Current jobs related to Sr Cybersecurity Analyst - Herndon - Sierra Nevada Corporation

  • Cybersecurity Analyst

    3 weeks ago


    Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States ANSER Full time

    Position Overview:We are seeking a proficient Cybersecurity Intelligence Analyst to become a part of our team. This position entails performing comprehensive evaluations of cyber threats and delivering critical insights to bolster national security efforts.Work collaboratively with a team to investigate and assess the intentions of foreign intelligence...


  • Herndon, Virginia, United States Cyber Crime Full time

    Position OverviewAs a Lead Cybersecurity Systems Analyst, you will play a pivotal role in addressing the complex challenges our nation encounters in the realm of cybersecurity. We leverage extensive expertise in cyber operations combined with a principled, innovative, and unconventional approach to achieve exceptional outcomes. Our commitment to excellence...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In today's digital landscape, the threat of cyber attacks looms large, making it essential for organizations to navigate the complexities of cybersecurity. As a Cybersecurity Risk Analyst, you will play a pivotal role in helping government entities identify their vulnerabilities and develop robust strategies to counteract potential...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.We are currently seeking a dedicated and...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In the face of pervasive cyber threats, government entities require expert guidance to navigate the complexities of information security. As a Cybersecurity Risk Analyst, you will play a crucial role in demystifying these challenges and providing actionable strategies to mitigate risks.Your Role:As a member of our dedicated team, you will...


  • Herndon, Virginia, United States ST2 ManTech Advanced Systems Intl Full time

    Secure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a motivated and career-oriented Cybersecurity Management Analyst to join our diverse team. As a key member of our organization, you'll contribute to the defense and resilience of cyberspace by working on innovative projects that offer opportunities for advancement.Job...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0201599Cybersecurity Risk Analyst - The Opportunity:In today's digital landscape, cyber threats are omnipresent, and their ever-changing nature can make it challenging for government entities to navigate. Amidst this complex "cyber environment," how can these organizations identify their vulnerabilities and implement effective countermeasures?...


  • Herndon, Virginia, United States Parsons Corporation Full time

    Position OverviewParsons Corporation is in search of a Lead Cybersecurity Operations Analyst to enhance our team. This position offers a chance for a proactive individual to engage in a vibrant environment focused on fulfilling client mission requirements.Key Responsibilities:Oversee a team of four in addressing both fundamental and sophisticated cyber...


  • Herndon, United States FSR Inc Full time

    Company Description Entrusted by companies with challenging Cybersecurity and IT data management recruiting needs, Flex Staffing Resources identifies exceptional talent and cutting edge companies and brings them together. Job DescriptionLocation of Services: Herndon, VA 20171 (1 day a week)Employment Type: FTE + BenefitsRemote: 80% (4 days a week) Client...


  • Herndon, Virginia, United States Parsons Corporation Full time

    Job SummaryParsons Corporation is seeking a highly skilled Senior Cyber Intelligence Analyst to join their team. This role provides an opportunity for a proactive candidate to be part of a dynamic team addressing customer mission needs.Key ResponsibilitiesLead a team of 4 in responding to basic and advanced cyber operations support requests...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek exceptional engineers and analysts, presenting them with intricate challenges that enhance their analytical capabilities. Our commitment is to excellence, with a focus on...


  • Herndon, Virginia, United States Chameleon Consulting Group Full time

    Company OverviewChameleon Consulting Group is a leading technology firm dedicated to equipping clients with essential resources and expertise for effective cybersecurity operations. We seek to attract top-tier engineers and analysts, presenting them with intricate challenges that foster their analytical capabilities. Our commitment to excellence drives our...

  • Cybersecurity Analyst

    3 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Protect Critical Assets, Enhance Your CareerAre you skilled in safeguarding sensitive information and defending against cyber threats? At ManTech, we are seeking a dedicated Cybersecurity Engineer to bolster our Cyber Investigations team. This role is pivotal in maintaining the integrity of our information systems and ensuring the security of our national...

  • Cybersecurity Analyst

    4 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Shape Your FutureAre you skilled in safeguarding vital digital assets? Do you have a strong interest in the defense of information systems against unauthorized access and potential threats? At ManTech, we are committed to enhancing national security through innovative projects that foster professional growth and...


  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at ManTech International, where our employees come first. As a Cyber Incident Detection and Response Analyst, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.We're seeking a highly skilled and motivated Cyber...


  • Herndon, Virginia, United States ManTech Full time

    Cybersecurity Reverse EngineerManTech is seeking a highly skilled Cybersecurity Reverse Engineer to join our Cyber Investigations team in Herndon, VA. As a key member of our team, you will play a critical role in protecting our nation's security by analyzing and reversing malicious code.Responsibilities:Automate data acquisition, processing, and scanning to...

