system resiliency and availability across all managed technologies. Policy Enforcement & Compliance: Enforce cybersecurity policies, standards, and best practices in alignment with ManTech's security framework and regulatory requirements. Leadership & Collaboration: Lead or participate in cross-functional projects and initiatives. Provide technical mentorship and subject matter expertise to junior team members.; Continuous Improvement: Interpret internal and external cybersecurity trends and business challenges; recommend and implement innovative solutions to strengthen the enterprise security posture. Monitor intrusion detection and prevention systems and other security event data sources; determine if security events monitored should be escalated to incidents and follow all applicable incident response and reporting processes and procedures. Minimum Qualifications: Bachelor's Degree in Cybersecurity, Information Technology, Computer Science, or a related Cyber Security field. Certified Information Systems Security Professional (CISSP) certification (required within 6 months of assignment to the position, otherwise failure to obtain certification within 6 months of assignment to the position may result in removal). 8+ years of relevant cybersecurity experience, including hands-on technical administration and operational security support. Strong analytical and problem-solving abilities Deep knowledge of cybersecurity frameworks, principles, and technologies Proficiency in SIEM, endpoint protection, and identity management tool Must be able to travel up to 25% Preferred Qualifications: Have a good understanding of DISA compliance directives and recommend having knowledge of the JSIG. Ability to lead small teams or projects Excellent communication and influence skills; Strong judgment in identifying and mitigating security risks Correlate data from intrusion detection and prevention systems with data from other sources Clearance Requirements: Must have current/active TS/SCI with the ability to obtain and maintain a Yankee White security clearance Physical Requirements: Must be able to remain in a stationary position 50% The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer. The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
    $73k-96k yearly est. 4d ago
  • Sr. Security Engineer - Red Team

    Informatic Technologies, Inc. 3.7company rating

    Chicago, IL jobs

    About the Company: A Leading Financial Service Client is looking to hire a strong Security Engineer who can lead Red team exercises against a hybrid environment using threat intelligence and the MITRE Telecommunication&CK Framework. Responsibilities: Approx 8 years' experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.) or the ability to demonstrate equivalent knowledge. Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing. Expert understanding of Red Team concepts, tools, and automation strategies. Expert understanding of MITRE Telecommunication&CK framework tactics, techniques, and procedures. Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability. Expert understanding of Windows and Linux system hardening concepts and techniques.
    $90k-121k yearly est. 5d ago
  • Cyber Defense IAM (Identity and Access Management)

    Vt Group 3.8company rating

    Chantilly, VA jobs

    VTG is looking for a Cyber Defense IAMs (Identity and Access Management) in multiple locations. (Note: position is contingent upon program award and the postions are located in Chantilly VA, Auroro CO & Springfield VA.) What will you do? The candidate requires relevant IA experience in: managing network equipment and supporting the architecture within the Network Environment (NE). They need a comprehensive grasp of NRO cybersecurity principles and current industry practices for implementing and assessing IT security measures. The IAM LII will contribute to developing methods to monitor and measure risk, compliance, and assurance efforts. At least 5 years of IT or cyber management operations experience is required. Do you have what it takes? Requirements: All positions require: TS/SCI with Poly Level 2 IAM: Experience: 5 years of IT or cyber management operations Certification: CAP, CASP, CISM, CJSSP (for Associate), GSCL Pay Range: VTG's estimated starting pay range is $165,000 - 190,000 annually, which is a general guideline for and depending on the geographic location. When extending an offer, VTG also considers work experience, education, skill level, market considerations and may possibly include contractual requirements which may cause an offer to fall outside of this range
    $165k-190k yearly Auto-Apply 60d+ ago
  • Cyber Security Analyst

    Mantech 4.5company rating

    Herndon, VA jobs

    MANTECH seeks a motivated, career and customer-oriented **Cyber Security Analyst** to join our team **onsite** in **Herndon, VA or Reston, VA** in support of a high-priority mission at one of our National Intelligence Customers **.** **Responsibilities include but are not limited to:** + Responsible for supporting the acceptance of an Authorization to Operate (ATO) for the new Modern Data Platform (MDP) transformation + Support the documenting and navigating the customer's accreditation process for ATO + Work closely with Security Engineers to ensure security solutions are meeting customer accreditation requirements and following security controls + Will use RMF (Risk Management Framework) NIST 800-53, NISPOM, and ICDs for cybersecurity and information security protocols to drive tasking and ensure compliance + ISSE/ISSO tasking in support of documenting and navigating the customer's accreditation process for ATO **Minimum Qualifications:** + Bachelor's degree in a related field OR additional equivalent work experience + 5+ years of experience relevant to this position + Experience with Software Development Lifecycle, application security, Cloud principles and engineering + Expert in System Accreditation process and protocols within the Intelligence Community + Experience with NIST 800-53 and implementing Risk Management Framework + Understanding of vulnerability assessment tools like Rapid7 or Nessus + Knowledge of User Access Monitoring and Identity Access Management + Experience creating and reviewing system design documents and workflows **Preferred Qualifications:** + Experience with Terraform, SIEM and AI/ML Governance + Knowledge of cross-domain solutions, Zero Trust, and/or IDP (Identity Provider) integration skills + DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or CISSP) + Experience with security tools such as Splunk, CrowdStrike, or Wireshark + Familiarity with SCAP tools, STIGs, or automated compliance reporting + Knowledge of incident response and digital forensics processes **Clearance Requirements:** + Must have active TS/SCI with Polygraph **Physical Requirements:** + Must be able to remain in a stationary position 50% of the time + Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. + Frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation. If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
    $69k-90k yearly est. 60d+ ago
  • Cyber Systems Security Engineer Sr.

