Cyber Operations Analyst

3 weeks ago


Alexandria, United States Maveris Full time
Job DescriptionJob Description

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, Cyber Operations Analyst – Red/Purple Teaming to join our talented, dynamic team in support of a large Federal Government customer. 

Veterans are encouraged to apply. 

This program is focused on the development of a Purple Team. The goal will be to develop purple teaming activities where experienced Red Teamers utilize their offensive skills to help train Blue Teams on their defensive capabilities.

As a Cyber Operations Analyst – Red/Purple Teaming supporting Maveris programs, you will operate as a member of the Purple Team and help to establish Purple Team capabilities within the Government organization. You will be working closely with the Blue Team resources to improve their knowledge and expertise in defending against adversaries attempting to penetrate their systems.

In this role, a typical day will include: 

  • Assist with development and planning of engagements. 
  • Assist with the development of training materials and conduct real-time, practical trainings through direct engagement on offensive operations with Blue Team members within a development environment.
  • Identify product/system/environment specific vulnerabilities based on real‐world system vulnerabilities using threat intelligence to educate Blue Teams on defense strategies.
  • Able to conduct root cause analysis of vulnerabilities and articulate findings in both spoken and written formats to customers. 
  • Ability to chain vulnerabilities together and move laterally through an environment without detection. 
  • Analyze threat and vulnerability reports to provide technical analysis and understand TTPS to be replicated in the environment.
  • Develop scenarios and artifacts that mimic real-world adversary groups for simulated testing. 
  • Provide remediation recommendations based on discovered vulnerabilities or defensive strategies.
  • Develop comprehensive technical reports, presentations, oral briefings and training sessions.
  • Explain tools and techniques and develop training to educate varying audiences of different skills levels.
  • Additional duties may include Penetration Testing support, tabletop exercises, surge support to Incident Response.

Requirements

  • Bachelor's Degree or higher.
  • 5+ years of relevant Cyber Security experience . 
  • 2-5 years of offensive focused experience (Red Teaming, Purple Teaming, Penetration Testing, tool development, etc.). 
  • Experience assisting with the development of training materials and conducting real-time, practical trainings through direct engagement on offensive operations with Blue Team members.
  • Experience participating in Red Team or Purple Team engagements .
  • Solid understanding of Red Teaming Methodology (Recon, Exploitation, Persistence, Lateral Movement, Post Exploitation, and Exfiltration).  
  • Requires broad technical knowledge and a subject matter expert in relation to adversarial threats and offensive TTPs . 
  • Experience with common Penetration testing and Red Team Tools such as Burp Suite, CobaltStrike (C2 Frameworks), Kali Linux, and Open Source Hacking Tools. 
  • Ability to effectively script in Linux and Windows environments and development experience in a language of choice (for example, Python, Rust, Go, .NET, etc.). 
  • Experience building infrastructure for purple teaming or red team operations.
  • Experience with Purple Team frameworks.
  • Experience with and strong understanding of the MITRE ATT&CK and exploitation tactics against Cloud, Active Directory, Web applications and network based environments.
  • Hold the OSCP certification or an equivalent level of experience or expected to obtain the OSCP certification once hired.   

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.



  • Alexandria, United States RMAS Full time

    Job DescriptionSr. Cybersecurity Analyst - Cyber Operations (SIEM) Location: Hybrid - 4 Days on Site in Alexandria, VA Clearance Required: Active Top Secret Salary: ~$150K-$175K This role provides support for complex computer network exploitation and defense techniques to include deterring, identifying and investigating computer and network intrusions, and...


  • Alexandria, Virginia, United States SIXGEN Full time

    We are seeking a Cyber Warfare Threat Analyst to join our growing team. As a Cyber Warfare Threat Analyst, you will be challenged in a variety of cyber security focuses. From your knowledge of foreign threats, avenues of attack, using your intelligence experience, you will create intelligence products and briefings. You will work with Intelligence production...

  • Junior Cyber Analyst

    1 month ago


    Alexandria, United States PKH Enterprises Full time

    Job DescriptionJob DescriptionJunior Cyber Analyst - *This is a hybrid opportunity with 3 days a week onsite at the Mark CenterPKH Enterprises is seeking qualified individuals to support government clients in the cybersecurity office at DOD CIO. This will include development and implementation of identity management architecture and policy. Qualified...


