Cyber Detection Engineer with Security Clearance

3 weeks ago


McLean, United States Byte Systems, LLC Full time
Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our country. This candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defense. This position will utilize the latest cyber tools available and assist in creating new ones and allow you to advance the nation's information security posture. The Cyber Security Analyst position will be located in McLean working Monday - Friday with core hours. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities for advancement. The Cyber Security Analyst responsibilities include, but are not limited to:
• Creation, editing, and management of signatures, rules and filters for specialized network defense systems including but not limited to:
• Network and host based EDR/NDR, IDS, IPS, firewall, web application firewall
• SOAR, Proxy, SIEM systems
• Manages and administers the tuning of rules, signatures, and custom content for specialized CND applications and systems
• Identifies potential conflicts with implementation of any CND tools within the enterprise and develop recommendations to remediate these conflicts
• Participates in inter-agency relationships with partner organizations to facilitate mission execution
• Provides logical use case development
• Provides and tracks requirements to engineering partners
• Identifies gaps in visibility or coverage of cyber defense systems
Required Skills: Basic Qualifications:
• Requires Bachelor's degree and 4 years of related experience or 4 additional of years in lieu of degree
• Demonstrated experience with Mitre ATT&CK
• Minimum of 5 years of experience in Cyber Security, InfoSec, Security Engineering, Network Engineering with emphasis in cyber security issues and operations, computer incident response, systems architecture, data management
• Excellent background with Splunk, Splunk ES, Splunk Processing Language
• Experience analyzing cyber-attacks utilizing various log data sources
• Excellent interpersonal, organizational, writing, communications, and briefing skills
• Demonstrated expertise utilizing SIEM tools for use case development and application
Security Clearance Requirements:
• Current/active TS/SCI with Polygraph Required Certifications: DOD 8570 IAT Level I or CSSP-IR
Familiarity with the following classes of enterprise cyber defense technologies:
• Security Information and Event Management (SIEM) systems (Splunk and/or Splunk Enterprise Security)
• SysMon
• Network Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)
• Host Intrusion Detection System/Intrusion Prevention Systems (EDR/IDS/IPS)
• Network and Host malware detection and prevention (EDR/NDR)
• Network and Host forensic applications
• Web/Email gateway security technologies
• SOAR
• Azure
• Experience with Python, Yara, Snort, Sigma, or similarOptional Skills: MUST be a US Citizen with a U.S. Government clearance - Intel with Polygraph NOTE: Must have an active TS-SCI with poly. No sponsorships or upgrades are available. Submissions without this requirement will not be considered. H1-B holders will not be considered. Benefits:
5 week paid vacation 10 gov't holidays
15% contribution to 401k
LTD, STD disability and life insurance
Paid health, dental, and vision for employee and family.
$5000 annual training expense reimbursement
Computer purchase plan

  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionRequired Skills• Ability to create queries and alerts that feed into a dashboard for monitoring and analysis of various logs• Experience with creating Splunk dashboards• Provide analysis and review of Splunk audit logs to include OS, database, and application logs• Experience in evaluating query results and reporting...


  • McLean, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionCyber Security Project Engineer SeniorCyber Operations:Required SkillsAbility to create queries and alerts that feed into a dashboard for monitoring and analysis of various logsExperience with creating Splunk dashboardsProvide analysis and review of Splunk audit logs to include OS, database, and application logsExperience in...


  • McLean, United States LMI Full time

    OverviewLMI is currently seeking a Cyber Technical Targeting Support Analyst to support our customer in Northern Virginia. The ideal candidate will have had roles on several project teams which were focused in the areas listed in the Responsibilities section below. TS/SCI Clearance with polygraph is required.LMI is a Tech Services Company dedicated...


  • McLean, United States Gridiron IT Full time

    Gridiron IT is seeking a Senior Information Security Analyst to support a federal program in Washington, DC. Senior Information Security Analyst -Washington, DC Required Education: Bachelor's Degree in Engineering, Technology, or Management. The successful candidate must possess a minimum of BA/BS degree Required Experience: 7 years experience in IT Security...


  • McLean, United States Gridiron IT Full time

    Gridiron IT is seeking a Senior Information Security Analyst to support a federal program in Washington, DC. Senior Information Security Analyst -Washington, DC Required Education: Bachelor's Degree in Engineering, Technology, or Management. The successful candidate must possess a minimum of BA/BS degree Required Experience: 7 years experience in IT Security...


  • McLean, United States Twinn Intelligence Group Full time

    Twinn is seeking a Cyber Security Project Engineer to join their team in McLean. If you fit the position we would love to hear from you. TS/SCI with FSP needed to be considered.      REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE• Demonstrated experience with cybersecurity principals for Linux, Windows, and virtual platforms.• Demonstrated experience...