    Gromelski & Associates 3.9company rating

    Manassas, VA jobs

    Gromelski and Associates, Inc. (GAI) partners with prime contractors to provide professional services. Key service areas include Engineering Design and Documentation; Software Development and Testing; System Integration, Testing and Evaluation; Lab Management and Field Installation; Integrated Logistics Support, Training Development and Delivery, Multimedia Support, and Technical System Support. Cyber Systems Security Engineer Sr. Job Description: As a Cyber Systems Security Engineer Staff, you will take a leadership role in enhancing cybersecurity across SWFTS (Submarine Warfare Federated Tactical Systems). You'll drive the development and integration of modern cyber solutions that protect and empower critical Department of Defense (DoD) assets. Looking for an experienced cybersecurity engineer with strong technical depth and a leadership mindset. Someone who thrives in fast-paced environments and passionate about defending against evolving threats. The candidate will have experience balancing innovation with pragmatism and understand the importance of aligning security with mission success. Cyber Systems Security Engineer Sr. Basic Qualifications: • 9+ years of related experience • Minimum of 7+years of relevant cyber security, systems and/or software engineering experience. • Information Assurance Technician (IAT) Level II. Certification or higher (e.g. CompTIA Security+ or CISSP). • Proficiency in customer requirements. • Proficiency in Risk Management Framework Assessment & Authorization Package Development. • Knowledge of System Security related governance, e.g., Security Technical Implementation Guide (STIG) or Horizontal Protection Guide (HPG). • Familiarity with DISA STIGs and how they are used to strengthen the system security posture. • Proficiency with security concepts, models and methods, e.g., zero trust architecture and maturity model, multi-factor authentication. Cyber Systems Security Engineer Sr. Required Tasks: • Designing, implementing, and maintaining security controls to protect system confidentiality, integrity, and availability. • Leverage guidance from Risk Management Framework (RMF), Security Requirements Guides (SRG), and Security Technical Implementation Guides (STIG) to advance cyber controls in a system security architecture. • Integrating secure configuration tools and processes for Linux and Windows environments. • Performing security assessments and validating configurations through automated testing and tailored solutions. • Collaborating across teams on secure system and network design that balances mission goals and cyber protection. • Leading technical meetings, translating security requirements into actionable engineering tasks, and mentoring team members. Cyber Systems Security Engineer Sr. Required Skills: • An Information Assurance Technician (IAT) Level II certification or higher (e.g., CompTIA Security+, CISSP). • Expertise in RMF and cyber resilience strategies using NIST 800-53 controls. • Familiarity with zero trust architecture and advanced authentication methods. • Strong communication and leadership skills to engage internal teams and external stakeholders. Cyber Systems Security Engineer Sr. Desired Skills: • Experience with cloud security and containerized environments. • Led successful security integrations. • Managed Agile teams using JIRA for sprint planning and progress tracking. • Knowledge of containers and securing the infrastructure through the cloud. • Experience bringing projects to successful selloff and integration. • Experience utilizing JIRA in an Agile framework to manage team workload. Cyber Systems Security Engineer Sr. Additional Requirements: • Bachelor's degree in Cybersecurity, Computer Science, Computer Engineering, or related engineering or IT field with 5+ years of relevant experience or Master's degree and 3+ years of relevant cyber experience. • Able to obtain and maintain a DoD Secret Level Clearance which means you must be a U.S. Citizen. We will help you obtain it if hired. • Ability to communicate and work effectively with internal members and external customers. Location: Manassas, VA (Relocation Assistance Available) Job Type: Full-Time Employee, 40 hours/week Work Schedule: Part-time Remote Telework: The employee selected for this position will work part of their work schedule remotely and part of their work schedule at a facility in Manassas, VA. The specific weekly schedule will be discussed during the hiring process. Benefits: We offer a competitive benefit package. Click here Careers | GAI (e-gai.com) for more information Start Date: Negotiable Rate: Negotiable Gromelski and Associates is an equal opportunity employer and does not discriminate in employment on the basis of race, color, religion, sex, pregnancy, national origin, political affiliation, sexual orientation, marital status, disability, genetic information, age, membership in an employee organization, retaliation, parental status, military service or other non-merit factor. If you have reached our website in search of an employment opportunity or to apply for a position, and you require an accommodation, please contact Sarah Gromelski via email at [email protected]. All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodation.
    $75k-99k yearly est. 1d ago
  • Cyber Security Analyst

    Mantech International Corporation 4.5company rating

    Reston, VA jobs

    General information Requisition # R62505 Posting Date 08/19/2025 Security Clearance Required TS/SCI w/ Poly Remote Type Onsite Time Type Full time Description & Requirements Unlock the secrets of intelligence with MANTECH! Join a dynamic team at the forefront of national security, providing advanced solutions to government intelligence agencies. Since 1968, we've been solving the toughest challenges with groundbreaking tech. Explore thrilling projects in Digital Transformation, Cybersecurity, IT, Data Analytics and Software Development. Elevate your career and make a difference. Your adventure begins now-unleash your potential with MANTECH! * This is for a future opportunity* MANTECH seeks a motivated, career and customer-oriented Cyber Security Analyst to join our team onsite in Herndon, VA or Reston, VA in support of a high-priority mission at one of our National Intelligence Customers. Responsibilities include but are not limited to: * Responsible for supporting the acceptance of an Authorization to Operate (ATO) for the new Modern Data Platform (MDP) transformation * Support the documenting and navigating the customer's accreditation process for ATO * Work closely with Security Engineers to ensure security solutions are meeting customer accreditation requirements and following security controls * Will use RMF (Risk Management Framework) NIST 800-53, NISPOM, and ICDs for cybersecurity and information security protocols to drive tasking and ensure compliance * ISSE/ISSO tasking in support of documenting and navigating the customer's accreditation process for ATO Minimum Qualifications: * Bachelor's degree in a related field OR additional equivalent work experience * 5+ years of experience relevant to this position * Experience with Software Development Lifecycle, application security, Cloud principles and engineering * Expert in System Accreditation process and protocols within the Intelligence Community * Experience with NIST 800-53 and implementing Risk Management Framework * Understanding of vulnerability assessment tools like Rapid7 or Nessus * Knowledge of User Access Monitoring and Identity Access Management * Experience creating and reviewing system design documents and workflows Preferred Qualifications: * Experience with Terraform, SIEM and AI/ML Governance * Knowledge of cross-domain solutions, Zero Trust, and/or IDP (Identity Provider) integration skills * DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or CISSP) * Experience with security tools such as Splunk, CrowdStrike, or Wireshark * Familiarity with SCAP tools, STIGs, or automated compliance reporting * Knowledge of incident response and digital forensics processes Clearance Requirements: * Must have active TS/SCI with Polygraph Physical Requirements: * Must be able to remain in a stationary position 50% of the time * Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. * Frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation. If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
    $69k-90k yearly est. Auto-Apply 60d+ ago
  • Cyber Security Analyst

