Current jobs related to Cyber Security Analyst Journeyman - Meade - General Dynamics Information Technology


  • Meade, United States General Dynamics Information Technology Full time

    Job Title: Cyber Security Analyst JourneymanJob Summary:We are seeking a highly skilled Cyber Security Analyst Journeyman to join our team at General Dynamics Information Technology. As a Cyber Security Analyst Journeyman, you will play a critical role in supporting the development and implementation of cybersecurity solutions for our clients.Key...

  • Cyber Security Analyst

    22 hours ago


    Meade, United States ManTech Full time

    Job Title: Cyber Security AnalystWe are seeking a highly motivated and experienced Cyber Security Analyst to join our team at ManTech. As a Cyber Security Analyst, you will be responsible for detecting, identifying, and reporting possible cyber-attacks/intrusions, anomalous activities, and misuse activities.Responsibilities:Provide operational support for...


  • Meade, United States TechGuard Security Full time

    Job Title: Cyber Intelligence Analyst IIIAt TechGuard Security, we are seeking a highly skilled Cyber Intelligence Analyst III to join our team. As a key member of our Cyber Operations team, you will play a critical role in supporting the realization of our priorities.Key Responsibilities:Execute strategic planning to support the realization of our...


  • Meade, United States Zachary Piper Full time

    Cyber Fusion AnalystZachary Piper is seeking a highly skilled Cyber Fusion Analyst to join our team at our Fort Meade, MD location. As a Cyber Fusion Analyst, you will play a critical role in supporting the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN) and contributing to network operations and defensive cyber operations for the United States...

  • Cyber Fusion Analyst

    7 hours ago


    Meade, United States Zachary Piper Full time

    Cyber Fusion Analyst Job DescriptionZachary Piper is seeking a highly skilled Cyber Fusion Analyst to join our team at our Fort Meade, MD location. As a Cyber Fusion Analyst, you will play a critical role in supporting the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN) and contributing to network operations and defensive cyber operations for...


  • Meade, United States Huntington Ingalls Industries Full time

    Cyber Threat Analyst Job DescriptionCyber, Electronic Warfare and Space (CEWS) is a division of HII, a global engineering and defense technologies provider. We deliver critical capabilities ranging from naval ships to unmanned systems, ISR, and AI/ML analytics. Our skilled workforce is 44,000 strong, and we're committed to cultivating an inclusive company...


  • Meade, United States Zachary Piper Full time

    Cyber Fusion Watch OfficerAt Zachary Piper, we are seeking a highly skilled Cyber Fusion Watch Officer to join our team at our Fort Meade, MD location. As a Cyber Fusion Watch Officer, you will play a critical role in supporting the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN) and contributing to network operations and defensive cyber...


  • Fort Meade, United States ATG Full time

    Vulnerability Assessment Analyst - Journeyman Required Security Clearance: TS/SCI Job Location: Fort Meade, MD Job Category: Cyber Security or Information Technology Position Type: Full Time, 40 hours per week Athena Technology Group, Inc. is a Service-Disabled Veteran Owned /Small Business (SDVOSB) focused on Information Technology and...


  • Meade, United States Zachary Piper Full time

    Cyber Security Watch Officer Job DescriptionZachary Piper Solutions is seeking a highly skilled Cyber Security Watch Officer to join our team in Fort Meade. This role requires shift work and an active TS/SCI clearance.Key Responsibilities:Monitor and report operations to senior military officialsHandle incidents, triage events, analyze trends, develop...


  • Meade, United States Zachary Piper Full time

    Cyber Security Watch Officer Job DescriptionZachary Piper Solutions is seeking a highly skilled Cyber Security Watch Officer to join our team in Fort Meade. This role requires shift work and an active TS/SCI clearance.Key Responsibilities:Monitor and report operations to senior military officialsHandle incidents, triage events, analyze trends, develop...

  • Cyber Network Analyst

    2 weeks ago


    Meade, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Cyber Network Analyst to join our team at Booz Allen Hamilton. As a key member of our team, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.As a Cyber Network Analyst, you will utilize your specialized technical expertise to...


  • Meade, United States Streamline Defense Full time

    Job Title: Senior Cyber Intelligence AnalystStreamline Defense is seeking a highly skilled Senior Cyber Intelligence Analyst to join our team in support of the U.S. Cyber Command (USCYBERCOM) Directorate of Intelligence (J2). As a key member of our team, you will be responsible for conducting all-source analysis to assess, interpret, and forecast national...


  • Meade, United States Zachary Piper Full time

    Job DescriptionJob Title: Cyber Fusion Intelligence AnalystJob Summary:Zachary Piper is seeking a highly skilled Cyber Fusion Intelligence Analyst to join our team. As a Cyber Fusion Intelligence Analyst, you will play a critical role in providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN), contributing to network...


