Senior Cybersecurity Analyst

3 weeks ago


Washington, Washington, D.C., United States ManTech Full time
Job Description

Secure Our Nation, Ignite Your Future

Become an integral part of a diverse team while working at a leading technology organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Defensive Cyber Technology Sensing Analyst, Senior to join our team. We have opportunities in the DMV area, including the Washington, DC area, Northern Virginia, and Maryland. If you are looking for an opportunity in any of those locations, we encourage you to apply.

Responsibilities include but are not limited to:

  • Supports the Cyber Innovation Lead in collecting and distributing knowledge for the team in Defensive Cyber Operations (DCO)

  • Work with program partners, academia, and DoD and IC research entities to keep updated on the latest advances in the DCO field

  • Work with the Technical Direction Letter (TDL) and Mission Engagement Leads to keep informed on the Mission Partner DCO needs

  • Assist the Cyber Innovation KP and Cyber Operations Lead KP in market research, academic outreach, and venture capital, private equity, and industry engagement

  • Assess the utility of proposed innovation technologies at a deep technology level; help document the innovations in the knowledge base; and assist the transition into further development and operations

  • Alternate between TDL efforts and innovation search

  • Supervise and mentor subordinate project and staff

Basic Qualifications:

  • Bachelor's degree and five or more (5+) years of related experience

  • Experience working in a DoD/IC defensive cyber operations (DCO) unit

  • If a candidate does not have a degree at all, four (4) additional years of experience are required

  • If a candidate holds an Associate's degree rather than a Bachelor's degree, two (2) additional years of experience are required

Preferred Qualifications:

  • Relevant industry standard certifications in areas such as CISSP, CEH or GCIH

Clearance Requirements:

  • This position requires an active TS/SCI clearance

Physical Requirements:

  • Must be able to be in a stationary position more than 50% of the time

  • Must be able to communicate, converse, and exchange information with peers and senior personnel

  • Constantly operates a computer and other office productivity machinery, such as a computer

  • The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations

  • The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.



  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Senior Forensics Analyst Job DescriptionGray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our DOI customer's Security Operation Center in DC or Reston Virginia.The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to...


  • Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about uncovering critical information to enhance national security? As an All-Source Cyber Analyst, your expertise in research and analytical skills will play a vital role in addressing the complexities of modern cybersecurity challenges. The surge in connected devices and data availability has transformed the landscape...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to strengthen our team in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting findings, and guiding less experienced team members.Core Responsibilities:Detect security weaknesses and risks within systemsEvaluate the...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cybersecurity Analyst responsible for strategizing and executing protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the development of the...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our Department of the Interior (DOI) customer's Security Operation Center in DC or Reston, Virginia. The successful candidate will be responsible for protecting DOI's information systems from evolving cyber threats. The Cybersecurity Branch continuously evolves, develops,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Threat Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States ManTech Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Technology Analyst to join our team at ManTech. As a key member of our defensive cyber operations unit, you will play a critical role in safeguarding our nation's security while working on cutting-edge projects.Key Responsibilities:Support the Cyber Innovation Lead in gathering and sharing...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job OverviewPosition Title: SOC Analyst (Night Shift) - Top Secret ClearanceCompany Overview:ShorePoint is a rapidly expanding, award-winning firm specializing in cybersecurity services, dedicated to serving high-profile clients in both the private and public sectors. Our mission is to provide unparalleled security solutions to safeguard sensitive...