Cyber Security Analyst

1 month ago


Pearl City, United States Adapt Forward Full time
Job DescriptionJob Description

Cyber Security Analyst 

Charleston, SC 
Minimum of a Secret Clearance Required with ability to obtain TS/SCI

Position Description
As a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will validate suspicious events or reports and determine if the event constitutes an incident. You will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident.

Position Requirements and Duties
•    Maintains familiarity with CJCSM 6510.01B.
•    Compiles and maintains internal standard operating procedure (SOP) documentation.
•    Ensures associated documentation and capabilities remain compliant with CJCSM 6510.01B and other applicable policy directives.
•    Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites.
•    Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems.
•    Coordinates with JFHQ-DoDIN and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed.
•    Provides 24x7 support for the CSSP’s Incident Response capability during non-core business hours consistent with CSSP requirements as needed.
•    Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents.
•    Possesses working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.).
•    Explores patterns in network and system activity via log correlation using Splunk and supplemental tools
•    Possesses understanding of IDS/IPS solutions to include signature development and implementation
•    Participates in program reviews, product evaluations, and onsite certification evaluations.
•    Overtime may be required as needed to support incident response actions (Surge)
•    Due to the nature of the work required, operations are conducted 24/7/365 with three primary shifts. Choice of shifts will be made available with the understanding that placement is at the discretion of the CSSP Services Director and/or assigned manager.

Qualifications
•    4+ years experience in Cybersecurity Service Provider (CSSP) environment or similar
•    DoD or DoN Cybersecurity Workforce (CSWF) Certification or compliance (DoDD 8140 or SECNAV M-5239)

Required Skills
•    Knowledge of Incident Response Procedures
•    Knowledge of Packet Analysis
•    Knowledge of IDS/IPS solutions
•    Familiarity with various Host-Based Tools
•    Experience with Log Aggregation Tools
•    Logical thinking and analytical ability
•    Verbal and written communication ability
•    Highly Desired Skills
•    Knowledge of CJCSM 6510.01B
•    Experience with Digital Forensics
•    The ability to solve problems independently

Travel may be required to CONUS and OCONUS sites to support incident response or other program needs

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.
  • 401k Retirement Plan with Matching Contribution is immediately available and vested.
  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.
  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.
  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

p4wzjqMMbf



  • Pearl City, United States TEKsystems Full time

    Description: TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide...


  • Pearl Harbor, United States Amentum Full time

    Amentum has an opportunity for a highly qualified Cyber Intelligence Analyst to play a pivotal role in providing actionable intelligence to support cyber operations. This position demands a keen understanding of cyber threats, trends, and tactics, as well as the ability to analyze and synthesize complex data from various sources. The analyst will collaborate...


  • Pearl Harbor, United States Amentum Full time

    Amentum has an opportunity for a highly qualified Cyber Intelligence Analyst to play a pivotal role in providing actionable intelligence to support cyber operations. This position demands a keen understanding of cyber threats, trends, and tactics, as well as the ability to analyze and synthesize complex data from various sources. The analyst will collaborate...


  • Kansas City, United States ConcertoCare Full time

    Job DescriptionJob DescriptionDescription:The Sr. Cyber Security Analyst will manage and enhance our cybersecurity program to protect patient data and ensure compliance with healthcare regulations. The successful candidate will safeguard our organization's information systems, networks, and data against cyber threats, specifically tailored to the unique...


  • Kansas City, United States Clarivate Analytics US LLC Full time

    We are looking for an enthusiastic and creative Cyber Security Analyst to join our Cyber Security Team. In this role you will work with industry leading security tools and technologies. The team consists of 33 security professionals That report to the Chief Information Security Officer. Our focus is on many aspects of security, including Security Operations,...


  • Pearl City, United States Booz Allen Hamilton Full time

    Defensive Cyber Operations Analyst, Senior The Opportunity: As a cyber professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of mission owners. At Booz Allen, you can apply your skills and broad knowledge to inform strategies and mitigate the most pressing...


  • Pearl Harbor, United States Booz Allen Hamilton Full time

    Job Number: R0202870Defensive Cyber Operations Analyst, Senior The Opportunity: As a cyber professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of mission owners. At Booz Allen, you can apply your skills and broad knowledge to inform strategies and mitigate the most...

  • Security Analyst 2

    4 days ago


    Kansas City, United States PRI Global, Inc. Full time

    Security analysts are responsible for analyzing system and application security and making recommendations that optimize the protection of our computer systems and information resources. Security analysts develop, test, implement and maintain security policies and programs. They are responsible for staying current on security best practices and identifying...


