Current jobs related to Information Security Analyst Level Iii - College Park - Centuria

  • SOC Security Analyst

    2 months ago


    College Park, United States BlueVoyant Full time

    SOC Security Analyst (Level 2) The preference is hybrid out of College Park, Maryland but remote US based candidates will be considered. Either way, the schedule will be a Panama schedule: (slow rotating shift pattern that uses 4 teams and two 12-hour shifts to provide 24/7 coverage. The working and non-working days follow this pattern: 2 days on, 2 days...

  • SOC Security Analyst

    4 months ago


    College Park, United States BlueVoyant Full time

    Job DescriptionJob DescriptionSOC Security Analyst (Level 2)The preference is hybrid out of College Park, Maryland but remote US based candidates will be considered.  Either way, the schedule will be a Panama schedule:  (slow rotating shift pattern that uses 4 teams and two 12-hour shifts to provide 24/7 coverage. The working and non-working days follow...


  • College Park, Maryland, United States Missing Link Security Full time

    Secure the Nation's InformationMissing Link Security is a government contractor dedicated to securing the nation's information by increasing awareness, countering threats, mitigating risks, and enforcing compliance.Key Responsibilities:Collaborate with system owners to validate and authorize user accounts, ensuring access is granted only to eligible...


  • Lexington Park, Maryland, United States Imagine One Technology and Management Ltd Full time

    Job Title: Information Security AnalystImagine One Technology & Management Ltd. is seeking an experienced Information Security Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Plan, implement, and monitor security measures to...


  • College Park, Maryland, United States National Oceanic and Atmospheric Administration Full time

    OverviewThis role is situated within the National Oceanic and Atmospheric Administration (NOAA), specifically within the National Weather Service (NWS) and the National Centers for Environmental Prediction (NCEP). Key ResponsibilitiesAs an Information Technology Analyst, your duties will encompass the following: - Administering and managing all hardware and...


  • Overland Park, United States Levi Hunter Full time

    Information Security Sr Analyst Pay: $ 91.54/hr Location: Hybrid to One of Company Offices Contract to Hire US Citizenship The Information Security Analyst will support the Cyber Defense and Operations (CDO) programs including Security Operations Center (SOC), Incident Response (IR), threat monitoring, threat hunting, EDR management, and assist with...

  • Budget Analyst

    4 weeks ago


    College Park, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

     Position Summary/Purpose of Position:The Budget Analyst will play a crucial role in supporting the financial planning and budgeting activities of the Applied Research Laboratory for Intelligence and Security (ARLIS). In collaboration with the Assistant Director of Post-Award Finance, the Budget Analyst will be responsible for developing an innovative and...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a critical role in safeguarding sensitive information within special access programs (SAPs). This position is designed for a skilled security professional responsible for the oversight, administration, and enhancement of security protocols for programs with stringent contractual security...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in the management and oversight of Special Access Programs (SAPs) within the University of Maryland Applied Research Lab for Intelligence and Security. This position demands a highly skilled security professional who will ensure compliance with stringent security protocols and...


  • College Park, United States BlueVoyant Full time

    Job DescriptionJob DescriptionSOC Security Analyst L3This position is ideally located in College Park, Maryland. Remote US candidates may be considered.The schedule will be a Panama schedule: (slow rotating shift pattern that uses 4 teams and two 12-hour shifts to provide 24/7 coverage. The working and non-working days follow this pattern:  2 days on, 2...


  • Baldwin Park, California, United States Inter-Con Security Full time

    Job SummaryInter-Con Security is seeking a highly skilled Security Operations Center Analyst to join our team. As a Security Operations Center Analyst, you will be responsible for monitoring security systems, responding to alarms, and handling phone calls in a fast-paced environment.Key ResponsibilitiesMonitor security systems and respond to alarms in a 24/7...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a crucial role in safeguarding sensitive information within special access programs (SAPs). This position demands a skilled security professional who will oversee the management, administration, and development of security protocols tailored to meet stringent contractual obligations beyond standard...


