Cyber New Professional

2 months ago


McLean, United States The MITRE Corporation Full time

Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work for the public interest, with no commercial conflicts to influence what we do. The R&D centers we operate for the government create lasting impact in fields as diverse as cybersecurity, healthcare, aviation, defense, and enterprise transformation. We're making a difference every day—working for a safer, healthier, and more secure nation and world. Our workplace reflects our values. We offer competitive benefits, exceptional professional development opportunities, and a culture of innovation that embraces diversity, inclusion, flexibility, collaboration, and career growth. If this sounds like the choice you want to make, then choose MITRE—and make a difference with us.

Start your career with MITRE’s Cyber New Professionals (CNP) Program, where you can solve complex cybersecurity problems while gaining a broad set of experiences, developing diverse skills, and building your professional network along world-class cyber experts. This program has developed many cybersecurity experts and leaders throughout MITRE, government sponsors, and private industry. Our program alumni have a proven track record of providing impact on our nation’s most critical cybersecurity challenges.

All CNP members benefit from the program’s:

- Carefully designed onboarding program
- Corpus of challenging and enriching rotational experiences
- Curated training opportunities to develop new skills or enhance existing skills
- Access to mentors who are world-class cybersecurity experts
- Vibrant cohort of fellow participants who help to enrich the experience for one another

**CNP Onboarding**

The CNP onboarding program supports program members when starting their careers at MITRE or while starting new rotational opportunities. Members learn about MITRE, its culture, and its organizational units. We provide resources to transition members into the corporation and we provide the support system to enrich your career experience. When starting new rotations, the program provides the tools, best practices, and lessons learned to set you up for success.

**CNP Project Rotations**
- Combine hands-on operational experience with best practices to develop intelligence-enabled solutions (MITRE ATT&CK®, MITRE Engage, and CALDERA) that counter advanced adversaries.
- Protect critical infrastructure from malicious cyber or non-kinetic attack or disruption.

**CNP Training Opportunities**

Through their projects and CNP, staff are provided opportunities to participate in classroom-style and cohort-based training to learn new technical or professional skills or to further develop existing ones.

**CNP Work Opportunities**
- Cloud Security
- Cross Domain Solutions
- Critical Infrastructure Resiliency and Safety
- Crypto and Trust
- Cyber Adversary Emulation
- Cyber Analytics and Malware
- Cyber Assessments
- Cyber Deception and Adversary Engagement
- Cyber Effects and Reverse Engineering
- Cyber Forensics
- Cyber Resiliency
- Cyber Safety
- Cyber Strategy and Governance
- Cyber Supply Chain
- Cyber Threat Intelligence
- Defensive Cyber Operations
- Enterprise Security Architecture
- Identity, Credentialing, and Access Management
- IoT Systems Security
- OT/IoT Device Security
- OT Engineering and Response
- Privacy
- Security Automation and Management
- Software Assurance

**Roles and Responsibilities**
- Conceive of and advance novel technical ideas
- Provide deep analyses whose results drive decision-making by our sponsors
- Build proof-of-concept systems that leverage new technology and concepts
- Engage with the vendor community, academia, and our sponsors to raise the bar on cyber security throughout the industry

**Basic Qualifications**:

- Bachelor or Graduate Degree in a domain-relevant field
- Hands-on experience gained from previous work experience or relevant intern/co-op work
- Applied knowledge of cybersecurity principles, tools, and devices
- Ability to obtain a US government Top Secret (TS) security clearance
- Less than two years of full-time relevant work experience
- Demonstrated ability to work both independently and collaboratively
- Ability to demonstrate excellent communication skills (e.g., writing and presenting)
- Ability to be proactive and take initiative when addressing novel, complex, or ambiguous problems
- Excellent organizational skills, including attention to detail and a demonstrated ability to manage multiple project components simultaneously

**Preferred Qualifications**:

- Proficiency with scripting and software development language(s) (Python, Java, C/C++, JavaScript, etc.)
- Knowledge of security across multiple platforms working on a variety of ope



  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Cyber Crime Full time

    USA, VA, McLean (8283 Greensboro Dr, Hamilton) Booz Allen Hamilton Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions. View company page Key Role: Analyze a variety of information and intelligence relevant to the threats facing the systems, assets, and resources critical to the...


  • McLean, United States Capital One Full time

    Locations: VA - McLean, United States of America, McLean, Virginia Manager, Cyber Technical Technology Risk Management (TRM) is a growing second line of defense focused on providing technical and cyber expertise, effective challenge, and oversight activities. TRM Associates are highly-skilled cyber, technology, and risk management professionals who bring a...