  • Panama City Beach, Florida, United States Triumph Enterprises Full time

    Triumph Enterprises is seeking a highly proficient and driven Lead Cyber Security Analyst to support a federal government initiative with a critical mission. In this position, you will play a pivotal role in safeguarding the security and integrity of our organization's information systems. Collaborating closely with our IT and security teams, you will...


  • Joint Base Pearl Harbor-Hickam, United States Booz Allen Hamilton Full time

    Defensive Cyber Operations Analyst, SeniorThe Opportunity:As a cyber professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of mission owners. At Booz Allen, you can apply your skills and broad knowledge to inform strategies and mitigate the most pressing...

  • Security Analyst 3

    5 days ago


    Kansas City, United States PRI Global, Inc. Full time

    Security analysts are responsible for analyzing system and application security and making recommendations that optimize the protection of our computer systems and information resources. Security analysts develop, test, implement and maintain security policies and programs. They are responsible for staying current on security best practices and identifying...


  • Missouri City, United States Infojini Full time

    The Information Security Analyst is responsible for improving and maintaining a comprehensive Information Security Program for Bi-State Development. It would include working with all aspects of the BSD environment including the SCADA network and radio maintenance teams to ensure compliance to all mandates from the FTA, Homeland Security Department, and any...


  • Panama City, United States ARA Full time

    The Engineering Science Division (ESD) of Applied Research Associates, Inc. (ARA) is seeking a Staff Cyber Operations Analyst to assist the US Army's Construction Engineering Research Laboratory (CERL) with various RDT&E projects. This position is located in Panama City, FL, but remote work is possible for the right candidate. CERL provides cutting-edge...


  • Oklahoma City, Oklahoma, United States Teradata Full time

    We are looking for an analyst to join our security operations team. The analyst will support the effective and efficient operations of the Security Operations Center, including next-gen artificial intelligence (AI) and machine learning (ML) cyber security technologies, threat report generation, incident monitoring/response, and vulnerability management. This...


  • Maryland City, Maryland, United States Johns Hopkins Applied Physics Laboratory (APL) Full time

    Join a Dynamic Cybersecurity Research & Hunt Team!Are you a detail-oriented and analytical professional with extensive expertise in Cybersecurity?If this resonates with you, we invite you to explore a role with us at the Johns Hopkins Applied Physics Laboratory (APL).Recognized as a premier workplace in IT, we are on the lookout for a Cybersecurity Analyst...


  • Remote City, United States Otis Elevator Company Full time

    Date Posted: Country:United States of AmericaLocation:OTMDH: Maryland Home Offices Remote Location, Remote City, MD, 06032 USAJob TitleSpecialist, SOC Analyst, Cyber OperationsRole Overview :At Otis, we move billions of people every day. How? Through our talented team of more than 70,000 employees who are passionate about what we do and what's next. From our...


  • Pearl Harbor, United States SOSi Full time

    OverviewSOSi is currently seeking an experienced Cyber Systems Administrator (Linux) to join our team in Joint Base Pearl Harbor Hickam, Honolulu, Hawaii. The customer based out of Honolulu, Hawaii creates, manages, and supports IT solutions for our customer, its mission and its 5,000+ customers throughout the Pacific theater. Our team solves challenging...


  • Ybor City, FL, United States Teco Energy Full time

    POWER UP A CAREER WITH USOur people are our greatest investments.Be the light to help us keep our customers connected. If you are interested in a career and not just a position, Tampa Electric is the place to be! Tampa Electric offers competitive pay, a comprehensive benefits package and opportunities for growth and development in a friendly and professional...

  • Cyber Security Intern

    3 weeks ago


    City of Hallandale Beach, United States Maverc Technologies Full time

    Job DescriptionJob DescriptionJob Description Become part of a team solving the biggest cybersecurity problems and helping keep the world’s largest and most elite brands safer from cyber threats. At Maverc we have a powerful mindset based on our core values of being accountable, helpful, adaptable, and focused. Maverc Technologies is a proven and effective...

  • Cyber Security Intern

    3 months ago


    City of Hallandale Beach, United States Maverc Technologies Full time

    Job DescriptionJob DescriptionJob Description Become part of a team solving the biggest cybersecurity problems and helping keep the world’s largest and most elite brands safer from cyber threats. At Maverc we have a powerful mindset based on our core values of being accountable, helpful, adaptable, and focused. Maverc Technologies is a proven and effective...