  • McLean, United States Technology Ventures Full time

    Cyber Security Engineer Senior - The candidate expectations are a follows: • Collaborate with Information Security Leads to implement and support existing data encryption services within private and public cloud environments. • Perform the planning, design, implementation and Level 3 support of IT Security solutions related to data-at-rest encryption...

  • Graphics Designer

    2 days ago


    McLean, United States L. Jackson Associates LLC obo Cognito Cyber Group Full time

    **About us** Cognito Cyber Group (CCG) is a diverse I.T. services firm delivering essential expertise in the following fields to the Intelligence Community (IC) & Department of Defense (DOD): Cyber Security; Insider threat; I.T. support; Data Center Engineering. CCG specializes in cutting edge solutions through program support/management and Lifecyle...


  • McLean, United States Gridiron IT Full time

    Gridiron IT is seeking a Senior Network and Computer Systems Administrator/SOC Analyst to support a federal program in Washington, DC. Required Education: Bachelor's Degree in Engineering, Technology, or Management. The successful candidate must possess a minimum of BA/BS degree Required Experience: 7 years experience in Network/Computer Systems Admin and/or...


  • McLean, United States US Office of the Director of National Intelligence Full time

    **Duties**: Lead the NIM-Cyber team's efforts for all steps of the Intelligence Planning, Programming, Budget, and Evaluation cycle including the Intelligence Planning Guidance, Consolidated Intelligence Guidance, and all other tasks pertaining to IC resource prioritization and engagement to raise the capabilities of the Cyber Intelligence...


  • McLean, United States Fusion Innovation Full time

    Job Description Fusion Innovation's recent growth has earned us a top spot in the Inc 5000 Fastest Growing Private Companies in America and in Washington Business Journal's Best Places to Work multiple years in a row. Our team members are passionate about their work and are empowered to contribute their unique skills and perspectives to our projects. Here at...


  • McLean, United States General Dynamics Information Technology Full time

    Seize your opportunity to make a personal impact as a Security Control Assessor supporting customer activities. GDIT is your place to make meaningful contributions to challenging projects and grow a rewarding career. At GDIT, people are our differentiator. As a Security Control Assessor, you will help ensure today is safe and tomorrow is smarter. Our work...

  • Security Engineer

    1 week ago


    McLean, United States Cornerstone Defense Full time

    Location: McLean, Virginia Type: Contract Job #3018 Title: Security Engineer Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized...

  • IA Engineer

    1 week ago


    McLean, United States ABBTECH Professional Resources Full time

    IA Engineer Location- Mclean, Va Clearance- TS/SCI w/ CI Poly Salary- 185k/yr The above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position’s responsibilities; the candidate’s experience, education, and skills; location; travel required; and current market...

  • IA Engineer

    2 days ago


    McLean, United States ABBTECH Professional Resources Full time

    IA Engineer Location- Mclean, Va Clearance- TS/SCI w/ CI Poly Salary- 185k/yr The above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position’s responsibilities; the candidate’s experience, education, and skills; location; travel required; and current market...

  • IA Engineer SR

    2 days ago


    McLean, United States ABBTECH Professional Resources Full time

    IA Engineer SR Location- Mclean, Va Clearance- TS/SCI w/ CI Poly Salary- 185k- 195k/yr The above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position’s responsibilities; the candidate’s experience, education, and skills; location; travel required; and current...

  • Security Technician

    4 weeks ago


    McLean, United States CRI Full time

    CRI is a leading developer of new technology in the government arena. We create exciting and innovative products for the global market by pushing the boundaries of technology. We have a culture of innovation tempered with a common-sense approach to problem-solving. We are a woman-owned Small Business with nearly 30 years of demonstrated experience in...


  • McLean, United States Virpie Tech Full time

    Candidates MUST have an active Internal Revenue Service MBI clearance (IRS laptop & badge preferred) Cloud Engineer for Azure with Terraform experience. The client wants to establish a new Azure landing zone and want a cloud engineer to write/update Terraform scripts for executionCloud Network Engineer AWS. Strong network engineer with deep understanding and...


  • McLean, United States Level Up Full time

    Overview About Level Up Level Up, LLC, a wholly-owned subsidiary of AVIAN, represents a fusion of innovation, reliability, and top-tier cyber security and IT solutions. As a Virginia-based small business with over 150 years of collective experience, we pride ourselves on providing industry-leading expertise, big data analytics, and all-source research and...


  • McLean, United States GCI, Inc. Full time

    GCI embodies excellence, integrity, and professionalism.  The employees supporting our customers deliver unique, high-value mission solutions while effectively leveraging the technological expertise of our valued workforce to meet critical mission requirements in the areas of Data Analytics and Software Development, Engineering, Targeting and Analysis,...