Cyber Defense Analyst 3

2 months ago


Annapolis Junction, United States The Swift Group Full time
Job DescriptionJob DescriptionTitle: Cyber Defense Analyst - Level 3
Location: Annapolis Junction, MDOPS Consulting is seeking a qualified Cyber Defense Analyst - Level 3 (ICS, SCADA) candidate who uses information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior. Identifies, triages, and reports events that occur to protect data, information systems, and infrastructure. Finds trends, patterns, or anomaly correlations utilizing security-relevant data. Recommends proactive security measures. Conducts analysis to isolate indicators of compromise. Notify designated managers, cyber incident responders, and cybersecurity service provider team member of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan.

Qualifications:

  • Eight (8) years of demonstrated experience as a CDA in programs and contracts of similar scope, type, and complexity is required. A technical bachelor's degree from an accredited college or university may be substituted for two (2) years of CDA experience on projects of similar scope, type, and complexity.
  • A technical bachelor's degree from an accredited college or university may be substituted for two (2) years of CDA experience on projects of similar scope, type, and complexity.
  • Requires DoD 8570 compliance with CSSP Analyst baseline certification.
  • Information Assurance Technical (IAT) Level I or Level II certification.
  • Computing Environment (CE) certification.
  • Requires Global Information Assurances Certificate (GIAC).
  • Requires Global Certified Incident Handler (GCIH) certification.
  • Two (2) years of demonstrated and practical experience in TCP/IP fundamentals.
  • Two (2) years of demonstrated experience with tcpdump or Wireshark.
  • Three (3) years of demonstrated experience using security information and event management suites (such as Splunk, ArcSight, Kibana, LogRhythm).
  • Three (3) years of demonstrated experience in network analysis and threat analysis software utilization.
Security Clearance:
  • A current government clearance, background investigation, and polygraph are required.

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.



  • Annapolis Junction, United States The Swift Group Full time

    Job DescriptionJob DescriptionTitle: Cyber Defense Analyst 1Location: Annapolis Junction, MDOPS Consulting is seeking qualified Cyber Defense Analysts. A successful candidate uses information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior. Identifies, triages, and reports events that occur to...


  • Annapolis Junction, United States The Swift Group Full time

    Job DescriptionJob DescriptionOPS Consulting is seeking a qualified Cyber Defense Analyst - Level 2 candidate based out of either Honolulu, HI or Annapolis Junction, MD who uses information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior. Identifies, triages, and reports events that occur to...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job OverviewThe Swift Group is in search of skilled Cyber Operations Analysts 2 who possess a comprehensive knowledge of adversarial networks, defensive strategies, and cyber operational capabilities. The role involves formulating exploitation strategies and implementing operational modifications as these strategies are executed. Ideal candidates will also...


  • Annapolis Junction, United States Dobbs Defense Solutions Full time

    Job DescriptionJob DescriptionOur MissionAt Dobbs Defense, we deliver mission-centric IT, Cyber, and data analytics solutions for our government and commercial clients through the convergence of automation, innovation, training, and education. Delivering high-quality IT, cybersecurity, and data analytics solutions through proven and innovative methods is our...


  • Annapolis Junction, United States Dobbs Defense Solutions, LLC Full time

    Job DescriptionJob DescriptionOur MissionAt Dobbs Defense, we deliver mission-centric IT, Cyber, and data analytics solutions for our government and commercial clients through the convergence of automation, innovation, training, and education. Delivering high-quality IT, cybersecurity, and data analytics solutions through proven and innovative methods is...


  • Annapolis Junction, United States Dobbs Defense Solutions, LLC Full time $140,000 - $170,000

    Job DescriptionJob DescriptionOur MissionAt Dobbs Defense, we deliver mission-centric IT, Cyber, and data analytics solutions for our government and commercial clients through the convergence of automation, innovation, training, and education. Delivering high-quality IT, cybersecurity, and data analytics solutions through proven and innovative methods is...

