Advanced Blue Cyber Analyst

3 weeks ago


Alexandria, Virginia, United States JFL Consulting, LLC Full time


Primary Place of Performance: Alexandria, VA
Mandatory Requirements: U.S. Citizenship and TS/SCI Clearance
Years of Experience: Mid-Senior Level Years)
JFL Consulting is currently seeking a talented and motivated Advanced Blue Cyber Analyst to join our team. The successful candidate will be part of a team of network, system and security engineers tasked with the remediation of existing network equipment and upgrading to new equipment. If you are passionate about networking, have the requisite skills and qualifications, and are looking for an opportunity to grow within a dynamic organization, this position may be for you.
Required Skills and Qualifications:

Possess the knowledge, skills, and ability to perform the required advanced cyber analytical assessments
Possess working knowledge of DoD's IT system and network certification and accreditation processes to include system security authorization agreements
Experience conducting Information Operations Computer Network Defense/Exploitation assessments
Programming experience (Perl, Python, C, etc.)
Experience with firewalls and network TAP technologies
Have strong experience with security monitoring, threat hunting, packet analysis, malware analysis, signature development, shell scripting
Familiarity with Linux environments (Red Hat, CentOS, Ubuntu)
Installing, configuring, and administering software applications
Possess troubleshooting skills in problems with software and hardware
Configuring, managing, and maintaining networking equipment
Strong computer networking skills
Working knowledge of Department of Defense's Information Assurance Vulnerability Alert processes
Working knowledge of Computer Network modeling software
Working knowledge of Computer Network vulnerability/compliance analysis software

Duties to Include but not limited to:

Conduct advanced cyber assessment technical planning and execution.
Liaise between customers, external stakeholders, assessment site POCs, and customer's technical SMEs to maximize the effectiveness and safety of advanced cyber assessments.
Understand customer assessment objectives and the technical requirements necessary to meet those objectives.
Draft, coordinate, and maintain assessment-specific documents for network connection authorization for assigned cyber activities.
Provide technical insights and recommendations to the customer
Collaborate with customer leadership, assessment coordinators, and authoritative subject matter expert to support the assessments.
Provide recommendations on appropriate hardware and software required to optimize advanced cyber assessments.
Interface with technical staff within customer Information Technology commercial vendors.
Participate in annual updates to the SOPs by providing recommendations to the customer.
Travel: Up to 30-50% travel required and the ability to travel on short notice.
Additional duties, as assigned

Required Education and Experience:

Possess a Bachelor's degree in a technical field such as computer science or engineering. In lieu of a degree, 10 years of directly related operational experience may be substituted as agreed to by the government.
Advanced Blue Cyber Operators must hold an IAT Level II (Ex. Sec+, CISSP, GCIH, CYSA+) and CSSP Auditor (Ex. CEH, CYSA+, Pentest+) certification as defined and described in DoDD , M, and as amended.

Competitive benefits package includes:

100% employer-paid medical, dental, vision plan for each employee and dependents.
401(k) plan retirement plan with 3% company match and vesting from day one.
Generous leave policy including 15 vacation days.
Reimbursement for job-related certifications, generous training budget and company provided access to training platforms.

About JFL Consulting, LLC
With more than twenty years of securing some of the U.S. Department of Defense and the Intelligence Community's most critical networks, JFL Consulting, LLC provides advanced network security solutions to a range of US Government and US commercial clients. Our cybersecurity operators are experts at assessing and defending mission-critical data and the networks that facilitate their operation. We are focused on delivering advanced products and industry best practices that meet each customer's unique requirements. Visit
JFL Consulting, LLC is an Equal Opportunity Employer.
We do not discriminate against any applicant for employment on any legally recognized basis including, but not limited to: race, religion or creed, color, national origin, sex, age, disability, marital status, sexual orientation, genetic information, veteran status, status with regard to public assistance or any other protected class under federal, state or local statute. It is also the policy of JFL Consulting, LLC to provide reasonable accommodations for qualified individuals with disabilities.



  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewPosition Title: Advanced Blue Cyber AnalystLocation: Alexandria, VAClearance Requirement: U.S. Citizenship and TS/SCI ClearanceExperience Level: Mid-Senior LevelJFL Consulting is seeking a skilled and dedicated Advanced Blue Cyber Analyst to enhance our cybersecurity efforts. The ideal candidate will collaborate with a team of network, system,...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewPosition Title: Advanced Blue Cyber AnalystLocation: Alexandria, VASecurity Clearance: U.S. Citizenship and TS/SCI Clearance RequiredExperience Level: Mid-Senior LevelJFL Consulting is seeking a dedicated and skilled Advanced Blue Cyber Analyst to enhance our cybersecurity initiatives. The ideal candidate will collaborate with a team of network,...


