Cyber Support Tech/SysAdmin

3 weeks ago


Beltsville MD, United States Peraton Full time

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton is seeking multiple Cyber Systems Administrators to join our team of qualified, diverse individuals. The ideal candidate will become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Peraton's DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Diplomatic Security Cyber Operations. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting Peraton's DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.
Administer accounts, network rights, and access to systems and equipment
• Install, troubleshoot, configure and maintain network infrastructure, cybersecurity systems, workstations, servers, system hardware, software, and peripheral equipment in accordance with Department of State standards
• Manage, maintain, and provision virtual and storage resources
• Administration and maintenance of a Standard Operating Environment (SOE) to include Windows desktops and servers configured in accordance with DOS standards.
• Administer, maintain, and enhance a suite of enterprise proactive monitoring tools to monitor health and performance of the DOS cybersecurity tools, networks, and services
• Provide service restoration support to include implementing corrective action on documented/known issues, escalating issues for support
• Has sufficient background to perform technical planning, system integration, verification and validation, cost and risk, and supportability and effectiveness analyses for total systems
• Skilled at performing analysis at all levels of total system product to include: concept, design, fabrication, test, installation, operation, maintenance and disposal
• Proficient with performing functional analysis, timeline analysis, detail trade studies, requirements allocation and interface definition studies to translate customer requirements into hardware and software specifications.
• CCNA Cyber Ops
• CCNA-Security
• Cloud+
• You can start on an interim Secret, but will need to be eligible to obtain a Top Secret clearance (US Citizenship required)
Experience supporting the Department of State cyber security mission Target Salary Range
$SCA / Union / Intern Rate or Range
An Equal Opportunity Employer including Disability/Veteran.
At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.
•Paid Time-Off and Holidays
•Retirement
•Life & Disability Insurance
•Career Development
•Tuition Assistance and Student Loan Financing
•Medical, Dental, & Vision Care



  • Beltsville, United States Dhara Consulting Group Full time

    Today - Secret - Unspecified - Unspecified - IT - Security - Beltsville, MD** (ON-SITE/OFFICE)** **About Peraton** **Responsibilities** Peraton is currently seeking a **Cyber Incident Handler** that will become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security...


  • Beltsville, United States SAIC Full time

    Job ID: 2407498 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote...


  • Beltsville, United States SAIC Full time

    DescriptionSAIC is seeking a highly motivated Senior Cyber Engineer. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports...


  • Beltsville, United States SAIC Full time

    DescriptionSAIC is seeking a highly motivated Cyber Operations Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD). The CIC supports...

  • Staff SysAdmin

    7 days ago


    Aberdeen Proving Ground, MD, United States Quadrant Inc Full time

    Systems Administrator - Enterprise Operations Interim Secret is allowed until full Secret clearance obtained Experience with Splunk and HBSS highly desired. Experience with Windows Server 2016, 2019, and 2022 administration. Experience with building/configuring Splunk Enterprise in accordance with the latest DISA Security Technical Implementation Guide...

  • Cyber IT Specialist

    5 days ago


    Beltsville, United States Veterans Enterprise Technology Solutions Full time

    Staffing Pros, a division of VETS Inc., is recruiting for a full-time Cyber IT Specialist - 1st Shift. This position is for the first shift from 6:00 AM - 2:00 PM EST. This is a Hybrid position located in Beltsville, MD rotating every other week- 3 days onsite and 2 days remote/2 days onsite and 3 days remote. An Active Secret Clearance is required for this...


  • Beltsville, United States SAIC Full time

    Job ID: 2407499 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cyber GRC **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote Work**:No **Description** **Work is...


  • Bethesda, MD, United States Marriott International Full time

    Dir-Information Security - Cyber Analytics Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity Operations focused on developing advanced threat detection capabilities. The successful candidate will leverage their extensive background in cybersecurity and threat detection methodologies, defining team strategy, and...


  • Beltsville, United States SAIC Full time

    Job ID: 2407500 **Location**:BELTSVILLE, MD, US **Date Posted**:2024-05-28 **Category**:Cyber **Subcategory**:Cybersecurity Spec **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 25 % of the Time **Minimum Clearance Required**:Secret **Clearance Level Must Be Able to Obtain**:Top Secret **Potential for Remote...


  • Beltsville, United States SAIC Full time

    Description SAIC is seeking a highly motivated Information Security Analyst . The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area ( 30% in downtown D.C.; 70% in Beltsville, MD). The CIC...


  • Bethesda, MD, United States Marriott International, Inc. Full time

    Job Number 24067258 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY Marriott is seeking a Cybersecurity Analytics Director to lead a function within Cybersecurity...

  • Warehouse Associate

    1 week ago


    Beltsville, United States SANS Institute Full time

    About SANS SANS Institute (SANS) launched in 1989 as a cooperative for information security thought leadership, it is SANS’ ongoing mission to empower cyber security professionals with the practical skills and knowledge they need to make our world a safer place. We fuel this effort with high quality training, certifications, scholarship academies, degree...

  • Cribl Engineer

    4 weeks ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security Engineer Technical Skills with 7 Years of experience Cribl Splunk Enterprise Azure Job Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes. Top Secret Clearance Active...

  • Cribl Engineer

    1 month ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security EngineerTechnical Skills with 7 Years of experienceCriblSplunk EnterpriseAzureJob Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes.Top Secret Clearance Active"No C2C"

  • Cribl Engineer

    1 month ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security Engineer The following information aims to provide potential candidates with a better understanding of the requirements for this role. Technical Skills with 7 Years of experience Cribl Splunk Enterprise Azure Job Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background....

  • Cribl Engineer

    2 months ago


    Beltsville, United States Catapult Federal Services Full time

    Cyber Security EngineerTechnical Skills with 7 Years of experienceCriblSplunk EnterpriseAzureJob Description: We are looking for a certified Cribl resource with a Splunk Enterprise and Splunk Enterprise Security background. Azure experience is a bonus. The candidate will be supporting the deployment of (3) worker nodes.Top Secret Clearance Active"No C2C"


  • Bethesda, MD, United States Cyber Crime Full time

    Security Solution Architect - Identity & Access Management Marriott International Book Directly & Save at any of our 8000+ Marriott Bonvoy Hotels. Choose from Luxury Hotels, Resorts, Extended Stay Hotels, Pet-Friendly Hotels & More. View company page This position will be embedded within the Global IAM Security teams with a matrixed reporting...


  • Beltsville, United States Lprs Full time

    We are hiring a Employee Development Specialist III to join our team. If you're excited to be part of a winning team, This is a great place to grow your career. You'll be glad you applied. Responsibilities Expert knowledge of leadership development practices and concepts and use of instructional design processes to ensure effective design, implementation,...


  • Beltsville, Maryland, United States Department Of Agriculture Full time

    Summary This position is located within the Agricultural Research Service, Northeast Area, Information Technology Services Division in Beltsville MD.In this position, you serve as a technical resource responsible for planning, developing, adapting, managing, and administering scientific data systems and operations in support of research-specific IT...


  • Bowie, MD, United States INSPYR Solutions Full time

    Mac Tech Support Lead Location: Hybrid, Bethesda, MD 3 days a week onsite Duration: 3 m Contract to hire Our client is seeking a Senior Desktop Technical Lead to support a government client in Bethesda, MD. A successful candidate will have experience and advanced competency supporting Macintosh computers in an enterprise environment including superb aptitude...