  • McLean, United States US Office of the Director of National Intelligence Full time

    **Duties**: Lead the NIM-Cyber team's efforts for all steps of the Intelligence Planning, Programming, Budget, and Evaluation cycle including the Intelligence Planning Guidance, Consolidated Intelligence Guidance, and all other tasks pertaining to IC resource prioritization and engagement to raise the capabilities of the Cyber Intelligence...


  • McLean, United States Cornerstone Defense Full time

    Location: McLean, VirginiaType: ContractJob #3080 Title: Cyber Security AnalystLocation: McLean, VA*Clearance: *Active TS/SCI w/ Polygraph needed to apply *Company Overview:Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our...

  • Cyber Operations Sme

    4 weeks ago


    McLean, United States Peraton Full time

    **About Peraton** **Responsibilities** Peraton is seeking an experienced **Cyber Operations****: - Subject Matter Expert (SME) **to join our talented team of technical and business experts providing key operational and mission support to a SI/SETA mission for a customer in Virginia. Our unique team of technical and business disciplines provide operational...


  • McLean, United States Cornerstone Defense Full time

    Title:Cyber Security Analyst Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized assets are our employees, we continually focus our attention on...


  • McLean, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: ManTech is looking for a driven candidate, who is passionate about the security of our country. This candidate will join the team who protect and defend the largest target in the world using your expertise in Host Based IDS, IPS and specialized network defense. This position will...

  • Manager, Cyber Risk

    3 weeks ago


    McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Manager, Cyber Risk & Analysis Capital One is one of the fastest growing organizations in the world today. The growth of the business is being accelerated by leveraging innovative and emerging technologies. We are serious about technology, we dream big, and we execute: Capital One moved our...


  • McLean, United States LMI Consulting, LLC Full time

    Senior Cyber Security Analyst - Clearance Required Job Locations US-VA-Tysons Job ID 2022-9061 # of Openings 2 Category Cyber Overview Here at LMI, we're not just a highly ambitious consulting and analytics company. We're a highly ambitious, consulting and analytics company with a soul. Our vision is to power a future-ready, customer centered government...


  • McLean, United States Logistics Management Institute Full time

    Overview Here at LMI, were not just a highly ambitious consulting and analytics company. Were a highly ambitious, consulting and analytics company with a soul. Our vision is to power a future-ready, customer centered government through digital analytics with robust cyber security. As a Sr. Analyst in cyber security, youll leverage your deep knowledge and...


  • McLean, United States Logistics Management Institute Full time

    Overview Here at LMI, were not just a highly ambitious consulting and analytics company. Were a highly ambitious, consulting and analytics company with a soul. Our vision is to power a future-ready, customer centered government through digital analytics with robust cyber security. As a Sr. Analyst in cyber security, youll leverage your deep knowledge and...


  • McLean, United States Logistics Management Institute Full time

    OverviewHere at LMI, we’re not just a highly ambitious consulting and analytics company. We’re a highly ambitious, consulting and analytics company with a soul. Our vision is to power a future-ready, customer centered government through digital analytics with robust cyber security. As a Sr. Analyst in cyber security, you’ll leverage your deep knowledge...


  • McLean, United States Logistics Management Institute Full time

    OverviewHere at LMI, we’re not just a highly ambitious consulting and analytics company. We’re a highly ambitious, consulting and analytics company with a soul. Our vision is to power a future-ready, customer centered government through digital analytics with robust cyber security. As a Sr. Analyst in cyber security, you’ll leverage your deep knowledge...


  • McLean, United States Eliassen Group Full time

    Job DescriptionJob Description**Hybrid in Washington, DC.** Our government client is looking for a Cyber Task Order Manager to join their team.Due to federal security clearance requirements, applicant must be a United States Citizen or Permanent Resident with the ability to obtain a Public Trust Clearance. We offer a great benefits package that includes...


  • McLean, United States Eliassen Group Full time

    Job DescriptionJob Description**Hybrid in Washington, DC.** Our government client is looking for a Cyber Task Order Manager to join their team.Due to federal security clearance requirements, applicant must be a United States Citizen or Permanent Resident with the ability to obtain a Public Trust Clearance. We offer a great benefits package that includes...


  • McLean, United States Dexian Signature Federal Full time

    Cyber Security Analyst - ExpertSubject Matter Expert – Cyber SecurityMcLean, VAJob DescriptionCyber Operations - Incident Response • Strong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google Cloud • Proficiency in network security principles, protocols, and technologies (firewalls, IDS/IPS, VPNs, etc.)...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, Virginia Manager, Cyber Product Owner (SaaS Security) Capital One is seeking a product owner to help deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we believe in the values of Excellence and Doing the Right Thing. We are a technology-oriented...