  • Alexandria, Virginia, United States SIXGEN Full time

    We are seeking a Cyber Warfare Threat Analyst to join our growing team. As a Cyber Warfare Threat Analyst, you will be challenged in a variety of cyber security focuses. From your knowledge of foreign threats, avenues of attack, using your intelligence experience, you will create intelligence products and briefings. You will work with Intelligence production...

  • Lead Policy Analyst

    4 days ago


    Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to contribute to the Department of Defense (DoD) Chief Information Officer (CIO) Functional Community Support Services. This role will focus on the DoD Workforce Innovation Directorate (WID) and requires a comprehensive understanding of Human Capital management policies, strategies, and capability...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewWe are seeking a Senior Cybersecurity Analyst to enhance our capabilities in network security and cyber defense. The ideal candidate will possess a strong background in advanced cyber analytical assessments and be well-versed in the latest technologies and methodologies in the field.Key Responsibilities:Conduct comprehensive cyber assessment...

  • Lead Policy Analyst

    1 week ago


    Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to contribute to the Department of Defense (DoD) Chief Information Officer (CIO) Functional Community Support Services. This role is integral to the DoD Workforce Innovation Directorate (WID) and demands a thorough understanding of Human Capital management policies, strategic initiatives, and...

  • Lead Policy Analyst

    1 week ago


    Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to provide essential support for the DoD CIO Functional Community Support Services within the DoD Workforce Innovation Directorate (WID). This role demands a comprehensive understanding of Human Capital management policies, strategic initiatives, and the development of processes and capabilities.Key...


  • Alexandria, Virginia, United States Maveris Full time

    Job OverviewMaveris, a leader in IT and Cybersecurity services, is dedicated to empowering organizations to develop secure digital solutions that enhance their missions. As a Veteran-owned enterprise, we proudly serve both Federal Government and private sector clients. We are currently seeking a full-time Advanced Cyber Operations Analyst - Red / Purple...


  • Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to provide critical support for the DoD CIO Functional Community Support Services. This role will focus on the DoD Workforce Innovation Directorate (WID) and requires a comprehensive understanding of Human Capital management policies, strategies, and capabilities development.Key Responsibilities:Assist...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our team of specialists focused on developing advanced data solutions for national defense.This position is crucial for supporting intricate computer network exploitation and defense strategies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our capabilities in developing advanced data solutions for our clients in the defense sector.This position is crucial for supporting intricate computer network exploitation and defense methodologies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in identifying vulnerabilities, recognizing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts while addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and exploring emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts, addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will consult on and spearhead the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. You will apply advanced principles, theories, and concepts while contributing to the...


  • Alexandria, Virginia, United States TEKsystems Full time

    Position Overview:We are seeking a skilled professional to lead our Cybersecurity Defensive Cyber Operations. This role involves guiding vulnerability assessments, identifying new threat exposures, and exploring emerging security technologies. You will apply advanced principles and concepts to tackle complex challenges and provide innovative solutions.Key...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cyber Edge Engineer and Software Solutions Architect to join our team at Booz Allen Hamilton. As a key member of our team, you will be responsible for designing and developing secure systems for the Department of Defense (DoD) that can withstand even the most advanced cyber threats.Key ResponsibilitiesDesign and...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts in cybersecurity. You will tackle complex...

  • Lead Policy Advisor

    4 days ago


    Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to provide critical support for the DoD CIO Functional Community Support Services. This role involves engaging with the DoD Workforce Innovation Directorate (WID) and requires a comprehensive understanding of Human Capital management policies, strategic development, and support services.Key...


  • Alexandria, Virginia, United States Novul Solutions Full time

    Job DescriptionWe are seeking a highly skilled and experienced SDA Security Analyst to join our team at Novul Solutions. The ideal candidate will have a strong understanding of network architecture, system design, and security protocols to facilitate assessments and recommendations.Key Responsibilities:Ensure Compliance: Ensure compliance with security...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will spearhead efforts in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your role will involve applying advanced principles and innovative concepts to address complex...