We have other current jobs related to this field that you can find below


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOEResponsibilities:• Responsible for the planning, preparation, execution, analysis, and reporting of PoR cyber assessments.• Manages and reports on Cyber Assessment deliverables.• Manages a team of technical resources and schedules.• Maintains accurate reporting on project task allocation, task...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States ASRC Industrial Full time

    Job DescriptionJob DescriptionABOUTThe AIS Infrastructure Group consists of four civil/vertical construction companies. Our services include infrastructure improvement, heavy civil construction, vertical construction, site development for government and state agencies and private enterprise across the United States.GENERAL POSITION SUMMARYThe Project Manager...


  • Camp, United States Valiant Integrated Services Full time

    Risk Management Framework and Computer Network Defense Analyst (US).  Responsibilities: Serves as a subject matter expert to advise for RMF packages, strategies, and technical components to ensure compliance of NIST 800-53 security controls. Plan, design, develop, and implement projects focused on Cyber Security. Perform systems engineering activities in...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...

  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...


  • Pendleton, Oregon, United States regional associations information network Full time

    Position Overview:The Regional Associations Information Network is seeking a dedicated professional for the role of Brownfield Remediation Project Manager. This position is pivotal in ensuring the effective management of environmental cleanup initiatives, focusing on hazardous substance sites.Key Responsibilities:As a Project Manager, you will:Oversee site...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Hill, United States LINKBANK Full time

    Job DescriptionJob DescriptionDescription:General Responsibilities / Job Summary:As a key member of the Risk Department, the Information Security Manager (ISM) is responsible for establishing and maintaining the bank’s Information Security Program to ensure information assets and technologies are adequately protected. Tactically, the ISM is responsible for...

Cyber Technical Project Manager

2 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $40 - $45 per hr DOE

Responsibilities:
• Responsible for the planning, preparation, execution, analysis, and reporting of PoR
cyber assessments.
• Manages and reports on Cyber Assessment deliverables.
• Manages a team of technical resources and schedules.
• Maintains accurate reporting on project task allocation, task tracking, and time
tracking.
• Facilitates cyber assessment team meetings and reviews.
• Performs quality assurance of cyber assessment reporting and compliance; ensuring
project artifacts, such as specifications documents, kept up-to-date and customer
approved, and processes are documented accurately.
• Lead and provide SME in customer meetings and reviews at various levels of business
aspects on an as-needed basis.
• Facilitates collaboration among project penetration testers, engineers, and customers
on technical requirements, resource commitments, and escalation of possible issues.
• Maintain documentation relating to cyber vulnerability assessments of USMC weapon
systems.
• Identify and communicate cyber security trends and recommending tactics and
initiatives to ensure programs remain proactive and effective; provide updates as
required and upon issuance of applicable new or modified regulations or directives.
• Support preparation of cyber assessment plans and reports; provide updates as
required.
• Prepare daily activity, weekly activity and bi-weekly activity for leadership.
• Collect, compile and provide reports on cyber assessment data for reporting to MCAB
leadership and PoR.
• Recommend and support implementation and execution of new cyber vulnerability
assessments in response to new and emerging USMC initiatives; identify and
recommend cyber assessment improvement opportunities.
• Advise on the effective implementation of cyber assessments, including integration of
cyber security within the broader context.
• Ensure quality assurance of reports and cyber assessment related documentation.
Qualifications:
Minimum Position Requirements:
• Bachelor’s degree in Computer Science, Mathematics, Physics, Engineering, or other
related scientific or technical discipline.
• Five years of experience in IT, cyber security, and/or other projects related to critical
network infrastructure protection.
• Eight years of experience in managing cyber security engineering projects.
• Demonstrated oral and written communications skills.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Ten years of experience in cyber security system or solution design, engineering,
evaluation, integration and/or deployment.
• Eligible for Top Secret (TS) Secret Compartmented Information (SCI) security
clearance.
• Ability to provide cyber security guidance at the authoritative level.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.