Sr. Cyber Fusion Analyst with Security Clearance

4 weeks ago


Fort Meade, United States TEKsystems co Allegis Group Full time
JOB DESCRIPTION: This sub family is responsible for monitoring and analyzing the security posture of networks, servers, endpoints, and other systems. Activities include detection, mitigation, and response to cyber incidents using a combination of technology solutions and processes ensuring security issues are addressed quickly on discovery. Responsibilities may include collecting and analyzing intelligence to correlate adversary tactics, techniques, and procedures, investigating computer and information security incidents, conducting computer forensic network and host analysis, intrusion and threat hunting support, performing penetration tests to evaluate system security, maintaining proficiency in operation tools, creating countermeasures, and identifying trends in adversary behaviors and vulnerabilities. Responsible for operational planning in support of training, exercises, operations and coordination of integrated cyber operations by targeting hostile adversary activities and capabilities. Primary Responsibilities:
• Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify cyber adversary activity.
• Support the development of Cyber Fusion standard operating procedures (SOPs), and Cyber Fusion Framework and Methodology based on industry best practice and department of defense instruction, guidance, and policy.
• Identify threats to the enterprise and provide mitigation strategies to improve security and reduce the attack surface.
• Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open-source vulnerability information to ensure prioritized plans are developed.
• Analyze and document malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment.
• Discover adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data.
• Analyze and track vulnerability disclosure program (VDP) incidents as it relates to intelligence reporting.
• Identify, investigate and rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations.
• Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.
• Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN.
• Collect analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.
• Provide guidance regarding the use of OSINT techniques in the pursuit of investigatory requirements.
• Perform quality assurance duties on behalf of JDOC leadership, ensuring that SIGACTs are compliant with JDOC policies, as well as ensuring that all information is captured before closure. Required Qualifications:
• Active DoD TS/SCI Clearance and eligible for polygraph.
• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).
• Bachelor’s degree in related discipline and 8-12 years of related experience. Additional experience may be accepted in lieu of degree.
• Experience working with members if the Intelligence Community and knowledge and understanding of Intelligence processes.
• In-depth knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies.
• Proficiency with datasets, tools and protocols that support analysis (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc.).
• Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.)
• Experience with various open-source and commercial vendor portals, services and platforms that provide insight into how to identify and/or combat threats or vulnerabilities to the enterprise.
• Proficiency working with various types of network data (e.g. netflow, PCAP, custom application logs). Preferred Qualifications:
• Experience with the DODIN and other DoD Networks.
• Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.)
• Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.)
• Skilled in building extended cyber security analytics (Trends, Dashboards, etc.).
• Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
• Experience in intelligence driven defense and/or Cyber Kill Chain methodology.
• IAT Level III or IAM Level II+III Certifications

  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...

  • Cyber Analyst

    4 weeks ago


    Fort Meade, United States Railhead Inc Full time

    Have you ever wanted to work at a company with other like-minded hard workers supporting national security issues? If you’re seeking a reputable mid-size company with the pay and benefits of a Fortune 100 company, then Railhead is your company. We surround ourselves with top talent across the DoD, Intelligence Community, and commercial sector. Whether...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    Required Qualifications:• Active DoD TS/SCI Clearance and eligible for polygraph.• DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).• Bachelor’s degree in related discipline and 4+ years of related experience. Additional experience may be accepted in lieu of degree.• Experience working with members if the Intelligence Community and...


  • Fort Meade, United States Apex Systems Full time

    Cybersecurity Analyst Lead w/ Endpoint Engineering Email - Note: This is a M-F business core hours Job Description:The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Meade, United States By Light Professional IT Services Full time

    Overview: Job Summary: The Sr. Cyber Range Engineer for the Joint Cyber Training Enterprise (JCTE) will be expected to be a subject matter expert for cyber range validation, and range control. Additionally, the ideal candidate will address ad-hoc customer related technical requirements and synchronizing priorities across the platforms functional areas. You...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Program Manager to lead our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in the...


  • Fort Belvoir, United States Apex Systems Full time

    ORACLE FUSION MIDDLEWARE Contract Labor Category, Education, & Experience: Systems Engineer – Senior: Masters +10 or Bachelors +12 Security Clearance: DOD Secret (fully adjudicated) as a minimum Required Certifications: CompTIA Security+, An additional environmental cert within 6 months Position Requirements: Responsible for all facets of engineering and...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Defensive Cyberspace Operations Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...

  • Cyber SOC Analyst

    1 day ago


    Fort Belvoir, United States Piper Companies Full time

    Zachary Piper Solutions is seeking a qualified Cyber SOC Analyst to join a federal program based out of Fort Belvoir, VA on a full-time, long-term contract. This position requires an active SECRET clearance. Responsibilities of the Cyber SOC Analyst: Perform regular security assessments of applications through code reviews and vulnerability assessments....


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment....


  • Fort Meade, United States Secure Technologies Group Inc Full time

    This position requires a current TS/SCI clearance with polygraph. Let's make a positive impact on U.S. National Security! We are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?  SecureTech Cyber Defense Analysts make a difference every day in support of the nation's Intelligence Community: We use information...

  • Sr. Signals Analyst

    4 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 7785 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40  Security Clearance: TS/SCI with Poly Level of Experience: Senior Job DescriptionHII-Mission Technologies Division is seeking a Sr. Signals Analyst professional to join our Cyber and Intelligence team! This work is performed on customer...