    Mantech International Corporation 4.5company rating

    Reston, VA jobs

    General information Requisition # R64178 Posting Date 11/21/2025 Security Clearance Required TS/SCI w/ Poly Remote Type Onsite Time Type Full time Description & Requirements Unlock the secrets of intelligence with MANTECH! Join a dynamic team at the forefront of national security, providing advanced solutions to government intelligence agencies. Since 1968, we've been solving the toughest challenges with groundbreaking tech. Explore thrilling projects in Digital Transformation, Cybersecurity, IT, Data Analytics and Software Development. Elevate your career and make a difference. Your adventure begins now-unleash your potential with MANTECH! * This is for a future opportunity* MANTECH seeks a motivated, career and customer-oriented Cyber Security Analyst to join our team onsite in Herndon, VA or Reston, VA in support of a high-priority mission at one of our National Intelligence Customers. Responsibilities include but are not limited to: * Responsible for supporting the acceptance of an Authorization to Operate (ATO) for the new Modern Data Platform (MDP) transformation * Support the documenting and navigating the customer's accreditation process for ATO * Work closely with Security Engineers to ensure security solutions are meeting customer accreditation requirements and following security controls * Will use RMF (Risk Management Framework) NIST 800-53, NISPOM, and ICDs for cybersecurity and information security protocols to drive tasking and ensure compliance * ISSE/ISSO tasking in support of documenting and navigating the customer's accreditation process for ATO Minimum Qualifications: * Bachelor's degree in a related field OR additional equivalent work experience * 5+ years of experience relevant to this position * Experience with Software Development Lifecycle, application security, Cloud principles and engineering * Expert in System Accreditation process and protocols within the Intelligence Community * Experience with NIST 800-53 and implementing Risk Management Framework * Understanding of vulnerability assessment tools like Rapid7 or Nessus * Knowledge of User Access Monitoring and Identity Access Management * Experience creating and reviewing system design documents and workflows Preferred Qualifications: * Experience with Terraform, SIEM and AI/ML Governance * Knowledge of cross-domain solutions, Zero Trust, and/or IDP (Identity Provider) integration skills * DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or CISSP) * Experience with security tools such as Splunk, CrowdStrike, or Wireshark * Familiarity with SCAP tools, STIGs, or automated compliance reporting * Knowledge of incident response and digital forensics processes Clearance Requirements: * Must have active TS/SCI with Polygraph Physical Requirements: * Must be able to remain in a stationary position 50% of the time * Needs to occasionally move about inside the office to access file cabinets, office machinery, etc. * Frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations MANTECH International Corporation considers all qualified applicants for employment without regard to disability or veteran status or any other status protected under any federal, state, or local law or regulation. If you need a reasonable accommodation to apply for a position with MANTECH, please email us at ******************* and provide your name and contact information.
    $69k-90k yearly est. Auto-Apply 21d ago
  • Cyber Analyst (Junior) - TS/SCI

    Wiser Company 4.1company rating

    Quantico, VA jobs

    Cyber Systems Analyst (Junior) - TS/SCI Quantico, VA TS/SCI Security Clearance Wiser offers innovative solutions to clients in the public, private, and government sectors. We combine technology and expertise to develop inventive solutions that deliver quality results and aid in critical decision making. With the flexibility and efficiency of a small business, we provide nimble responsiveness with the low risk and strong performance experience of an established GEOINT and Geospatial service provider. Responsibilities * Assess the cybersecurity posture of a USMC defense program, ensuring the program is evolving with the best cybersecurity practices, prioritizing cyber threats based on factual cyber analysis. * Analyze foreign capabilities to detect, disrupt, and deny USMC emissions and signals throughout the cyber kill chain, to include, but not limited to emissions from targeting, communications, and intelligence, surveillance, and reconnaissance (ISR) assets, reversible and non-reversible attacks. * Identify, monitor, and assess advancements in emerging and commercial technologies that could be employed by state and non-state actors to detect, disrupt, and deny USMC acquisition programs' network infrastructure. * Identify significant risk characteristics of the environment such as classification of network, baseline activity, architecture, operating system, services, connectivity and bandwidth. * Identify the limits of the network to be collected against. * Establish limits of the supporting or connected networks that may need to be collected against. * Evaluate existing databases and identify intelligence gaps. * Use open source to gather Publicly Available Information (PAI). * Explore the physical battlespace; how could the environment affect tactical operations. * Define the battlespace effects. * Analyze the battlespace environment for information, services and networks, such as confidentiality, integrity, availability; and protect, detect, respond, restore and conduct reviews. * Analyze other characteristics of the battlespace such as security, auditing procedures, and backup systems. Evaluate the adversary on physical location of all assets, architecture and automation skills, security and policies, baseline activity, peculiarities and vulnerabilities, capabilities, and conclusions that address: Rules of Engagement (ROE) for Information Assurance (IA), Computer Network Defense (CND) and Computer Network Attack (CNA) * Determine adversary's Courses of Action (COA). * Identify the adversary's likely objectives and desired end state. * Identify the full set of COA's available to the adversary, at a minimum the most likely and most dangerous should be developed. * Develop COA's based on enemy perception of friendly information architecture (reverse cyber IPB). * Evaluate and prioritize each adversary COA. * Continue to refine COA's as time and new information allow. * Evaluate foreign Computer Network Defense (CND) and Computer Network Attack (CNA) capabilities, limitations, and vulnerabilities. * Assess potential vulnerabilities of USMC tactical systems to CNA to include systems related to targeting, ISR, and navigation assets Minimum Qualifications * Active Top-Secret security clearance at time of application * Minimum 3 years of experience with cyber systems analysis, with at least a portion of the experience within the last 2 years. * Bachelor's degree in an area related to cyber. An additional 4 years of cyber experience, for a total of 7 years of experience in cyber, may be substituted for a Bachelor's degree. Work Environment * Schedule is onsite Monday-Friday, 1st shift, 40 hours a week. * Candidates are encouraged to submit a resume that explicitly addresses each of the requirements listed above. Wiser Imagery Services employs personnel within the states of Alabama, Colorado, Florida, Georgia, Illinois, Indiana, Kentucky, Maryland, Minnesota, Missouri, North Carolina, North Dakota, New York, Ohio, Pennsylvania, Tennessee, Texas, and Virginia. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans To comply with Federal law, Wiser Imagery Services participates in E-Verify. Successful candidates must pass the E-Verify process upon hire. Wiser Imagery Services is a drug-free workplace. We respectfully request not to be contacted by recruiters and/or staffing agencies.
    $75k-103k yearly est. 18d ago
  • Cyber Analyst (Junior) - TS/SCI