  • Meade, United States Apex Systems Full time

    Job Title: Senior All Source AnalystApex Systems is seeking a highly skilled Senior All Source Analyst to join our team. As a Senior All Source Analyst, you will be responsible for conducting analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and developments.Key...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 18433Required Travel: 0 - 10%Employment Type: Full Time/Salaried/ExemptHours Per Week: 40.00Security Clearance: TS/SCI with PolyLevel of Experience: MidJob OverviewHuntington Ingalls Industries, a leader in defense technologies, is seeking a Senior Cyber Operations Analyst to join our Cyber Electronic Warfare and Space (CEWS) division....

  • Cyber Threat Analyst

    3 weeks ago


    Meade, United States QinetiQ Full time

    About the RoleWe are seeking a highly skilled Senior All-Source Intelligence Analyst to join our team at QinetiQ US. As a key member of our intelligence community, you will be responsible for conducting in-depth analysis of complex national security issues and providing actionable intelligence to support our USCYBERCOM customer.Key ResponsibilitiesConduct...


  • Meade, United States Jacobs Full time

    Your Impact:We are seeking experienced intelligence analysts with CI and Cyber backgrounds to identify, monitor, and assess foreign intelligence efforts attempting collection of sensitive national security information on U.S. persons, activities and interests, including threats posed by emerging technologies to U.S. operations and interests.Key...


  • Meade, United States Huntington Ingalls Industries Full time

    About the RoleCyber, Electronic Warfare and Space (CEWS) is a division of Huntington Ingalls Industries (HII), a global engineering and defense technologies provider. We are seeking a highly motivated and experienced Target Analyst Reporter (TAR) to support national security missions in the Fort Meade area.Key ResponsibilitiesPrepare actionable intelligence...


  • Meade, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Analyst to join our team at Peraton. As a Cyber Intelligence Analyst, you will play a critical role in supporting our mission to defend and protect our national security.Key ResponsibilitiesConduct advanced analysis of collection and open-source data to generate insights and leadsEnsure target...

Cyber Security Analyst Journeyman

3 months ago


Meade, United States General Dynamics Information Technology Full time

The Pegasus program is a strategic partnership between the Five Eyes (FVEY) military nations namely Australia, Canada, New Zealand, United Kingdom, and the United States.

The program aims to enhance information sharing capabilities such as email, phone, video, and chat to ensure seamless collaboration opportunities for FVEY coalition warfighters at national and international levels.

We are looking for a motivated professional with strong problem-solving skills to join a dynamic team supporting US military forces and coalition members in essential war planning and warfighting tasks.


Responsibilities:
  • Assess Cyber Intelligence to understand impacts of current threats on Pegasus networks.
  • Engage in Cybersecurity Detection and Incident Response activities, collaborating with government Program staff and other agencies to develop and implement program policies.
  • Analyze cyber events, document Cybersecurity incidents, and generate After Action Reports to address cybersecurity issues.
  • Participate in 'hunt missions' using threat intelligence and anomaly analysis to detect and neutralize threats on customer networks.
  • Enhance operational efficiency by improving Cybersecurity processes and utilizing available resources effectively.
  • Communicate threat information to relevant stakeholders and contribute to audits and inspections to maintain program security.
  • Manage Data Spill Process in coordination with external agencies to ensure timely resolution.
  • Provide guidance and leadership to junior technical staff, stay updated on relevant technologies, and engage in special projects as needed.
  • Conduct Incident Detection by understanding malware and implementing defense strategies.

Required Qualifications:
  • Minimum of 10 years of experience.
  • Must hold and maintain a Secret clearance.
  • Bachelor's degree or equivalent experience.
  • Proficiency in ACAS, eMASS, and ESS (HBSS).
  • Meet DOD requirements for IAT Level II & CSSP-Incident Responder.
  • Familiarity with System & Network concepts, Cyber Stacks, and relevant policies and procedures.

Preferred Qualifications:
  • Experience with ServiceNow and SYSLOG data normalization.
  • Ability to manage multiple projects in a fast-paced environment.

The work environment is primarily office-based with occasional physical effort required.

Candidates with additional certifications may be preferred based on the job assignment.

About Our Work

We are a global technology and professional services company focusing on consulting, technology, and mission services across various government agencies and sectors. With expertise in digital modernization, AI/ML, Cloud, Cybersecurity, and application development, we work towards creating innovation-driven solutions for a safer, smarter world.

We operate in 30 countries, bringing together 30,000 experts dedicated to leveraging technology to deliver immediate value and push the boundaries of innovation.

As an Equal Opportunity/Affirmative Action employer, we welcome applications from diverse backgrounds and ensure fair consideration for all qualified candidates.