Cyber Defense Analyst with Security Clearance

2 weeks ago


Fort Belvoir, United States SRG Government Services Full time
Cyber Defense Analyst
Location: Alexandria, VA
Industry: Dept. of Defense
Salary: $130k-$145k
Employment Type: Permanent Placement
Clearance: Active TS/SCI clearance and US Citizenship Required
Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be part of a team of network, system and security engineers tasked with the remediation of existing network equipment and upgrading to new equipment. Qualifications: * Active Top Secret / SCI clearance required
* Bachelor s or Master s degree in technical field such as computer science or engineering preferred; additional operational experience may be considered in lieu of degree.
* Minimum 5+ years of related operational work experience required
* Minimum IAT Level II and CSSP Auditor certification as defined and described in DoDD 8570.01, 8570.01-M, 8140.01-03 and as amended.
* Strong communication and analytical skills.
* Possess the knowledge, skills, and ability to perform the required advanced cyber analytical analysis.
* Possess working knowledge of DoD s IT system and network certification and accreditation processes to include system security authorization agreements.
* Experience conducting Information Operations Computer Network Defense/Exploitation operations.
* Some Experience with Programming languages (Perl, Python, C, etc.).
* Experience with firewalls and network TAP technologies.
* Have strong experience with security monitoring, threat hunting, packet analysis, malware analysis, signature development.
* Familiarity with Linux environments (Red Hat, CentOS, Ubuntu).
* Installing, configuring, and administering software applications.
* Possess strong troubleshooting skills in problems with software and hardware.
* Configuring, managing, and maintaining networking equipment.
* Strong computer networking skills.
* Working knowledge of DoD's Information Assurance Vulnerability Alert processes.
* Working knowledge of Computer Network vulnerability/compliance analysis software. Responsibilities: * Conduct advanced cyber analysis and reporting.
* Liaise between customers, external stakeholders, assessment site POCs, and technical SMEs.
* Provide technical insights and recommendations to the customer.
* Collaborate with DoD leadership, customer coordinators, and authoritative subject matter expert.
* Provide recommendations on appropriate find and fix actions.
* Additional duties, as assigned. EOE/ADA #clearance
#LI-SRG13
IND123 SRG Government Services is a leading provider of information technology, training, engineering, accounting and intelligence analytical services for agencies in the intelligence, defense, homeland security, cyber security, and federal civilian markets. SRG utilizes an innovative approach to identify and qualify talent that is unique to the federal contracting industry, featuring a cutting-edge platform that allows us to rapidly and precisely match professionals to client requirements. We have a proprietary database of over one million candidates and maintain continuous contact with our qualified talent. Keyword Searchstring: Blue Cyber, Cyber Analysts, Cyber Operations, Cybersecurity, Network Operations, System Engineering, Security Engineer, Networking, Sec+, Security Plus, 8570, CCNP, CCIE, CISSP, CASP, CEH,

  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Defensive Cyberspace Operations Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a...

  • Cyber Defense Analyst

    2 weeks ago


    Fort Meade, United States Secure Technologies Group Inc Full time

    This position requires a current TS/SCI clearance with polygraph. Let's make a positive impact on U.S. National Security! We are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?  SecureTech Cyber Defense Analysts make a difference every day in support of the nation's Intelligence Community: We use information...

  • Cyber Analyst

    3 days ago


    Fort Belvoir, United States TekSynap Full time

    Responsibilities & Qualifications: **RESPONSIBILITIES** - Collect and analyze network and/or host artifacts from a variety of sources to include logs, system images and packet captures to characterize activity, determine root cause, operational impact, and to enable rapid remediation and/or mitigation of cyber threats within the Enterprise Network through...

  • Cyber Analyst

    3 days ago


    Fort Belvoir, United States TekSynap Full time

    Responsibilities & Qualifications: **RESPONSIBILITIES** - Collect and analyze network and/or host artifacts from a variety of sources to include logs, system images and packet captures to characterize activity, determine root cause, operational impact, and to enable rapid remediation and/or mitigation of cyber threats within the Enterprise Network through...

  • Cyber SOC Analyst

    2 weeks ago


    Fort Belvoir, United States Piper Companies Full time

    Zachary Piper Solutions is seeking a qualified Cyber SOC Analyst to join a federal program based out of Fort Belvoir, VA on a full-time, long-term contract. This position requires an active SECRET clearance. Responsibilities of the Cyber SOC Analyst: Perform regular security assessments of applications through code reviews and vulnerability assessments....


  • Fort Belvoir, United States Zachary Piper Solutions Full time

    **Must have an active Department of Defense Secret clearance to be considered for this position**Zachary Piper Solutions is currently seeking a Cyber Liaison Officer to support the Army Cyber Command (ARCYBER) in Ft. Belvoir, VA. Responsibilities for the Cyber Liaison Officer include: • Effectively communicate the PEO EIS and ADCCP Mission Support...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Belvoir, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department...


  • Fort Belvoir, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department (MA)...


  • Fort Belvoir, United States Paragone Solutions, Inc. Full time

    Job DescriptionJob DescriptionParagone Solutions is seeking an Cyber Threat Intel Analyst. This role is based on-site in Ft. Belvoir, VA and the qualified candidate must have an active TS/SCI clearance. *Position is contingent upon contract award.Responsibilities Include:Provide cyber risk and threat identification by proactively and continuously monitoring...


  • Fort Belvoir, United States Paragone Solutions, Inc. Full time

    Job DescriptionJob DescriptionParagone Solutions is seeking an Cyber Threat Intel Analyst. This role is based on-site in Ft. Belvoir, VA and the qualified candidate must have an active TS/SCI clearance. *Position is contingent upon contract award.Responsibilities Include:Provide cyber risk and threat identification by proactively and continuously monitoring...


  • Fort Belvoir, United States Paragone Solutions Inc Full time

    Paragone Solutions is seeking an Cyber Threat Intel Analyst. This role is based on-site in Ft. Belvoir, VA and the qualified candidate must have an active TS/SCI clearance. *Position is contingent upon contract award. Responsibilities Include: Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Belvoir, United States Amentum Full time

    Red Team Cyber AnalystRed Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication,...


  • Fort Belvoir, United States Lynch Consultants LLC Full time

    IT Procurement Analyst, Federal Defense What We Are Looking For: We are looking for DOD IT portfolio management analysts. Join a high-performing team of consultants with expertise in processing Information Technology Purchase Requests (ITPRs) and providing IT Portfolio Management support in service to a Department of Defense Combat Support Agency (CSA)....


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This...


  • Fort Belvoir, United States TEKsystems co Allegis Group Full time

    Applying Risk Management Framework (RMF) in support of achieving Authorization to Operate (ATO)Analysis to ascertain RMF certification authorizationPerform continuous system monitoring and reporting on the architectures readiness stateUse COTS/GOTS tools to perform vulnerability scans to identify cyber defense weaknessesDevelop tools, scripts, or processes...