    Wiser 4.1company rating

    Quantico, VA jobs

    Job Description Cyber Systems Analyst (Junior) - TS/SCI Quantico, VA TS/SCI Security Clearance Wiser offers innovative solutions to clients in the public, private, and government sectors. We combine technology and expertise to develop inventive solutions that deliver quality results and aid in critical decision making. With the flexibility and efficiency of a small business, we provide nimble responsiveness with the low risk and strong performance experience of an established GEOINT and Geospatial service provider. Responsibilities Assess the cybersecurity posture of a USMC defense program, ensuring the program is evolving with the best cybersecurity practices, prioritizing cyber threats based on factual cyber analysis. Analyze foreign capabilities to detect, disrupt, and deny USMC emissions and signals throughout the cyber kill chain, to include, but not limited to emissions from targeting, communications, and intelligence, surveillance, and reconnaissance (ISR) assets, reversible and non-reversible attacks. Identify, monitor, and assess advancements in emerging and commercial technologies that could be employed by state and non-state actors to detect, disrupt, and deny USMC acquisition programs' network infrastructure. Identify significant risk characteristics of the environment such as classification of network, baseline activity, architecture, operating system, services, connectivity and bandwidth. Identify the limits of the network to be collected against. Establish limits of the supporting or connected networks that may need to be collected against. Evaluate existing databases and identify intelligence gaps. Use open source to gather Publicly Available Information (PAI). Explore the physical battlespace; how could the environment affect tactical operations. Define the battlespace effects. Analyze the battlespace environment for information, services and networks, such as confidentiality, integrity, availability; and protect, detect, respond, restore and conduct reviews. Analyze other characteristics of the battlespace such as security, auditing procedures, and backup systems. Evaluate the adversary on physical location of all assets, architecture and automation skills, security and policies, baseline activity, peculiarities and vulnerabilities, capabilities, and conclusions that address: Rules of Engagement (ROE) for Information Assurance (IA), Computer Network Defense (CND) and Computer Network Attack (CNA) Determine adversary's Courses of Action (COA). Identify the adversary's likely objectives and desired end state. Identify the full set of COA's available to the adversary, at a minimum the most likely and most dangerous should be developed. Develop COA's based on enemy perception of friendly information architecture (reverse cyber IPB). Evaluate and prioritize each adversary COA. Continue to refine COA's as time and new information allow. Evaluate foreign Computer Network Defense (CND) and Computer Network Attack (CNA) capabilities, limitations, and vulnerabilities. Assess potential vulnerabilities of USMC tactical systems to CNA to include systems related to targeting, ISR, and navigation assets Minimum Qualifications Active Top-Secret security clearance at time of application Minimum 3 years of experience with cyber systems analysis, with at least a portion of the experience within the last 2 years. Bachelor's degree in an area related to cyber. An additional 4 years of cyber experience, for a total of 7 years of experience in cyber, may be substituted for a Bachelor's degree. Work Environment Schedule is onsite Monday-Friday, 1st shift, 40 hours a week. *Candidates are encouraged to submit a resume that explicitly addresses each of the requirements listed above. Wiser Imagery Services employs personnel within the states of Alabama, Colorado, Florida, Georgia, Illinois, Indiana, Kentucky, Maryland, Minnesota, Missouri, North Carolina, North Dakota, New York, Ohio, Pennsylvania, Tennessee, Texas, and Virginia. Equal Opportunity Employer / Individuals with Disabilities / Protected Veterans To comply with Federal law, Wiser Imagery Services participates in E-Verify. Successful candidates must pass the E-Verify process upon hire. Wiser Imagery Services is a drug-free workplace. We respectfully request not to be contacted by recruiters and/or staffing agencies. Job Posted by ApplicantPro
    $75k-103k yearly est. 18d ago
  • Red Team Cyber Analyst

    Oak Grove Technologies, LLC 4.3company rating

    Fort Belvoir, VA jobs

    Oak Grove Technologies, LLC, a dynamic and fast-growing federal contractor, is seeking a highly skilled and motivated Red Team Cyber Analyst to join our team! In this role you will get to conduct Open-Source research (OSINT) to identify key information and develop hypotheses based on research findings. Oak Grove Technologies is a Service-Disabled Veteran-Owned Business based in Raleigh, NC, with a Test and Training Center located near Fort Bragg and Camp Mackall. With over 20 years of expertise in training, consulting, technology, and operational support, the company provides services to the military, government, and law enforcement. Committed to excellence, innovation, and national security, Oak Grove Technologies fulfills federal defense contracts and actively supports veterans through sponsorships and events. Driven by its mission-focused approach, the company seeks top talent to develop impactful solutions. Oak Grove Technologies offers a competitive compensation and benefits package. Requirements What You'll Be Doing * Conducting Open-Source research (OSINT) to identify key information and develop hypotheses based on research findings. * Performing Cyber Threat Intelligence * Supporting Red Cyber threat adversarial assessments. What Desired Skills You'll Bring * Experience supporting red cyber threat adversarial assessments and/or offensive cyber operations missions with threat characterization or threat intelligence. * DoD 8570/8140 IAT II or IAT III certification. What Required Skills You'll Bring * U.S. Citizenship and an active Top Secret clearance with SCI eligibility are required. (Highly qualified candidates with a Secret Clearance may also be considered.) * 2+ years' experience in cyber threat intelligence, and/or red cyber operations. * Strong critical thinking and communication skills. * Experience conducting Open-Source research to identify key information and form hypotheses' based on research findings. * Willingness and ability to travel 15% (CONUS/OCONUS) Security Clearance Requirements: U.S. Citizenship and an active Top Secret clearance with SCI eligibility are required. (Highly qualified candidates with a Secret Clearance may also be considered.) Compensation and Benefits: Competitive Pay, PTO, Health Benefits. If you are a highly motivated Red Team Cyber Analyst and ready to apply your expertise in a high-impact role, we encourage you to join our mission. Oak Grove Technologies is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Oak Grove Technologies, LLC participates in E-Verify to determine an individual's identity and employment eligibility to work in the United States. E-Verify is a service of DHS and SSA.
    $77k-102k yearly est. Auto-Apply 60d+ ago
  • Red Team Cyber Analyst

