Cyber Research

3 weeks ago


Bethesda, United States ANALYTIC SOLUTIONS GROUP LLC Full time
Job DescriptionJob Description

Description

We have an exciting new opening for a SME Cybersecurity Specialist to support an Intelligence Community (IC) organization in the fast-growing National Security Sector. This position is in Bethesda, MD. Candidates must currently possess a TS/SCI with Polygraph security clearance.

Primary responsibilities and tasks may include some or all the following:

  • Developing, collecting, analyzing, and reporting cybersecurity data to respond to customer requirements and inform senior executive actions.
  • Respond to congressional inquiries on Cybersecurity issues.
  • Drafting data analysis reporting and collaborating with cybersecurity team for inclusion into annual FISMA report, as well as other reports and briefs supporting customer requirements.
  • Developing assessment criteria (metrics, measures, key performance indicators) through critical evaluation and interpretation of IC policies, standards, strategies, and initiatives.
  • Integrating data from internal and external organizations to enhance cybersecurity situational awareness.
  • Coordinating and collaborating with database managers to validate operations to ensure successful migration for historical data.
  • Participating and coordinating with internal and external cybersecurity teams to meet customer’s requirements for governance, policy, standards, and strategic planning.
  • Analyzing and evaluating existing and emerging technologies to recommend strategies to support and enhance mission requirements and data collection.
  • Drafting technical documentation (i.e., user manuals, standard operating procedures, metric, and measurement data dictionaries, etc.) to support job functions.

Additional duties may include:

  • Experience authoring and reviewing policy and directives for federal government.
  • Experience with Zero Trust Architecture (ZTA), documentation including strategy development, roadmaps, presentations, and other technical and non-technical documentation.

Requirements

Basic Qualifications:

  • TS/SCI with Poly required
  • Demonstrated experience with the management, operational, and technical aspects of IT Security in a complex enterprise environment. Additional experience in cyber risk management and assessments will be considered.
  • Require BS degree and 12 – 15 years of prior relevant experience to operate within the scope contemplated by the level.; additional experience may be considered in lieu of degree
  • Excellent written and oral communication skills
  • Detail-oriented, ability to consistently provide high-quality products that are concise, thorough, and accurate.
  • Ability to adapt in response to shifts in customer priorities.
  • Recent IC experience, within the last 3 years.
  • CISSP or similar certification preferred.

  • Cyber Research

    3 weeks ago


    Bethesda, United States Analytic Solutions Group Full time

    Job DescriptionJob DescriptionWe have an exciting new opening for a SME Cybersecurity Specialist to support an Intelligence Community (IC) organization in the fast-growing National Security Sector. This position is in Bethesda, MD. Candidates must currently possess a TS/SCI with Polygraph security clearance.Primary responsibilities and tasks may include some...


  • Bethesda, Maryland, United States GAP Solutions, Inc. Full time

    Job Overview Position Objective: As a Cyber Resilience Systems Specialist, you will deliver expert services in support of the Center for Information Technology (CIT) initiatives. Your role will be pivotal in collaborating with Microsoft to establish a robust cyber resilient framework that empowers the organization to proactively defend against and...


  • Bethesda, Maryland, United States Peraton Full time

    Key Responsibilities:We are in search of seasoned Intelligence Analysts to fulfill our client's operational needs within a mission-driven program in a complex and dynamic environment. Successful candidates will engage with a diverse array of professionals across the intelligence sector, directly influencing processes that shape governmental policies....


  • Bethesda, Maryland, United States Marriott International Full time

    Job SummaryMarriott International's Security Engineering team is seeking an experienced technical leader to lead a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role will be responsible for building and leading the Cyber Security Engineering program, driving critical...


  • Bethesda, Maryland, United States CTC Full time

    Job OpportunityComputer Technologies Consultants (CTC) is a leading technology company providing lifecycle IT, data analytics, cloud managed hosting services, agile software development, DevOps, Test Automation, Cyber Security, and infrastructure solutions. We are seeking a skilled Software Solutions Engineer to support our clients in the Federal Government...

  • Cyber Security ISSO

    2 months ago


    Bethesda, United States ISN Corporation Full time

    Job DescriptionLooking for a qualified Information Systems Security Officer (ISSO) or Cybersecurity SME to join our organization. The candidate will have experience developing and implementing security measures to protect government agency computer systems, networks, and digital information. You will have experience on government contracts to identify...