  • Lexington Park, United States Sabre Systems Full time

    Senior Information Security Analyst JOB_DESCRIPTION.SHARE.HTML CAROUSEL_PARAGRAPH JOB_DESCRIPTION.SHARE.HTML Lexington Park, Maryland Engineering 3990 Job Description ResponsibilitiesThe NAVAIR Digital Department leads the digital transformation of NAVAIR and works to accelerate and scale digital/analytic technologies and capabilities across the NAVAIR...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe role of the Program Security Specialist is integral to the management and oversight of special access programs (SAPs). This position demands a highly skilled security professional responsible for the administration, direction, and development of security protocols that exceed standard regulatory requirements.Key ResponsibilitiesServe as...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe Program Security Specialist (PSS) plays a critical role in ensuring the integrity and compliance of special access programs (SAPs). This position demands a skilled security professional who will oversee the management, direction, and administration of security protocols for programs with heightened security requirements beyond standard...


  • College Park, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

     Position Summary/Purpose of Position:            The Applied Research Laboratory for Intelligence & Security (ARLIS) – a University Affiliated Research Center (UARC) under the UMD Vice President of Research (VPR). ARLIS seeks to hire an Information Science Specialist to support the Acquisition and Industrial Security (A&IS) Mission Area. We...


  • College Station, Texas, United States Penn State University Full time

    Cyber Information Assurance AnalystWe are seeking a highly skilled Cyber Information Assurance Analyst to join our team at Penn State University's Applied Research Laboratory (ARL). As a key member of our Cyber, Modeling and Simulation Division, you will play a critical role in ensuring the security and integrity of our systems and networks.Key...


  • Lexington Park, United States Sabre Systems Full time

    Senior Information Security Analyst JOB_DESCRIPTION.SHARE.HTML CAROUSEL_PARAGRAPH JOB_DESCRIPTION.SHARE.HTML Lexington Park, Maryland Engineering 3990 Job Description ResponsibilitiesThe NAVAIR Digital Department leads the digital transformation of NAVAIR and works to accelerate and scale digital/analytic technologies and capabilities across the NAVAIR...


  • College Park, Maryland, United States University of Maryland Applied Research Lab for Intelligence and Security Full time

    Position OverviewThe role of the Program Security Specialist is a crucial multidisciplinary position that necessitates a highly qualified security expert to support special access programs (SAPs). This specialist will oversee the management, direction, and administration of SAPs, ensuring adherence to security protocols that exceed standard regulatory...


  • Lexington Park, Maryland, United States Imagine One Technology & Management Ltd Full time

    Job OverviewImagine One Technology & Management is currently in search of a Cybersecurity Analyst to support our operations. This role is pivotal in ensuring the safety and integrity of information systems.Key ResponsibilitiesThe Cybersecurity Analyst will be responsible for:Planning, implementing, and monitoring security protocols to protect computer...

Information Security Analyst Level Iii

4 months ago


College Park, United States Centuria Full time

Title: Information Security Analyst/ System Admin Level III

Location: College Park, MD

Centuria, a Service-Disabled Veteran-Owned Small Business (SDVOSB), has been delivering IT, Engineering, and Scientific solutions to the Federal Government since 2002. During our two decades of service we have earned the trust and respect of our government clients for the simple reason that we have great people who are experts in their fields and take pride and ownership in everything they do.

This role will directly support the National Oceanic Atmospheric Administration (NOAA) National Weather Service (NWS) National Centers for Environmental Prediction (NCEP) Central Operations (NCO) division for the compute, storage, and networking within the data centers that support the Integrated Dissemination Program (IDP) and Compute Farms (CFs). This partnership will allow the Government to concentrate on its core missions, while also leveraging private sector expertise to manage state-of-the-art data center infrastructure.

Job Responsibilities:
Information Security analyst activities include:

- Maintaining a stable NOAA NCEP environment
- Review Patching of servers monthly or on as needed basis for vulnerabilities and identify vulnerabilities to Sys admins using Tenable Scan results provided by Client
- Monitor networks for security breaches and investigate when one occurs
- Review Puppet configuration in providing compliance of the Linux environment
- Must be able to work independently to execute against a set of requirements.
- Must be able to troubleshoot independently to resolution.
- Must be able to configure Intrusion Detection, review SIEM logs, review Tenable scans.

Job Requirements:

- 4-8 years of experience with reviewing various security aspects of an Enterprise