    Oak Grove Technologies LLC 4.3company rating

    Fort Belvoir, VA jobs

    Job DescriptionDescription: Oak Grove Technologies, LLC, a dynamic and fast-growing federal contractor, is seeking a highly skilled and motivated Red Team Cyber Analyst to join our team! In this role you will get to conduct Open-Source research (OSINT) to identify key information and develop hypotheses based on research findings. Oak Grove Technologies is a Service-Disabled Veteran-Owned Business based in Raleigh, NC, with a Test and Training Center located near Fort Bragg and Camp Mackall. With over 20 years of expertise in training, consulting, technology, and operational support, the company provides services to the military, government, and law enforcement. Committed to excellence, innovation, and national security, Oak Grove Technologies fulfills federal defense contracts and actively supports veterans through sponsorships and events. Driven by its mission-focused approach, the company seeks top talent to develop impactful solutions. Oak Grove Technologies offers a competitive compensation and benefits package. Requirements: What You'll Be Doing Conducting Open-Source research (OSINT) to identify key information and develop hypotheses based on research findings. Performing Cyber Threat Intelligence Supporting Red Cyber threat adversarial assessments. What Desired Skills You'll Bring Experience supporting red cyber threat adversarial assessments and/or offensive cyber operations missions with threat characterization or threat intelligence. DoD 8570/8140 IAT II or IAT III certification. What Required Skills You'll Bring U.S. Citizenship and an active Top Secret clearance with SCI eligibility are required. ( Highly qualified candidates with a Secret Clearance may also be considered.) 2+ years' experience in cyber threat intelligence, and/or red cyber operations. Strong critical thinking and communication skills. Experience conducting Open-Source research to identify key information and form hypotheses' based on research findings. Willingness and ability to travel 15% (CONUS/OCONUS) Security Clearance Requirements: U.S. Citizenship and an active Top Secret clearance with SCI eligibility are required. ( Highly qualified candidates with a Secret Clearance may also be considered.) Compensation and Benefits: Competitive Pay, PTO, Health Benefits. If you are a highly motivated Red Team Cyber Analyst and ready to apply your expertise in a high-impact role, we encourage you to join our mission. Oak Grove Technologies is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Oak Grove Technologies, LLC participates in E-Verify to determine an individual's identity and employment eligibility to work in the United States. E-Verify is a service of DHS and SSA.
    $77k-102k yearly est. 8d ago
  • Cyber Threat Analyst II

    Newgen Technologies 3.4company rating

    Arlington, VA jobs

    Our Partner is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize of the severity of breaches, develop mitigation plans, and assist with the restoration of services. They are seeking a Cyber Threat Analyst to support this critical customer mission. Responsibilities Research and compile known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise Apply knowledge of the tactics, techniques, and procedures of various criminal, insider, hacktivist, and nation state threat actors to identify and validate threats Apply cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data Conduct cursory analysis of log data Monitor external data sources (e.g., Computer Network Defense vendor sites, Computer Emergency Response Teams [CERTs], SANS, Security Focus) to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise Identify the cause of an incident and recognize the key elements to ask external entities when learning the background and potential infection vector of an incident Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts Track and document Computer Network Defense (CND) incidents from initial detection through final resolution Work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents Providing support during assigned shifts Requirements US Citizenship; Active TS/SCI Clearance Must be able to obtain DHS Suitability BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 4-6 years of incident management or cyber security experience 2+ years of directly relevant experience in cyber incident management or cybersecurity operations Knowledge of incident response and handling methodologies Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.) Skill in recognizing and categorizing types of vulnerabilities and associated attacks Knowledge of basic system administration and operating system hardening techniques Knowledge of Computer Network Defense policies, procedures, and regulations Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored]) Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code) Must be able to work collaboratively across physical locations Desired Skills Knowledge of basic system administration and operating system hardening techniques Knowledge of Computer Network Defense policies, procedures, and regulations Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored]) Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code) About Us For more than 20 years, NewGen Technologies has solved our clients' toughest IT challenges with integrity, security, and outstanding service by delivering both technology and talent. We have helped secure borders, have used artificial intelligence (AI) to fight terror, aided the identification of criminals, and have helped to prevent crime through the introduction of biometrics. Our team of Highly Cleared Specialists have hard-to-find skills and expertise in a wide spectrum of technologies to provide solutions that transform business processes and solve problems of national significance. #CJ
    $71k-93k yearly est. 23d ago
  • Network Security Analyst / Network Engineer/ System Admin

    Collabera 4.5company rating

    Illinois jobs

    Established in 1991, Collabera has been a leader in IT staffing for over 22 years and is one of the largest diversity IT staffing firms in the industry. As a half a billion dollar IT company, with more than 9,000 professionals across 30+ offices, Collabera offers comprehensive, cost-effective IT staffing & IT Services. We provide services to Fortune 500 and mid-size companies to meet their talent needs with high quality IT resources through Staff Augmentation, Global Talent Management, Value Added Services through CLASS (Competency Leveraged Advanced Staffing & Solutions) Permanent Placement Services and Vendor Management Programs. Collabera recognizes true potential of human capital and provides people the right opportunities for growth and professional excellence. Job Description Location: 100 Abbott Park Road, Lake County, Abbott Park, IL 60064 Duration: 6+ months (could go beyond) Roles: • Network Directory and Infrastructure Services Administration. • Knowledge of domain administration and troubleshooting, Active Directory, MS FIM, Exchange, MS Office365 and supporting technologies, MS Azure, NPS, Federation and SQL Server administration required. Responsibilities: • Provide technical Level III problem isolation and resolution for a Global Active Directory Network. • Configures and performs advanced diagnostics on infrastructure components and cloud based applications. • Understands and repairs Domain infrastructure including DNS, DHCP, ADLDS, ADFS and FIM Sync. • Understands and can configure/install Win Server 2008r2/2012r2 technologies for domain controllers and Radius Authentication servers. • Repair and recover from hardware or software failures. • Rotate on-call and must be available to work a varied shift schedule in a 7x24 hour operations center environment. • Initiate major outage communication technical bridges as requested. • Apply fix procedures as instructed for repetitive events as instructed and coordinate with impacted constituencies. Competencies: • Superior knowledge of Active Directory overall and its administrative components. • Perform domain administration for 61,000+ workstations including domain controllers, NPS, Win 2003/2008R2/2012 server hardware, dynamic host configuration protocol (DHCP), domain name servers (DNS) configuration integrated with active directory, desktop configuration and end user support. • Candidate will have worked in an AD environment that has done acquisition and divestiture work, Candidate will have worked with products such as ADMT, and ADLDS and the roles they play in M&A activities such as management of active directory structure in creation, administration of organizational units (OU), containers and sub containers throughout the domain from geographic to organizational standards, while setting policies and permissions. • Candidate should have expert knowledge of Federation protocols including OAuth, SAML, WSFed, and a deep understanding of the IDP and SP roles associated with Federation environments. • Candidate will have worked with Office 365 from an Identity standpoint and have an understanding of Azure Active Directory Sync and Identity Federation for Cloud services. • Expertise should include attribute mapping and troubleshooting as well as rule sets associated with AADSync. • Candidate must be able to correctly configure servers and clients for all services. • Can isolate and repair most DNS and IP service problems. • Understands and uses the appropriate tools in all instances during problem isolation and repair. • Possesses an in depth understanding of communications technologies and can isolate and resolve most infrastructure issues. Qualifications • Associates Degree Minimum, prefer Computer Science or technology area or telecommunications science business minor • Three (3) to six (6) months of specialized technical courses in Win and Active Directory technology's typically provided by vendors, technical societies, or equivalent experience. Additional Information To know more about this position, please contact: Himanshu Prajapat ************ **********************************
    $83k-112k yearly est. Easy Apply 60d+ ago
  • Network Security Analyst / Network Engineer/ System Admin

