We have other current jobs related to this field that you can find below


  • McLean, United States Cornerstone Defense Full time

    Location: McLean, Virginia Type: Contract Job #3080 Title: Cyber Security Analyst Location: McLean, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government. Realizing early on that our most prized...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Security Operations Center (CSOC) Countermeasures AnalystCapital One is looking for talented Cyber Security Analysts with experience performing endpoint, network, and cloud security monitoring to join our Cyber Security Operations Center (CSOC). The Principal Associate...


  • McLean, United States Booz Allen Hamilton Full time

    Cyber Threat Intelligence Analyst, Senior Key Role: Analyze a variety of information and intelligence relevant to the threats facing the systems, assets, and resources critical to the nation, and develop research studies and recommendations. Serve as liaison to the firm’s intelligence sharing partnerships and interface with both government and...

  • Security Analyst II

    4 weeks ago


    McLean, United States Pondurance Full time

    Job DescriptionJob DescriptionSecurity Analyst IIREMOTE (McLean, VA)Schedule: 7:00 am - 5:00 pm ET4x10 Shift (Wednesday - Saturday)** shift work and holiday work are required as part of a 24/7/365 SOC **About the Role:MUST have a minimum of 1-2 years of experience with one or more of the following:Microsoft Defender (minimum of 1 year)CrowdStrike (minimum of...


  • McLean, United States McIntire Solutions Full time

    Job DescriptionJob DescriptionRequired Skills• Ability to create queries and alerts that feed into a dashboard for monitoring and analysis of various logs• Experience with creating Splunk dashboards• Provide analysis and review of Splunk audit logs to include OS, database, and application logs• Experience in evaluating query results and reporting...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaDirector, Cyber Security Operations CenterCapital One's Cyber Organization is a fast-paced, dynamic environment committed to enabling and securing the business. Our Operations & Intelligence division is searching for an experienced Director to be a leader in our Cyber Security Operations Center...


  • McLean, United States Maximus Full time

    General information Job Posting Title Sr. Cyber Security Program Manager Date Friday, June 28, 2024 City Mclean State VA Country United States Working time Full-time Description & Requirements Maximus is seeking a Sr. Cyber Security Program Manager to support our customer out of Colorado Springs, Colorado.*This position is contingent upon...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Threat HunterThe Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to...


  • McLean, United States Janus Soft Inc Full time

    REQUIRED SKILLS AND DEMONSTRATED EXPERIENCE • (U) Demonstrated experience supporting initiatives that span across organization, internal and external mission partners. • (U) Demonstrated experience working with cyber security research, analysis, and forensic techniques to exploit technical data. • (U) Demonstrated ability to gather data and analyze...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Procedure Governance AnalystAs a Cyber Procedure Governance expert in the Capital One Cyber Organization, you will apply your risk management and governance skills to the enterprise. You will partner across Technology, Enterprise Service Risk, and Cyber Teams to develop...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaSenior Associate, Cyber Procedure Governance AnalystAs a Cyber Procedure Governance expert in the Capital One Cyber Organization, you will apply your risk management and governance skills to the enterprise. You will partner across Technology, Enterprise Service Risk, and Cyber Teams to develop and...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA...


  • McLean, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • McLean, United States MITRE Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds certifications such as: CEH, GPEN, OSCP, CompTIA...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds relevant certifications such as: CEH, GPEN,...


  • Mclean, United States Capital One Full time

    Center 3 (19075), United States of America, McLean, VirginiaPrincipal Associate, Cyber Product Owner (SaaS Security)Capital One is seeking a product owner to help deliver game-changing cybersecurity solutions based on threat, data, and design thinking. At Capital One, we believe in the values of Excellence and Doing the Right Thing. We are a...

  • Subject Matter Expert

    2 weeks ago


    McLean, United States Arcfield Full time

    OverviewArcfield was purpose-built to protect the nation and its allies through innovations in digital transformation, space mission engineering and launch assurance, miniaturized sensors and satellites, advanced modeling and simulation, cybersecurity, and conventional and hypersonic missile support. Headquartered in Chantilly, VA with 16 global offices,...


  • McLean, VA, United States General Dynamics Full time

    Requisition Type: RegularRequired Clearance Level: Top Secret SCI + PolygraphCan Obtain: Top Secret SCI + PolygraphSuitability: Public Trust/Other Requirements: NoneField of Work: Cyber SecurityQualifications for the Role:- Proficient in NIST standards, Penetration Testing, and Risk Management Framework- Holds relevant certifications such as: CEH, GPEN,...

Cyber Security Analyst

2 months ago


McLean, United States Torin Consulting, Inc. Full time

CLEARANCE: Active TS/SCI with Polygraph required to apply

Torin is seeking experienced Cyber Security Analysts to join our team supporting a USG client.

COMPANY OVERVIEW: Torin Consulting, Inc. prides itself in developing and delivering exceptional results in a high-speed, results driven environment since 2014 for the U.S. Government and Private Industry. Torin supports our government customers, by developing and employing creative and dynamic approaches to fullfill mission critical needs, exercising proven development methodologies to provide stable and reliable software applications and utilizing unique technical, operational and analytic expertise to provide mission critical solutions.

RESPONSIBILITIES:

Detect, mitigate and analyze threats. Analyze technical and non-technical data and metadata to determine normal patterns of events, proactively identify abnormalities, and determine root-cause of abnormalities. Correlate threat data from various sources. Prepare assessments and presentations of analyses and findings. Develop and maintain analytical procedures to meet changing requirements and ensure maximum operations. QUALIFICATIONS:

Applicants must have prior customer experience and understand how to research, write and analyze using the client's proprietary tools and databases. Applicants must be familiar with customer writing styles and USG classified databases, to include specific targeting tools, sources and methods. Strong briefing and writing skills are a must as well as the ability to work well with a team or individually with minimal supervision.

Bachelor's degree or 6 years of relevant customer work experience Sound judgment and unreproachable integrity. Ability to multi-task while managing competing priorities and plan and organize tasks independently. Conduct all aspects of positions with CI and operational security at the forefront. Work independently with minimal daily direction and be a team player. Strong written and oral communication, organization, and interpersonal skills. Ability to pose creative solutions to operational challenges.

Torin Consulting is an Equal Opportunity Employer, committed to building a diverse and inclusive workforce. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected veteran status, or any other characteristic protected by law. #J-18808-Ljbffr