Cybersecurity Analyst

2 weeks ago


California, United States Dynamic Solutions Technology LLC Full time
Dynamic Solutions Technology, LLC Job Opportunity

We are seeking a highly skilled Cybersecurity Analyst to support our DoD customer in the China Lake, CA area.

Key Responsibilities:

  • Network Monitoring and Scanning: Provide network vulnerability scanning to ensure IAVA compliance and remediation, using antivirus management tools and wireless scanning software.
  • Information Assurance Support: Assist personnel/users with Information Assurance (IA) related issues, and directly support IA requirements within the immediate area of responsibility (AOR).
  • Team Collaboration: Work with team members to identify IA trends and suggest long-term strategies to mitigate IA issues, and assess procedures to improve customer service.

Qualifications:

  • Active SECRET clearance
  • Bachelor's Degree in Engineering, Computer Science, or Information Assurance
  • 6 years' additional work experience may be substituted for a Bachelor's Degree
  • Min 3 years of relevant focused experience
  • Must meet specific certification and training requirements in accordance with DoD M, DoDD 8570.1

Requirements:

  • Excellent oral and written skills
  • Excellent critical thinking skills
  • Proficient in Microsoft applications such as Word, Excel, PowerPoint, and Outlook
  • Ability to work independently and as a team member


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine Corps...


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine...


  • California, United States Sinclair Talent Solutions Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in helping us protect our clients' sensitive information and systems from cyber threats.Key ResponsibilitiesMonitoring and Analysis:...

  • Cybersecurity Analyst

    4 weeks ago


    California, United States Considine Search Full time

    OverviewAs a key member of the cybersecurity team at Considine Search, the Information Security Analyst plays a vital role in safeguarding the organization’s sensitive information and systems. Reporting directly to the Information Security Director, you will collaborate with a talented group of cybersecurity experts to maintain and enhance the Firm's...


  • California, United States Sinclair Talent Solutions Full time

    Security Operations Center AnalystWe are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.Key Responsibilities:Monitor and analyze...


  • Mountain View, California, United States Sibylline Americas Full time

    Job OverviewPosition: Embedded Cybersecurity AnalystCompany: Sibylline AmericasSibylline is seeking a driven early-career intelligence analyst to become part of our embedded team within a globally distributed intelligence unit. This role will involve working closely with clients to provide insights and support in the realm of security.Role...


  • California, United States Dynamic Solutions Technology LLC Full time

    **About Us**Dynamic Solutions Technology, LLC is a premier strategic services firm that meets IT and service needs for commercial and government clients. We are seeking a full-time Information Security Analyst to support our DoD customer.**Job Summary**We are looking for a highly skilled Information Security Analyst to join our team. The successful candidate...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States U.S. Bank Full time

    Join U.S. Bank in a Pivotal RoleBecome a vital part of our mission to empower individuals and communities through better financial solutions. At U.S. Bank, we value the distinct abilities of each team member and provide numerous avenues for personal and professional advancement. Uncover your potential from the outset and flourish with us.Position OverviewWe...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity efforts. This role is designed for individuals who are experienced and motivated, ready to contribute to our mission in a remote capacity, with occasional travel required.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel for project requirements.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a dynamic Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program Management,...


  • California, United States Sinclair Talent Solutions Full time

    Job Title: Security Operations Center AnalystWe are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.Key Responsibilities:Monitor and...


  • San Francisco, California, United States A Society Group, Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our Product Security team at A Society Group, Inc.This role is responsible for identifying, triaging, remediating, and reporting on vulnerabilities in software and cloud infrastructure of our self-driving vehicle product.Key ResponsibilitiesVulnerability Management Lifecycle: Own the...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a dynamic and experienced Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel both within the United States and internationally.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program...


  • California, United States Considine Search Full time

    OverviewAs a key member of the cybersecurity team at Considine Search, the Information Security Analyst plays a crucial role in safeguarding the organization's information assets. Reporting directly to the Information Security Director, you will collaborate with a talented group of cybersecurity experts to enhance the Firm's information security initiatives....


  • San Francisco, California, United States A Society Group, Inc. Full time

    Position OverviewWe are seeking an experienced Information Security Analyst to enhance our Product Security division. This position is crucial for detecting, assessing, addressing, and documenting vulnerabilities within the software and cloud systems of our autonomous vehicle offerings.Key Responsibilities Manage the complete vulnerability management process...


  • California, United States Dynamic Solutions Technology LLC Full time

    Job Title: Industrial Security SpecialistDynamic Solutions Technology, LLC is seeking a highly skilled Industrial Security Specialist to support our DoD customer in the China Lake, CA area.Job Summary:We are looking for a talented individual to join our team as an Industrial Security Specialist. The successful candidate will be responsible for providing...


  • California, United States VSolvit LLC Full time

    Position Overview:VSolvit is in search of a skilled and qualified individual with an Active Secret Clearance for the role of Senior Management Analyst.This position will provide support to VSolvit's Electronic Warfare Program Manager with minimal oversight and will also encompass additional duties as an Alternate Facility Security Officer (AFSO).The Senior...


  • El Segundo, California, 90245, Los Angeles County, CA, United States KARL STORZ Endoscopy - America Full time

    At KARL STORZ, we're pioneering medical technology that transforms lives. Our commitment to innovation demands a robust defense against evolving cyber threats. We're seeking a talented Cyber Security Analyst to join our team of security experts. Your Mission: Safeguard our global network infrastructure Detect and respond to advanced...


  • California, United States VSolvit LLC Full time

    VSolvit is in search of a Senior Electronic Warfare Intelligence Analyst with extensive expertise in MD programming and countermeasure systems to enhance our team within the Electronic Warfare Laboratories. This role requires a profound understanding of Electronic Countermeasure systems, their methodologies, and programming. This position is entirely...