    Collabera 4.5company rating

    Illinois jobs

    Established in 1991, Collabera has been a leader in IT staffing for over 22 years and is one of the largest diversity IT staffing firms in the industry. As a half a billion dollar IT company, with more than 9,000 professionals across 30+ offices, Collabera offers comprehensive, cost-effective IT staffing & IT Services. We provide services to Fortune 500 and mid-size companies to meet their talent needs with high quality IT resources through Staff Augmentation, Global Talent Management, Value Added Services through CLASS (Competency Leveraged Advanced Staffing & Solutions) Permanent Placement Services and Vendor Management Programs. Collabera recognizes true potential of human capital and provides people the right opportunities for growth and professional excellence. Job Description Location: 100 Abbott Park Road, Lake County, Abbott Park, IL 60064 Duration: 6+ months (could go beyond) Roles: • Network Directory and Infrastructure Services Administration. • Knowledge of domain administration and troubleshooting, Active Directory, MS FIM, Exchange, MS Office365 and supporting technologies, MS Azure, NPS, Federation and SQL Server administration required. Responsibilities: • Provide technical Level III problem isolation and resolution for a Global Active Directory Network. • Configures and performs advanced diagnostics on infrastructure components and cloud based applications. • Understands and repairs Domain infrastructure including DNS, DHCP, ADLDS, ADFS and FIM Sync. • Understands and can configure/install Win Server 2008r2/2012r2 technologies for domain controllers and Radius Authentication servers. • Repair and recover from hardware or software failures. • Rotate on-call and must be available to work a varied shift schedule in a 7x24 hour operations center environment. • Initiate major outage communication technical bridges as requested. • Apply fix procedures as instructed for repetitive events as instructed and coordinate with impacted constituencies. Competencies: • Superior knowledge of Active Directory overall and its administrative components. • Perform domain administration for 61,000+ workstations including domain controllers, NPS, Win 2003/2008R2/2012 server hardware, dynamic host configuration protocol (DHCP), domain name servers (DNS) configuration integrated with active directory, desktop configuration and end user support. • Candidate will have worked in an AD environment that has done acquisition and divestiture work, Candidate will have worked with products such as ADMT, and ADLDS and the roles they play in M&A activities such as management of active directory structure in creation, administration of organizational units (OU), containers and sub containers throughout the domain from geographic to organizational standards, while setting policies and permissions. • Candidate should have expert knowledge of Federation protocols including OAuth, SAML, WSFed, and a deep understanding of the IDP and SP roles associated with Federation environments. • Candidate will have worked with Office 365 from an Identity standpoint and have an understanding of Azure Active Directory Sync and Identity Federation for Cloud services. • Expertise should include attribute mapping and troubleshooting as well as rule sets associated with AADSync. • Candidate must be able to correctly configure servers and clients for all services. • Can isolate and repair most DNS and IP service problems. • Understands and uses the appropriate tools in all instances during problem isolation and repair. • Possesses an in depth understanding of communications technologies and can isolate and resolve most infrastructure issues. Qualifications • Associates Degree Minimum, prefer Computer Science or technology area or telecommunications science business minor • Three (3) to six (6) months of specialized technical courses in Win and Active Directory technology's typically provided by vendors, technical societies, or equivalent experience. Additional Information To know more about this position, please contact: Himanshu Prajapat ************ **********************************
    $83k-112k yearly est. Easy Apply 43m ago
  • Information Security Systems Engineer / ISSE (NSWC IHD Code 104)

    EHS Technologies Corporation 4.3company rating

    Indian Head, MD jobs

    Job DescriptionDescription: Target Experience: Five (5) years' experience in Cybersecurity and in supporting patching and configuring Windows and Linux operating systems and third-party applications. Specifically, experience with the ACAS platform and hands on experience deploying an ACAS server and troubleshooting issues with each product, as well as the configuration of the application level for internal and customer use. Target Education: Bachelor's level degree in Computer Engineering, Computer Science, or Information Systems, or an equivalent technical degree from an accredited college or university. Applicant must be a US citizen and hold an active DoD Secret security clearance Requirements:
    $79k-103k yearly est. 30d ago
  • Information Security Systems Engineer / ISSE (NSWC IHD Code 104)

    EHS Technologies 4.3company rating

    Indian Head, MD jobs

    Apply Description Target Experience: Five (5) years' experience in Cybersecurity and in supporting patching and configuring Windows and Linux operating systems and third-party applications. Specifically, experience with the ACAS platform and hands on experience deploying an ACAS server and troubleshooting issues with each product, as well as the configuration of the application level for internal and customer use. Target Education: Bachelor's level degree in Computer Engineering, Computer Science, or Information Systems, or an equivalent technical degree from an accredited college or university. Applicant must be a US citizen and hold an active DoD Secret security clearance
    $79k-103k yearly est. 60d+ ago
  • SOC Cyber Analyst (Journeyman or Junior, Norfolk, VA)

