Cyber Analyst with Security Clearance

4 weeks ago


Fort Meade MD United States Momentum Engineering Full time
7+ Years experience (may consider a more junior individual) • Experience in TCP/IP traffic analysis
• Working experience in either Cyber/Cyber Security or SIGINT analysis a requirement
• Familiarity with network traffic analysis tool sets both commercially and within MPO spaces
• Ability to do low and high side research on vulnerabilities and relevant threat intelligence
• Folks within a Hunt mission office (C34) or C1 type of office may be good fits
  • Cyber Analyst

    4 weeks ago


    Fort Meade, United States Railhead Inc Full time

    Have you ever wanted to work at a company with other like-minded hard workers supporting national security issues? If you’re seeking a reputable mid-size company with the pay and benefits of a Fortune 100 company, then Railhead is your company. We surround ourselves with top talent across the DoD, Intelligence Community, and commercial sector. Whether...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Program Manager to lead our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in the...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Defensive Cyberspace Operations Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a...


  • Fort Meade, United States Arsiem Corporation Full time

    ARSIEM is looking for an Exploitation Analyst. This position will support one of our government clients. Most of the openings will be in Ft. Meade, MD, Ft. Gordon, GA and Wahiawa, Oahu, HI. Minimum Qualifications: Associate’s degree and 10 years of relevant experience; Bachelor’s degree and 8 years of relevant experience; Master’s degree and 6 years of...


  • Fort Meade, United States FUSE Engineering Full time

    Description Support the identification of vulnerabilities of and attacks against specific systems. Analyze attack techniques and develop countermeasures. Produce formal and informal reports, and briefings relating to system vulnerability analysis. The Vulnerability Analyst shall possess the following capabilities: Analyze existing architecture and recommend...

  • Cyber SOC Analyst

    4 days ago


    Fort Belvoir, United States Piper Companies Full time

    Zachary Piper Solutions is seeking a qualified Cyber SOC Analyst to join a federal program based out of Fort Belvoir, VA on a full-time, long-term contract. This position requires an active SECRET clearance. Responsibilities of the Cyber SOC Analyst: Perform regular security assessments of applications through code reviews and vulnerability assessments....


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment....


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Meade, United States Secure Technologies Group Inc Full time

    This position requires a current TS/SCI clearance with polygraph. Let's make a positive impact on U.S. National Security! We are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?  SecureTech Cyber Defense Analysts make a difference every day in support of the nation's Intelligence Community: We use information...


  • Fort Worth, United States Butler Aerospace & Defense Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Meade, United States Apex Systems Full time

    Cybersecurity Analyst Lead w/ Endpoint Engineering Email - Note: This is a M-F business core hours Job Description:The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces...


  • Fort George Meade, United States Tyto Athene, LLC Full time

    Tyto Government Solutions, Inc. has an opening for a Cyber Operations Countermeasures Engineer located at Fort Meade, Maryland to support the GSM-O II contract in providing leadership for the Defensive Cyber Operations (DCO) activities for the Defense Information Systems Agency’s (DISA) global Information Technology enterprise. Responsibilities: Direct and...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in...


  • Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...


  • Fort Meade, United States Markesman Group Full time

    Title Cyber Product Champion Location Fort Meade Description Markesman Group is looking for an experienced Cyber Product Champion to directly support operations and assist in training and adoption of various Joint Cyber Command & Control (JCC2) applications developed for cyber operations on the government owned Big Data Platform (BDP). Will need to become an...