Senior Cybersecurity Operations Specialist

2 weeks ago


Alexandria, Virginia, United States Maveris Full time
Job Overview

Maveris, a leader in IT and Cybersecurity services, is dedicated to empowering organizations to develop secure digital solutions that enhance their missions. As a Veteran-owned enterprise, we proudly serve both Federal Government and private sector clients. We are currently seeking a full-time Advanced Cyber Operations Analyst - Red / Purple Teaming to become an integral part of our skilled and dynamic team.

We encourage veterans to apply.

Program Focus

This initiative is centered around the establishment of a Purple Team. The primary objective is to facilitate purple teaming exercises where seasoned Red Team professionals leverage their offensive expertise to train Blue Teams on enhancing their defensive strategies.

Key Responsibilities

As an Advanced Cyber Operations Analyst - Red / Purple Teaming within Maveris programs, you will function as a senior team member, playing a crucial role in developing Purple Team capabilities within the Government framework. Your daily activities will typically include:

  • Leading, developing, and strategizing engagements.
  • Creating educational materials and delivering hands-on training through direct collaboration with Blue Team members in a controlled environment.
  • Identifying specific vulnerabilities in products/systems/environments by analyzing real-world system weaknesses using threat intelligence to inform Blue Teams on defensive methodologies.
  • Conducting root cause analyses of vulnerabilities and effectively communicating findings in both verbal and written formats to stakeholders.
  • Demonstrating the ability to connect vulnerabilities and navigate through an environment undetected.
  • Analyzing threat and vulnerability reports to provide in-depth technical analysis and comprehend TTPs for replication in the environment.
  • Designing scenarios and artifacts that replicate real-world adversary tactics for testing purposes.
  • Offering remediation strategies based on identified vulnerabilities or defensive approaches.
  • Producing detailed technical reports, presentations, oral briefings, and training sessions.
  • Explaining tools and techniques while developing training for diverse audiences with varying skill levels.
  • Additional responsibilities may encompass Penetration Testing support, tabletop exercises, and surge assistance to Incident Response.
  • Mentoring fellow team members.
Qualifications
  • Bachelor's Degree or higher.
  • Over 10 years of relevant Cyber Security experience.
  • 5-7 years of experience focused on offensive operations (Red Teaming, Purple Teaming, Penetration Testing, tool development, etc.).
  • Proven experience in creating training materials and conducting practical training through direct engagement with Blue Team members.
  • Experience in planning and leading Red Team or Purple Team operations.
  • Advanced knowledge of Red Teaming methodologies (Recon, Exploitation, Persistence, Lateral Movement, Post Exploitation, and Exfiltration).
  • Broad technical expertise and a subject matter expert in adversarial threats and offensive TTPs.
  • Familiarity with common Penetration Testing and Red Team tools such as Burp Suite, CobaltStrike, Kali Linux, and various Open Source Hacking Tools.
  • Proficiency in scripting within Linux and Windows environments and development experience in a programming language of choice (e.g., Python, Rust, Go, .NET, etc.).
  • Experience in building infrastructure for purple teaming or red team operations.
  • Knowledge of Purple Team frameworks.
  • Strong understanding of the MITRE ATT&CK framework and exploitation tactics against Cloud, Active Directory, Web applications, and network environments.
  • Possession of the OSCP certification or equivalent experience, with an expectation to obtain the OSCP certification post-hire.
Employee Benefits

Maveris is committed to attracting and retaining top talent by providing opportunities to work in stimulating and challenging environments alongside exceptional colleagues. Our employees are our most valuable asset and are rewarded with competitive compensation and a comprehensive benefits package, which includes:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off
About Maveris

Maveris delivers outstanding, mission-driven solutions to organizations facing complex IT, digital, and cybersecurity challenges. Our success stems from fostering a culture of trust where individuals are encouraged to realize their full potential. Each candidate brings unique strengths to Maveris, and our diverse team consistently meets and exceeds client expectations.

For more information about employee benefits, please visit our website. Stay updated on company news and job postings through our LinkedIn page. To explore our research and projects, visit Maveris Labs. For insights into our team and operations, check out our blog, Maveris Insights.



  • Alexandria, Virginia, United States ALTA IT Services Full time

    Job OverviewPosition: Cybersecurity Operations SpecialistClearance Level: TS/SCIWe are seeking a skilled Cybersecurity Operations Specialist to enhance our capabilities in developing advanced data solutions for defense initiatives. This position involves providing expertise in sophisticated computer network defense strategies, focusing on the prevention,...