  • Alexandria, United States PKH Enterprises Full time

    Job DescriptionJob DescriptionJunior Cyber Policy AnalystPKH Enterprises is seeking qualified individuals to support government clients in the cybersecurity office at DOD CIO.  This will include development and implementation of identity management architecture and policy.  Qualified candidates should have knowledge of cyber security, government...


  • Alexandria, United States PKH Enterprises Full time $90,000 - $110,000

    Job DescriptionJob DescriptionJunior Cyber Policy AnalystPKH Enterprises is seeking qualified individuals to support government clients in the cybersecurity office at DOD CIO.  This will include development and implementation of identity management architecture and policy.  Qualified candidates should have knowledge of cyber security, government...


  • Alexandria, United States Andre Global Full time

    Job DescriptionJob Description looking for a Cybersecurity Defensive Cyber Operations (CDO) Analyst to join our team of experts to assist with building state of the art data platforms for the Department of Defense.This role provides support for complex computer network exploitation and defense techniques to include deterring, identifying and investigating...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Primary Place of Performance: Alexandria, VAMandatory Requirements: U.S. Citizenship and TS/SCI Clearance Years of Experience: Mid-Senior Level Years)JFL Consulting is currently seeking a talented and motivated Advanced Blue Cyber Analyst to join our team. The successful candidate will be part of a team of network, system and security engineers tasked with...


  • Alexandria, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and Cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time Advanced Cyber Operations Analyst - Red /...


  • Alexandria, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and Cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time Advanced Cyber Operations Analyst - Red /...


  • Alexandria, United States Noetic Strategies Inc. Full time

    Job DescriptionJob DescriptionJob Title:  Senior Cyber Analyst City: AlexandriaState: Virginia Position RequirementsActive DoD Top Secret / SCI ClearanceCounterintelligence PolygraphMINIMUM SKILLS REQUIRED:Minimum of a Bachelor's degree and eight (8) years' relevant work-related experienceCore defense intelligence all-source analysis experience...

  • Cyber Analyst II

    3 months ago


    Alexandria, United States Hamdan Resources Full time

    Job DescriptionJob DescriptionJob DescriptionOur client is seeking a Cyber Analyst - Force Design, Readiness, and C2 Assessments to deliver consistent, responsive, and technical cyberspace oversight support for the Office of the Principal Cyber Advisor (PCA). This position will provide technical expertise and policy oversight support for the day-to-day...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our team of specialists focused on developing advanced data solutions for national defense.This position is crucial for supporting intricate computer network exploitation and defense strategies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our capabilities in developing advanced data solutions for our clients in the defense sector.This position is crucial for supporting intricate computer network exploitation and defense methodologies, which include deterring, identifying, and investigating cyber...

  • RMF Cyber Analyst

    3 months ago


    Alexandria, United States clearAvenue, LLC Full time

    Job Responsibilities:Safeguards information system assets by identifying and solving potential and actual security problems. Protects system by defining access privileges, control structures, and resources. Have an understanding and knowledge of cloud cyber security guidelines (NIST) Responsible for paperwork compliance and review to ensure programs...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in identifying vulnerabilities, recognizing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts while addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and exploring emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts, addressing complex challenges with...

  • Cybersecurity Analyst

    3 weeks ago


    Alexandria, United States ALTA IT Services Full time $175,000 - $250,000

    Job DescriptionJob DescriptionCybersecurity AnalystTS/SCIAlexandria, VA Cybersecurity Defensive Cyber Operations (CDO) Analyst to join our team of experts to assist with building state-of-the-art data platforms for the Department of Defense. This role provides support for complex computer network exploitation and defense techniques including deterring,...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will consult on and spearhead the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. You will apply advanced principles, theories, and concepts while contributing to the...

  • Lead Policy Analyst

    4 days ago


    Alexandria, Virginia, United States SAIC Full time

    Position OverviewSAIC is seeking a Senior Policy Analyst to contribute to the Department of Defense (DoD) Chief Information Officer (CIO) Functional Community Support Services. This role will focus on the DoD Workforce Innovation Directorate (WID) and requires a comprehensive understanding of Human Capital management policies, strategies, and capability...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts in cybersecurity. You will tackle complex...