  • Cyber Analyst

    2 weeks ago


    Annapolis, United States Cherokee Nation Businesses Full time

    Job DescriptionCyber Analyst - Senior ***This position requires an active TS/Sensitive Compartmental Information (SCI) security clearance with the ability to obtain a Counterintelligence Polygraph clearance.*** Cherokee Analytics is seeking a Cyber Analyst to provide analytic support to the Intelligence Community. Compensation & Benefits: Pay commensurate...


  • Annapolis Junction, United States ELEVI Associates Full time

    Job DescriptionJob DescriptionBecause You Deserve More Than Just a JobAs a Computer Network Defense Analyst (CNDA), you will:use information collected from a variety sources (e.g., intrusion detection systems, firewalls, network traffic logs, and host system logs) to identify potential vulnerabilities, respond to cyber events that occur, and defend against...


  • Annapolis Junction, United States IntelliGenesis Full time

    Job DescriptionJob DescriptionJob DutiesUse information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment. Required Skills:US...


  • Annapolis, Maryland, United States BTS Software Solutions Full time

    CYBER THREAT INTELLIGENCE ANALYSTBTS Software Solutions is on the lookout for a CYBER THREAT INTELLIGENCE ANALYST to enhance critical Department of Defense Intelligence Community operations. In this role, you will leverage your analytical skills to support missions that are essential to our national defense.Key Responsibilities:Conduct thorough research on...


  • Annapolis, United States Dobbs Defense Solutions LLC Full time

    Our Mission At Dobbs Defense, we deliver mission-centric IT, Cyber, and data analytics solutions for our government and commercial clients through the convergence of automation, innovation, training, and education. Delivering high-quality IT, cybersecurity, and data analytics solutions through proven and innovative methods is our vision. Job Description ...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, defensive strategies, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and adapting operational plans as they are...


  • Annapolis Junction, Maryland, United States Sentar Full time

    Position Overview The Senior Cyber Intelligence Analyst plays a pivotal role in evaluating international cyber capabilities, aiding in the creation of intelligence outputs, and supporting the development of national and military cyber strategies, doctrines, and policies. This position requires collaboration with a variety of stakeholders, including...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the Opportunity:We are seeking a highly skilled Cyber Network Analyst to join our team at Booz Allen Hamilton. As a Cyber Network Analyst, you will play a critical role in supporting our warfighters, protecting national security, and informing our nation's leaders.Your Key Responsibilities:Provide expert analytic support to enable cyber space...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial networks, defensive strategies, and cyber operational capabilities. The selected candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...


  • Annapolis Junction, Maryland, United States Sentar Full time

    Role Overview As a pivotal member of our team, you will engage in the evaluation of international cyber capabilities, aiding in the creation of intelligence deliverables, and supporting the development of national and military cyber strategies, doctrines, and policies. Your collaboration with diverse stakeholders, including high-ranking officials and...


  • Annapolis Junction, Maryland, United States Sentar Full time

    Role Overview The position involves a vital function in evaluating international cyber capabilities, aiding in the creation of intelligence deliverables, and supporting the development of national and military cyber strategies, doctrines, and policies. This role requires collaboration with various stakeholders, including high-ranking officials and...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Exploitation Analyst 3 at The Swift GroupThe Swift Group is seeking skilled Exploitation Analysts 3 who possess a comprehensive understanding of adversarial frameworks, protective measures, and cyber operational capabilities. The successful candidates will be tasked with formulating exploitation strategies and implementing operational modifications as these...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a key member of Booz Allen Hamilton, you will take on the role of a Cyber Operations Strategist and Policy Consultant. Your primary responsibility will be to deliver insightful analysis, strategic recommendations, and policy guidance to enhance Cyberspace Operations across various levels of the organization.Key Responsibilities:Conduct...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job DescriptionThe Swift Group is seeking a highly skilled Cyber Exploitation Specialist to join our team. As an Exploitation Analyst 2, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop and execute exploitation plans to identify and exploit adversary...