  • Bethesda, Maryland, United States Marriott International Full time

    Job SummaryMarriott International's Security Engineering team is seeking an experienced technical leader for endpoint security engineering, leading a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. This role will be responsible for building and leading the Cyber Security...

  • Cyber Security ISSO

    1 month ago


    Bethesda, United States ISN Corporation Full time

    Job DescriptionJob DescriptionCompany DescriptionHeadquartered in Bethesda, Maryland, ISN is a nationwide provider of professional services to Federal government agencies and commercial clients. ISN's portfolio includes work with over 150 Federal agencies and the Fortune 500.ISN has received numerous awards for growth and is a CMMI and ISO certified...


  • Bethesda, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:The Cyber Analytics and ML Developer will be responsible for designing, developing, and implementing software solutions that enable large-scale cyber data analytics across diverse technological platforms. This role requires advanced consulting capabilities, in-depth technical knowledge, and comprehensive industry insight to devise...


  • Bethesda, United States Leidos Inc Full time

    Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path.Are you a Principal AI/ML Scientist with an active TS Clearance that likes to perform cutting edge and mission impacting AI/ML research? Would you like to support a major program...


  • Bethesda, United States Leidos Inc Full time

    Description Are you ready to join Leidos all-star team? Through training, teamwork, and exposure to challenging technical work, let Leidos show how to accelerate your career path. Are you a Principal AI/ML Scientist with an active TS Clearance that likes to perform cutting edge and mission impacting AI/ML research? Would you like to support a major program...


  • Bethesda, Maryland, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret SCI + Polygraph Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: None Job Family: Cyber Security Job Qualifications: Skills: Cloud: Amazon Web Services (AWS), Cybersecurity, RMF Certifications: Experience: 6 + years of...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor- SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline.Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, United States Integrated Intel Solutions Full time

    Job DescriptionJob DescriptionSecurity Control Assessor - SeniorBachelors degree in computer engineering, Computer Science, Electrical Engineering, Information systems, Information Technology, Cybersecurity, or a closely related discipline. Four years of additional demonstrated work experience in Security Control Assessor (SCA) and Defensive Cyber Operations...


  • Bethesda, Maryland, United States Marriott Full time

    Position Overview:This role serves as the principal engineer for a sophisticated suite of Power Platform Products.Key Responsibilities:- Act as the foremost technical resource for all supported Power Platform Products, including MS Fabric, Power Apps, Power Automate, Dataverse, and Viva.- Engage in the development of technical solutions for workplace...


  • Bethesda, United States Cohere Technology Group Full time

    Sr. Web Content Administrator Bethesda, MD Cohere is seeking a Senior Web Content Admin to support our client with design, creation, deployment, and maintenance of multiple web sites supporting the Intelligence Community. You will also be establishing and maintaining an effective and collaborative relationship with customers, end users, and other team...


  • Bethesda, United States Cohere Technology Group LLC Full time

    Job DescriptionJob DescriptionSr. Web Content Administrator Bethesda, MD Cohere is seeking a Senior Web Content Admin to support our client with design, creation, deployment, and maintenance of multiple web sites supporting the Intelligence Community. You will also be establishing and maintaining an effective and collaborative relationship with...


  • Bethesda, Maryland, United States Foxhound Federal Full time

    Job SummaryFoxhound Federal is seeking a highly skilled Cybersecurity Specialist to join our team as a Security Control Assessor. This is a unique opportunity to work with a growing company and contribute to the success of our intelligence community customer.Key ResponsibilitiesConduct Security Control Assessments (SCAs) under ICD 503/CNSSI 1253 NIST...

  • Marketing Associate

    2 weeks ago


    Bethesda, United States Aretum Full time

    ARETUM, a leading government contracting company specializing in technology-enabled mission support services, is seeking a motivated and detail-oriented Marketing Associate to join our team. As a Marketing Associate at ARETUM, you will play a key role in supporting our marketing and communications efforts to promote our innovative solutions and...


  • Bethesda, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Analytics and Machine Learning Developer is responsible for designing, developing, and implementing software solutions that facilitate large-scale cyber data analytics across diverse technological platforms. This role requires the application of advanced consulting skills, extensive technical knowledge, and comprehensive...