  • Alexandria, Virginia, United States JCS Solutions LLC Full time

    Job OverviewJCS Solutions LLC (JCS) is a leading technology firm focused on comprehensive capabilities such as cloud and infrastructure solutions, cybersecurity, digital transformation, advanced technology enablement, software solutions, and mission support services. Our commitment is to deliver exceptional management consulting and IT solutions to federal...


  • Alexandria, Virginia, United States PKH Enterprises Full time

    Job DescriptionPKH Enterprises is seeking a highly skilled Cybersecurity Policy Specialist to support government clients in the cybersecurity office at DOD CIO.This role involves the development and implementation of identity management architecture and policy. The ideal candidate will have a strong understanding of cybersecurity, government implementation,...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and exploring emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts, addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts in cybersecurity. You will tackle complex...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our team of specialists focused on developing advanced data solutions for national defense.This position is crucial for supporting intricate computer network exploitation and defense strategies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a key member of our Cybersecurity team, you will lead and consult on the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. Your role will involve applying advanced principles, theories, and concepts, while contributing to...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in identifying vulnerabilities, recognizing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts while addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will consult on and spearhead the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. You will apply advanced principles, theories, and concepts while contributing to the...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will spearhead efforts in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your role will involve applying advanced principles and innovative concepts to address complex...


  • Alexandria, Virginia, United States Institute for Defense Analyses Full time

    Compensation Transparency: We uphold transparency, equity, and fairness in our compensation framework, providing a reasonable estimate of the salary range based on data-driven market analysis for each position. The anticipated salary range for this role is $127,483-$203,988. Individual compensation within this range will be aligned with the candidate's...


  • Alexandria, Virginia, United States City of Alexandria (VA) Full time

    Job SummaryThe City of Alexandria (VA) is seeking a highly skilled Lead Cybersecurity Specialist to oversee the City's Cybersecurity Program.About the DepartmentThe Information Technology Services Department is responsible for enterprise technology operations for the City of Alexandria. ITS provides technology services and solutions to City departments to...


  • Alexandria, Virginia, United States JCS Solutions LLC Full time

    Job OverviewJCS Solutions LLC is a premier technology firm specializing in enterprise-wide capabilities, including cloud and infrastructure solutions, cybersecurity, digital modernization, next-generation technologies enablement, software solutions, and mission support services. We deliver expert management consulting and information technology (IT)...


  • Alexandria, Virginia, United States Akima Data Management Full time

    Job Overview:Akima Data Management is seeking a Cybersecurity Risk Management Specialist to enhance our team of dedicated professionals.Key Responsibilities:The selected candidate will:Prepare and submit comprehensive Risk Management Framework (RMF) documentation.Oversee and maintain Authority to Operate (ATO) statuses for both new and existing systems...


  • Alexandria, Virginia, United States MPR Associates Full time

    Position OverviewMPR Associates, Inc. is a dynamic and innovative engineering services and consulting firm, currently in search of a skilled and driven Cybersecurity Operations Leader to enhance our IT department.If you are looking for a distinctive and fulfilling career path, MPR could be the ideal organization for you.Established in 1964, MPR serves a...


  • Alexandria, Virginia, United States Department Of Defense Full time

    Job SummaryThis position is responsible for overseeing the cybersecurity operations of the Department of Defense. The successful candidate will possess extensive experience in leading teams and managing complex cybersecurity projects.Key ResponsibilitiesLead a team of cybersecurity professionals in the development and implementation of cybersecurity...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewWe are seeking a Senior Cybersecurity Analyst to enhance our capabilities in network security and cyber defense. The ideal candidate will possess a strong background in advanced cyber analytical assessments and be well-versed in the latest technologies and methodologies in the field.Key Responsibilities:Conduct comprehensive cyber assessment...


  • Alexandria, Virginia, United States ASRC Federal Full time

    About the RoleASRC Federal is seeking a skilled Cybersecurity Specialist to support our Cybersecurity Support Services (CSSS) contract with the Defense Manpower Data Center (DMDC). This role requires excellent collaboration skills and a strong understanding of information assurance procedures and systems.Key ResponsibilitiesSupport and respond to activities...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Specialist to join our team at Booz Allen Hamilton. As a key member of our information security team, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesConsult with clients to identify and assess cybersecurity risksDevelop and...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Management SpecialistOverview:In the face of evolving cyber threats, government entities require a dedicated professional to evaluate vulnerabilities and formulate strategic responses. As a Cybersecurity Risk Management Specialist, you will partner with stakeholders to pinpoint potential risks, scrutinize technical specifications, and...