    Akira Technologies Inc. 4.1company rating

    Norfolk, VA jobs

    Akira Technologies is seeking a Cyber Analyst team member who is responsible for the analysis of all technology devices which may include Operational Technology (OT) and Industrial Control Systems (ICS) as well as on-premises and cloud enterprise networks. This includes analysis of device communication, forensic analysis of Windows or Linux systems and servers, timeline analysis of activity on these endpoints, user permission and authentication audits, log analysis, and malware identification/triage. This role supports a government client in the following locations five days a week: Norfolk, VA. Active Secret clearance or higher is also required for this role. An ideal candidate for this position will be a proactive self-starter who has experience with system administration, Windows and Linux operating systems (OS) mechanics including filesystem structures, disk and memory forensics, cyber aware Operational Technology or Control Systems operators, commonly used mechanisms for maintaining security persistence, privilege escalation, and lateral data movement, operating system log analysis, and triaging suspicious file artifacts for unusual behavior. This role requires a familiarity with what routine OS activities and common software/user behavior looks like in the context of forensic artifacts or timelines. Analysts should also be familiar with common categories and formats of host-based indicators of compromise (IOCs) and how/where they can be leveraged to identify known-bad files/activity on an endpoint. Candidate will utilize the Cyber Kill Chain and synthesize the entire attack life cycle along with creating detailed reports on how impacts may or have occurred. Job Responsibilities Support SOC team in operating and performing duties in a Security Operations Center (SOC) to provide a secure environment that facilitates monitoring, incident response, malware analysis, and threat hunting activities. Develop and utilize analytics on the security information and event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices. Asses Security Technical Implementation Guides (STIGs) compliance and completion. Utilize asset mapping tools to verify connected inventory. Handle Information Assurance Vulnerability Management (IVAM) notifications. Evaluate network structures and device configurations for security risks, offering recommendations based on best practices, and gather data to identify and respond to network intrusions. Analyze network traffic and system logs to identify malicious activities, vulnerabilities exploited, and methods used, and develop processes to enhance SOC response and efficiency. Conduct comprehensive technical analyses of computer evidence, research and integrate new security tools into the SOC, and synthesize findings into reports for both technical and non-technical audiences. Job Qualifications Active Secret security clearance or higher. At least 3 years, (Journeyman), or applicable 1 to 2 years (Junior) of experience in security operations, demonstrating analytical duties and preforming host or network security analysis. Proficient in analyzing cyber-attacks, with a deep understanding of attack classifications, stages, system/application vulnerabilities, and compliance with Department of Defense (DoD) policies and procedures. Applied knowledge of network topologies, protocols (e.g., TCP/IP, ICMP, HTTP/S, DNS, SSH, SMTP, SMB), and experience with tools like Palo Alto, Elastic SIEM, Cribl, Splunk, VMware, Security Center. Capable of attack reconstruction based on network traffic, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the ability to collaborate effectively across multiple locations. Preferred Skill Sets Knowledge of Operational Technology (OT) or Industrial Control Systems (ICS) Strong analytical and troubleshooting skills Able to provide expert content development in Splunk Enterprise Security using tstats and data models Understands how to utilize knowledge of latest threats and attack vectors to develop correlation rules for continuous monitoring on various security appliances Experience in other tools and protocols as applicable such as Nessus, Endgame, CrowdStrike, Gray Noise, Shodan, Bacnet, MODBus, SCADA systems, and PCAP Review logs to determine if relevant data is present to accelerate against data models to work with existing use cases Familiar with the operations and functions of Nessus or security center management Can assist and provide technical input to research, discover, implement hardware and software Understands importance and fundamentals of logistics and evidence handling Certified Ethical Hacker (CEH), GIAC Certified Incident Handler (GCIH), or relevant IT technology certification Salary Range: $75,000 to $100,000 Akira's pay range for this position considers various factors including skills, years of experience, training, licenses, certifications, alignment with market data, and internal equity in the organization. This pay range estimate is a general guideline only and not a guarantee of compensation or salary, which Akira believes to be done in good faith in compliance with local laws. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. It is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. General Description of Benefits Akira offers its employees multiple options for medical plans (some with Health Savings Account), dental plans, and vision coverage, and a 401(k) plan with employer match. To promote work/life balance, Akira offers paid time off, including vacation and sick time, holidays, paid parental leave, military leave, bereavement leave, and jury duty leave. We also offer short and long-term disability benefits to protect employee income in the event of sickness or injury, life insurance, accidental death and dismemberment insurance, and critical illness insurance. Akira also offers tuition, training, and certification reimbursement for professional development and career advancement. Akira regularly reviews our total rewards package to ensure our offerings remain competitive and reflect the values and needs expressed by our employees. About Akira Technologies Akira strives to meet and exceed the mission and objectives of US federal agencies. As a leading small business cloud modernization and data analytics services provider, we deliver trusted and highly differentiated solutions and technologies that serve the needs of our customers and citizens. Akira serves as a valued partner to essential government agencies across the intelligence, cyber, defense, civilian, and health markets. Every day, our employees deliver transformational outcomes, solving the most daunting challenges facing our customers. Akira is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
    $75k-100k yearly Auto-Apply 60d+ ago
  • Cyber Security Systems Engineer - CSE21-1R

    Datasync Technologies Inc. 3.3company rating

    Herndon, VA jobs

    We're looking for a Cyber Security Systems Engineer who will work on all systems and/or projects within the customer organization responsible for providing Network Defense. Cyber Security Engineer Responsibilities: Ensure all Network Defense capabilities are kept current, patched, and securely configured and management informed of status, working with O&M. Full time engineering support for all primary systems such as network based Intrusion Detection and Protection Systems (IDPS). Integration of security products, including designs for all customer networks Maintain system baselines and configuration management items, including security event monitoring "policies" in a manner determined and agreed to by the program management Cyber Security Engineer Requirements: Bachelor's degree in electrical engineering, computer engineering, computer science, or other closely related discipline. Experience with network security applications, protocols and associated hardware Good interpersonal, organizational, writing, communications and briefing skills. Strong analytical and problem solving skills. CISSP certification preferred ONLY CANDIDATES WITH ACTIVE GOVERNMENT SECURITY CLEARANCES AND APPROPRIATE POLY WILL BE CONSIDERED. MUST BE A U.S. CITIZEN. _______________________ Interested in Joining Our Team? - Check out this YouTube video! Be a part of an award-winning, employee friendly company in Northern VA and have the satisfaction of helping keep America safe. DataSync Technologies, Inc is a veteran owned small business providing consulting excellence and real time solutions for customers with complex information technology needs within Intelligence Community. Our cleared consultants bring real world experience with a common sense approach to their jobs whether they are creating complex analytic dashboards, architecting new cloud technology infrastructures, securing sensitive data or streamlining business processes for efficiency. Equal Employment Opportunity DataSync is an EEO and Affirmative Action Employer of Female/Minorities/Veterans/Individuals with Disabilities. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Information about Equal Employment Opportunity (EEO) and Employee Polygraph Act (EPPA) provisions in addition to other Federal labor laws can be found at the Department of Labor's Website. DataSync is committed to providing veteran employment opportunities to our service men and women.
    $79k-109k yearly est. Auto-Apply 60d+ ago
  • System Security Engineer

