Cyber Defense Analyst

7 days ago


Fort Belvoir, United States Kavaliro Full time

Essential Duties & ResponsibilitiesMonitor data collected from a variety of cyber defense tools and end-user reports to prioritize and triage alerts, determining whether a cybersecurity incident or event is occurring.
Conduct research, analysis, and correlation across a wide variety of all-source data sets (indications and warnings).
Identify applications and operating systems of network devices based on network traffic.
Coordinate with enterprise-wide cyber defense staff to validate network alerts.
Document and escalate incidents (including event history, status, and potential impact) for further action.
Perform cyber defense trend analysis and reporting.
Provide summary reports of network events and activity relevant to cyber defense practices as required.
Receive and analyze network alerts from various sources within the enterprise and determine possible causes.
Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities, distinguishing these from benign activities.
Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.
Validate intrusion detection system (IDS) alerts against network traffic using packet analysis tools.
Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents, articulating event history, status, and potential impact for further action per the organization's cyber incident response plan.
Develop content for cyber defense tools.
Analyze and report organizational and system security posture trends.
Assess access controls based on principles of least privilege and need-to-know.
Plan and recommend modifications or adjustments based on exercise results or system environment.
Provide cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
Work with stakeholders to resolve computer security incidents and ensure vulnerability compliance.
Provide advice and input for Disaster Recovery, Contingency, and Continuity of Operations Plans.

Required Skills, Experience & EducationMust hold and maintain an active U.S. Government Top Secret security clearance with eligibility for SCI and NATO read-on. Willingness to complete a CI Polygraph examination.
Must sign a Non-Disclosure Agreement and comply with Army Regulation (AR) 381-10, U.S. Army Intelligence Activities, USSID 1800, and other U.S. Government security regulations.
Bachelor’s degree in Cybersecurity or a related field, or 4 years of documented work experience conducting Cybersecurity related tasks.
Hold and maintain one or more of the DoD Approved 8570 Baseline Certifications in the CSSP/CND Analyst category.
Minimum of 3 years of experience as a Tier I incident handler at an enterprise level.
Familiarity with relevant U.S. Government, U.S. Department of Defense, U.S. Intelligence Community, and U.S. Army Cybersecurity regulations and compliance standards.

Desired Skills, ExperienceIn addition to required certifications, hold a CISSP, CISM, or similar.
Experience working in a DoD or similar government environment.
Familiarity with compliance standards such as NIST, FISMA, or ISO 27001.
Strong analytical and problem-solving skills.

Excellent written and verbal communication skills.
Ability to work independently and in a team environment.
Strong attention to detail and organizational skills.
Ability to manage multiple priorities and tasks in a fast-paced environment.


Kavaliro provides Equal Employment Opportunities to all employees and applicants. All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. Kavaliro is committed to the full inclusion of all qualified individuals. In keeping with our commitment, Kavaliro will take the steps to assure that people with disabilities are provided reasonable accommodations. Accordingly, if reasonable accommodation is required to fully participate in the job application or interview process, to perform the essential functions of the position, and/or to receive all other benefits and privileges of employment, please respond to this posting to connect with a company representative.



  • Fort Belvoir, United States RBC Technology Solutions LLC Full time

    Job DescriptionJob DescriptionCloud Cyber Defense AnalystPeriod of Performance :- 12-month base period, four (4) 12-month option periods, and a potential a 6-month extension.Location :- Fort Belvoir, VA,Work mode :- Onsite (5 days working)Active TOP SECRET or Active TOP SECRET/SCI Only USCJob Description :-Primarily responsible for finding vulnerabilities,...


  • Fort Belvoir, United States Sentar Full time

    Cloud Cyber Defense AnalystSentar - Fort Belvoir, VASentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join the small business team where you can build, innovate, and secure your...


  • Fort Belvoir, Virginia, United States Sentar Full time

    Cloud Cyber Defense AnalystSentar - Fort Belvoir, VASentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join the small business team where you can build, innovate, and secure your career.**This...


  • Fort Belvoir, United States Kavaliro Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Kavaliro. As a Cyber Defense Operations Specialist, you will play a critical role in monitoring and analyzing network traffic to identify potential security threats.Key ResponsibilitiesThreat Monitoring and Analysis: Monitor data collected from various cyber defense...