  • Cybersecurity Analyst

    4 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Enhance Your CareerAre you skilled in safeguarding vital information systems and preventing unauthorized access or damage? At ManTech, we are seeking a dedicated and technically proficient Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate the processes of data collection,...

Sr Cybersecurity Analyst

4 months ago


Herndon, United States Sierra Nevada Corporation Full time

The Sr Cybersecurity Analyst contributes to the success of our mission by finding, responding, and recovering from a wide range of cybersecurity attacks. This position requires direct communication with SNC senior leaders, and is a position of high trust within the organization. The Sr Cybersecurity Analyst will work with the Cybersecurity team to execute the strategic vision for the Security department, and they will assist in maturing a proactive threat hunting based on a proactive defense program.

As SNC's corporate team, we provide the company and its business areas with strategic direction and business support spanning executive management, finance and accounting, operations, human resources, legal, IT, information security, facilities, marketing, and communications. Learn more about SNC's Corporate team

The Sr. Cybersecurity Analyst provides a rapid response to any cyber threats against the organization. This person will work as part of a team of geographically dispersed analysts who support the analysis and investigations of cyber related incidents to include forensic level of data.

Job location is any SNC office (Herndon, VA, Englewood, CO, Sparks, NV, Dayton, OH, Dallas, TX, Hagerstown, MD to name a few).

Responsibilities:

  • Assist with sensitive investigations and be able to work with minimal supervision as needed.
  • Proactively review logs and other indicators to detect malicious activity.
  • Participate in an on-call rotation.
  • Knowledge of various querying and programming languages such as KQL, SQL, PowerShell, and Python.
  • Be able to interpret malware analysis output to determine indicators.
  • Investigate and respond to cyber security incidents and implement forensic investigations.
  • Research and evaluate emerging cyber security threats and ways to manage them.

Must Haves:

  • Bachelor's degree in a related discipline or 10 or more years of relevant experience
  • A higher level degree may substitute for experience
  • Related experience may be considered in lieu of required education
  • Demonstrated experience supporting, troubleshooting, and administering a variety of networks, OSs, and applications.
  • Strong knowledge and experience administering a variety of current Microsoft platforms.
  • Expert knowledge of data security administration principles, methods, and techniques
  • Advanced understanding and familiarity with domain structures, user authentication, and digital signatures
  • The ability to obtain and maintain a Security Clearance may be required.

Preferred:

  • SANS certifications (GCIH, GCFE, GCFA, or equivalent) CISSP
  • Masters Degree in Information Security Knowledge of DoD, government contracting and/or public auditing, policies, standards, and procedures
  • Proven track record of maintaining the confidentiality of high-sensitivity projects and data.
  • Ability to perform critical incident response.
  • Incident Handling experience for Cloud environments to include Azure and AWS

At Sierra Nevada Corporation (SNC) we deliver customer-focused technology and best-of-breed integrations in the aerospace and defense sectors. SNC has been honored as one of the most innovative U.S. companies in space, a Tier One Superior Supplier for the U.S. Air Force, and as one of Americas fastest-growing companies. Learn more about SNC

SNC offers annual incentive pay based upon performance that is commensurate with the level of the position.

SNC offers a generous benefit package, including medical, dental, and vision plans, 401(k) with 150% match up to 6%, life insurance, 3 weeks paid time off, tuition reimbursement, and more.

IMPORTANT NOTICE:

This position requires the ability to obtain and maintain a Secret U.S. Security Clearance. U.S. Citizenship status is required as this position needs an active U.S. Security Clearance for employment. Non-U.S. citizens may not be eligible to obtain a security clearance. The Department of Defense Consolidated Adjudications Facility (DoD CAF), a federal government agency, handles the adjudicative aspects of the security clearance eligibility process for industry applicants. Adjudicative factors which affect the outcome of the eligibility determination include, but are not limited to, allegiance to the U.S., foreign influence, foreign preference, criminal conduct, security violations and illegal drug use.

Learn more about the background check process for Security Clearances.

SNC is a global leader in aerospace and national security committed to moving the American Dream forward. Were known and respected for our mission and execution focus, agility, and disruptive and rapid innovation. We provide leading edge technologies and transformative solutions that support our nations most critical security needs. If you are mission-focused, thrive in collaborative environments, and want to make our country stronger with state-of-the-art technologies that safeguard freedom, join our team

As an Equal Opportunity Employer, we welcome our employees to bring their whole selves to their work. SNC is committed to fostering an inclusive, accepting, and diverse environment free of discrimination. Employment decisions are made without regarding to race, color, age, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran or other characteristics protected by law. Contributions to SNC come in many shapes and styles, and we believe diversity in our workforce fosters new and greater ways to dream, innovate, and inspire.