    Clearedge 3.7company rating

    Linthicum, MD jobs

    Join ClearEdge and be a part of a dynamic team that solves some of the DoD's most complex technical challenges. Every day, ClearEdge empowers our customers in government and industry with innovative, data-driven solutions. Check out our extremely competitive benefits package at ***************************** which includes a $10k annual training/education benefit, 10% 401k contribution fully vested on day one, annual health and technology allowance, and access to a state-of-the-art technology lab. We also offer monthly TechConnect and DeepDive collaboration sessions with our entire technical staff. Your Mission: Join ClearEdge as a System Security Engineer and begin shaping and maintaining an enterprise-wide Information Security (IS) program that supports a Chief Information Security Officer (CISO) client organization. Here, you'll work in close collaboration with mission leads and system owners across various mission areas, applying your security expertise to solve complex challenges. This is a hands-on, strategic role that influences security architecture through impactful technical working groups and stakeholder engagement in a dynamic, mission-driven environment.You Will Excel in This Role If You Are: With deep expertise as an ISSO, ISSE, or ISSM, you have a solid foundation in requirements gathering, analysis, and client engagement You're adept at engaging stakeholders at all levels, from mission leads to system owners, and excel in working both independently and within a team You bring a strong knowledge of system and security architecture, with a readiness to apply this expertise to real-time enterprise-wide security needs A Day in the Life: Collaborate closely with the CISO team to support the development and upkeep of an enterprise-wide Information Security program Provide security architecture expertise through direct engagement with mission leads and system owners, ensuring systems align with agency security standards Participate in technical working groups to shape information security policies and define system security architecture, translating user requests into technical solutions. Assess residual risk, implement security controls, and apply your knowledge of frameworks Evaluate emerging technologies and security practices that could enhance the customer's security posture, while ensuring smooth migration to new systems with minimal impact Apply threat analysis and security controls to maintain a secure, compliant environment Actively contribute to technical discussions and working groups to drive informed, mission-aligned security architecture and policy decisions Must Haves: Active TS/SCI clearance with polygraph 8 years of relevant experience Strong understanding of security controls, residual risk management, and system architecture within an Enterprise-level environment Experience with requirements gathering and analysis, and client and stakeholder engagement through working groups and technical exchange meetings Knowledge of Supply Chain Risk Management (SCRM) Knowledge of system or security architecture Ability to work both individually and in a team environment in an Enterprise-level organization Nice to Haves: Bachelor's degree in a related field Systems Engineering Expertise: A strong foundation in systems engineering to enhance your technical capabilities and problem-solving approach Agency Knowledge: Familiarity with the corporate systems of national agencies, including their security control implementations Risk Assessment Skills: Ability to evaluate residual risk by analyzing threats and security control implementations Exceptional Communication: Demonstrated written and verbal communication skills for effectively engaging with both technical and non-technical audiences About us: We are an experienced advanced analytic development company providing Cyber solutions to current and emerging missions. Our Core Values of Honesty, Integrity, Loyalty, Fairness, Respect, Responsibility, and Accountability drive our mission and vision and are the heart of what we do each day. We combine our Core Values with the three key elements of people, technology, and integrity to repeatedly deliver stellar results within our primary competencies. ClearEdge is also pleased to share that we have recently expanded our prime and subcontract presence into new cyber markets! If this position does not fit your skillset, please visit our Careers page to explore our current openings, or contact a ClearEdge recruiter at ***********************. ClearEdge is an equal opportunity employer.
    $80k-109k yearly est. Auto-Apply 60d+ ago
  • Network Sniffer Analysis

    E*Pro 3.8company rating

    McLean, VA jobs

    E*Pro Consulting service offerings include contingent Staff Augmentation of IT professionals, Permanent Recruiting and Temp-to-Hire. In addition, our industry expertise and knowledge within financial services, Insurance, Telecom, Manufacturing, Technology, Media and Entertainment, Pharmaceutical, Health Care and service industries ensures our services are customized to meet specific needs. For more details please visit our website ****************** We have been retained for providing recruiting assistance, for direct hires, by one of the world-leading information technology consulting, services, and business process outsourcing organization that envisioned and pioneered the adoption of the flexible global business practices that today enable companies to operate more efficiently and produce more value. Job Description Position Title : Network Sniffer Analysis Location : Mclean, VA Length : Full time / Permanent Position Work Status : US Citizen/ Green Card Holder/ EAD (GC) Required Skills • Strong data analysis ability with sniffer, packet, net flow data. • Perform sniffer data analysis to identify traffic profile among servers supporting specific business applications. • Familiar Opnet AppMapper or similar tool that helps identifies application dependency to map between the application and infrastructure components. Technologies Sniffer, Net flow, Gigamon, InfiniStream, Opnet AppMapper, Infoblox .., Software Application If you are qualified, available, planning to make a change, and have an interest in this or other projects with E*Pro, I would like to coordinate a time to talk with you at your earliest convenience. Please forward a recent version of your resume to my email address at [email protected] and the best time/day to follow up with you for discussion. Sincerely Yours, Ranjit Technical Recruiter | E*Pro Inc., Work: ************ x (234) Email: [email protected] E*Pro Inc. | 1000 Route 9 North, Suite 303 | Woodbridge Township, NJ 07095 Additional Information All your information will be kept confidential according to EEO guidelines.
    $83k-115k yearly est. 42m ago

Learn more about Nexagen Networks jobs