  • Fort Belvoir, United States Wits Solutions Inc Full time

    Job DescriptionJob DescriptionWits Solutions Inc. (WITS) is a SBA certified 8(a) company with headquarters in the metropolitan Washington D.C. area. WITS has been providing best-in-class solutions in professional IT and administrative consulting to various Federal, State, Local and commercial customers. At WITS, we believe in working not for our clients but...

  • Cyber Defense Analyst

    1 month ago


    Fort Belvoir, United States Gridiron IT Solutions LLC Full time

    Job DescriptionJob DescriptionActive TS/SCI required Description:As commercial technology adoption accelerates within the Army and the lines between traditional service offerings blur with emerging “cloud” technologies, the Army must coordinate and partner with diverse groups to continue delivering modern services to customers. The Army must collaborate...


  • Fort Belvoir, Virginia, United States QinetiQ Full time

    Job SummaryWe are seeking a highly skilled Advanced Blue Cyber Analyst to join our team at QinetiQ US. As a key member of our cybersecurity team, you will be responsible for conducting advanced cyber assessments, identifying vulnerabilities, and providing technical insights to support our customers.Key ResponsibilitiesConduct advanced cyber assessments to...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Fusion & Threats Analysts in Fort Meade, MD. Roles and Responsibilities You will... Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to...


  • Fort Belvoir, United States ARA Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency's Nuclear Enterprise Support Directorate (NE)'s Mission Assurance Department (MA)...


  • Fort Belvoir, Virginia, United States Amentum Full time

    Cyber Threat Emulation SpecialistAmentum is seeking a skilled Cyber Threat Emulation Specialist to enhance our team. The successful candidate will play a crucial role in delivering both strategic and tactical analytical support to the Department of Defense Red Team. This position entails shaping the strategic framework of cyber operations, pinpointing cyber...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Fort Belvoir, United States Prescient Edge Full time

    Job Title Mid Counterintelligence Cyber Special Agent Trainer/ Cyber Analyst Location Fort Belvoir, VA 22060 US (Primary) Category Intelligence Job Type Full-Time Career Level Staff Education Bachelor's Degree Travel None Security Clearance Required TS/SCI Job Description Prescient Edge is seeking a Mid Counterintelligence Cyber Special...


  • Fort Belvoir, Virginia, United States JFL Consulting, LLC Full time

    Operational Lead - Advanced Blue Cyber AnalystPrimary Place of Performance: Alexandria, VAMandatory Requirements: U.S. Citizenship and TS/SCI ClearanceYears of Experience: Mid-Senior Level (10+ Years)JFL Consulting is currently seeking a talented and motivated to join our team. The successful candidate will be part of a team of network, system and security...


  • Fort Belvoir, United States Applied Research Associates Full time

    **Description** The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agencys Nuclear Enterprise Support Directorate (NE)s Mission Assurance...


  • Fort Belvoir, United States Kavaliro Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Kavaliro. As a Cyber Defense Operations Specialist, you will play a critical role in monitoring and analyzing network traffic to identify potential security threats and incidents.Key ResponsibilitiesThreat Monitoring and Analysis: Monitor data collected from various...

  • Cyber Threat Analyst

    2 weeks ago


    Fort Belvoir, United States Booz Allen Hamilton Full time

    Cyber Threat AnalystThe Opportunity: As a cyber threat analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At Booz Allen, you can apply your expertise to investigate the most pressing cyber threats impacting the Department of Defense. This is your chance to take on the...


  • Fort Belvoir, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department...


  • Fort Belvoir, Virginia, United States PeopleTec, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst - Blue Team to join our team at PeopleTec, Inc. in Fort Belvoir, VA. As a Blue Team member, you will be responsible for conducting cyber assessments and providing technical insights to optimize our security posture.ResponsibilitiesInspect data network traffic to identify potential...


  • Fort Belvoir, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets. Our team will support the Defense Threat Reduction Agency’s Nuclear Enterprise Support Directorate (NE)’s Mission Assurance Department (MA)...

  • Red Team Cyber Analyst

    4 months ago


    Fort Belvoir, United States Amentum Full time

    Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of...