Senior Analyst with Security Clearance

3 weeks ago


Fort Meade, United States Visionist Full time
Description Active Top Secret (TS/SCI) clearance with polygraph is required. Visionist has an exciting new, fully FUNDED opportunity for a Senior Analyst on our largest PRIME contract. Our team of Analysts and Engineers is motivated by the direct impact on the mission, crafting specialized tools for enhanced efficiency and quick iterations for our operations user base. Seeing your tools in real-time action brings immediate gratification. This premier program encompasses traditional software services including Systems Design and Engineering, Database Administration, Data Science and Knowledge Management, Enterprise Risk Management, Integration and Test, as well as Operations and Systems Support. The program is characterized by innovation and excitement, fostering meaningful engagements, and offering distinctive collaboration opportunities with users, policy makers, and mission leadership, all while maintaining a service mindset. If you thrive in a collaborative work environment and enjoy utilizing a diverse tech stack, then this opportunity is tailor-made for you For over 13 years, Visionist has been solving the Intelligence Community's toughest software and analysis challenges. We embed small engineering teams with analysts to rapidly identify and solve mission capability gaps playing a critical role in defending our nation's cyber infrastructure & providing expertise in malware analysis, attribution, mapping adversarial infrastructure, pen testing, and operational planning. If you'd like to join a collaborative group supporting mission critical tasking in a cleared environment, then Visionist is the place for you. Learn more about us at www.visionistinc.com. ----- Benefits of becoming a Visionist: - We are a 100% employee-owned company, so our employees see the benefit of their contributions and have a stake in our overall success - 10% ESOP contribution + 5% 401K match + 8% employee 401K contribution = 23% combined annual contributions - 4 weeks paid time off that is never "use or lose", 12 paid holidays, comp time, AND flexible work hours
And MORE... Your new career - Visionist, Inc. (visionistinc.com) Your contributions are... - Work on an integrated project team of analysts, operators, and developers conducting computer network operations against enduring targets - Analyze network device configuration files and collected metadata to understand target connectivity, build network maps, and triage packet data - Train teammates on large-scale network analysis and visualization, and build documentation/training materials for future analysts - Use active and passive collection via tools to build network maps, identify opportunities for exploitation, and help build reliable collection pipelines Requirements for your new career... - Bachelor's degree in a technical discipline. (Additional 4 years of experience may substitute degree) - 8 years of experience in analysis - Experience analyzing target network data & metadata - Experience reading & analyzing network configuration files (e.g. routers, switches, firewalls) to understand network connectivity and identify opportunities - Experience with packet capture analysis - Experience conducting operations and working with analysts, operators, and developers ----- Not a good fit? To see other opportunities we have available go to: https://jobs.jobvite.com/visionist Next steps: Apply online and one of our recruiters will reach out to you. We have a streamlined process of phone screen with a recruiter, interview with a Visionist team at our HQ in Columbia, MD, and that is all Interested in learning more about Visionist and the work we do? Check out our website https://www.visionistinc.com/what-we-do ----- U.S citizenship required (green card holders and permanent residents are not eligible). Applicants selected will be required to obtain / maintain a government security clearance. Visionist, Inc. is an Equal Opportunity / Affirmative Action / Protected Veterans / Individuals with Disabilities employer .

  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionN1 Cyber and Cryptologic Workforce Requirements Determination and Program DevelopmentManpower Analyst, Senior Management Analyst 2LCAT: Senior Management Analyst 2: Minimum Qualifications: B.S. or B.A degree (4 years of additional experience may be substituted to meet this requirement). Minimum of 7 years of experience...


  • Fort Meade, United States Cherokee Nation Businesses Full time

    Defense Industry Analyst Senior This position requires an active TS/SCI clearance and the ability to obtain a Counterintelligence Polygraph clearance to be considered. The Defense Industry Analyst Senior position at Cherokee Preting involves providing expert-level all-source analytical support to the Army Operations Group (AOG) at Ft. Meade, MD. The...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvide operations research analysis support for intelligence, cyberspace operations, contingency operations, and operational-level planning, joint and multilateral training exercises, and strategic engagement policy. Analyzes actual and predictable, interacting, operational activities of systems to obtain a quantitative,...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...

  • Malware Analyst II

    1 month ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...


  • Fort Meade, United States Birchmere Group Full time

    Job DescriptionJob DescriptionSalary: Depends of experienceSenior Program AnalystThe Birchmere Group is seeking a Sr. Program Analyst who will provide support the Program and Analysis Division.  This role requires the ability to combine functional expertise and analytical skills with practical understanding of the mission and operations. This role will work...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...

  • Senior FIAR Analyst

    2 weeks ago


    Fort Liberty, United States Thompson Gray Full time

    Job Description Job Description Senior FIAR Analyst We are seeking a Senior FIAR Analyst to support JSOC at Ft. Liberty in Fayetteville, NC. This position requires an active Top Secret security clearance. The Senior FIAR Analyst is responsible for supporting the Army as a key member of the financial management team responsible for achieving audit readiness...

  • Senior FIAR Analyst

    3 weeks ago


    Fort Bragg, United States Thompson Gray Inc. Full time

    Job DescriptionJob DescriptionSenior FIAR AnalystWe are seeking a Senior FIAR Analyst to support JSOC at Ft. Liberty in Fayetteville, NC. This position requires an active Top Secret security clearance. The Senior FIAR Analyst is responsible for supporting the Army as a key member of the financial management team responsible for achieving audit readiness and...


  • Fort Meade, United States enGenius Consulting Group Full time

    Job DescriptionJob DescriptionSalary: Senior Financial AnalystJob Location: Ft. Meade, MD/TeleworkPosition Type: Full-Time/RegularenGenius Consulting Group is seeking a Senior Budget Analyst to support HQ Defense Information Systems Agency (DISA).The ideal candidate will be a self-starter who can work with little to no supervision, be pro-active and able to...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States enGenius Consulting Group Full time

    Job DescriptionJob DescriptionSalary: Senior Financial AnalystJob Location: Ft. Meade, MD/TeleworkPosition Type: Full-Time/RegularenGenius Consulting Group Inc is looking for a Financial Analyst to support the Defense Information Systems Agency (DISA). This support includes, but is not limited to:Responsible for development and management of program funding...


  • Fort Meade, United States RACTSOL Corp Full time

    Are you looking for the opportunity to utilize your IT System Engineer experience and be part of a growing and innovative IT Management and Tech Support team?  RACTSOL focuses on providing our customers with highest quality and professional IT support services to ensure their network and hardware are functioning at peak performance. Brief Job...

  • Intelligence Analyst

    1 month ago


    Fort Meade, United States SAIC Full time

    Job ID: 2405528 **Location**:FORT MEADE, MD, US **Date Posted**:2024-04-16 **Category**:Defense/Intel **Subcategory**:Intel Analyst **Schedule**:Full-time **Shift**:Day Job **Travel**:Yes, 10 % of the Time **Minimum Clearance Required**:TS/SCI with Poly **Clearance Level Must Be Able to Obtain**:None **Potential for Remote...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Challenging Today. Reinventing Tomorrow.We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships.At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...

  • Lead Malware Analyst

    4 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...