Cyber Defense Analyst

4 days ago


Annapolis, Maryland, United States The Swift Group Full time
Cyber Defense Analyst

We are seeking a highly skilled Cyber Defense Analyst to join our team at The Swift Group. As a Cyber Defense Analyst, you will play a critical role in protecting our organization's data, information systems, and infrastructure from cyber threats.

Key Responsibilities:
  • Monitor network activity and analyze data for evidence of anomalous behavior
  • Identify, triage, and report events that occur to protect data and information systems
  • Conduct analysis to isolate indicators of compromise and recommend proactive security measures
  • Notify designated managers and cybersecurity teams of suspected cyber incidents and articulate the event's history, status, and potential impact
Requirements:
  • DoD 8570 compliance with CSSP Analyst baseline certification
  • Information Assurance Technical (IAT) Level I or Level II certification
  • Computing Environment (CE) certification
  • A current government clearance, background investigation, and polygraph
What We Offer:

At The Swift Group, we offer a comprehensive benefits package, including healthcare, wellness, financial, retirement, education, and time off benefits. Our pay range is $79,996.80 - $290,004.00, and we are an Equal Opportunity/Affirmative Action employer.



  • Annapolis, Maryland, United States OPS Consulting, LLC Full time

    Cyber Defense Analyst - Level 2OPS Consulting, LLC is seeking a qualified Cyber Defense Analyst - Level 2 candidate who uses information collected from various sources to monitor network activity and analyze it for evidence of anomalous behavior.Key Responsibilities:Identify, triage, and report events that occur to protect data, information systems, and...


  • Annapolis, Maryland, United States EverWatch Full time

    Cyber Threat Intelligence AnalystEverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company.Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity...


  • Annapolis Junction, Maryland, United States Nyla Technology Solutions Full time

    Job Title: Computer Network Defense AnalystWe are seeking a highly skilled Computer Network Defense Analyst to join our team at Nyla Technology Solutions. As a Computer Network Defense Analyst, you will play a critical role in identifying and mitigating potential vulnerabilities in our network infrastructure.Key Responsibilities:Use information collected...


  • Annapolis Junction, Maryland, United States ELEVI Associates Full time

    Job Title: Computer Network Defense Analyst Level 3About the Role:We are seeking a highly skilled Computer Network Defense Analyst Level 3 to join our team at ELEVI Associates. As a key member of our cybersecurity team, you will be responsible for identifying potential vulnerabilities, responding to cyber events, and defending against attacks on network...


  • Annapolis, Maryland, United States OPS Consulting, LLC Full time

    Computer Network Defense Analyst Job DescriptionOPS Consulting, LLC is seeking an experienced professional to work as a Computer Network Defense Analyst. This role requires expertise in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics,...


  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.We empower our customers with innovative data-driven solutions, and we're looking for someone to help us design, develop, and maintain a suite of cyber defense and threat intelligence solutions.Key...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Cyber Systems Engineer Job DescriptionDobbs Defense Solutions, LLC is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key Responsibilities:Design, implement, and maintain robust security solutions...


  • Annapolis, Maryland, United States W&BHR Full time

    Computer Network Defense Analyst/CNDAWeeghman & Briggs is seeking highly skilled Computer Network Defense Analysts (CNDA) to support critical missions within the Federal Government.Key Responsibilities:Utilize diverse data sources to identify potential vulnerabilities and respond to cyber events.Develop mitigations to strengthen network defenses and protect...


  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.As a Cyber Security Specialist, you will design, develop, and maintain a suite of cyber defense and cyber threat intelligence solutions. You will address challenges related to provisioning of and...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job OverviewDobbs Defense Solutions is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesDesign, implement, and maintain robust security solutions to safeguard sensitive...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    Job Summary:NetSage Corporation is seeking a highly skilled Cybersecurity Specialist to join our team. As a Network Defense Analyst, you will be responsible for analyzing, mapping, protecting, and discovering vulnerabilities, intrusions, and threats in computer network systems. The ideal candidate will have the ability to protect, monitor, detect, analyze,...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 4The Swift Group is seeking a highly skilled Exploitation Analyst 4 to join our team. As an Exploitation Analyst 4, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as plans are...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 3At The Swift Group, we are seeking a highly skilled Exploitation Analyst 3 to join our team. As an Exploitation Analyst 3, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and execute them to achieve desired...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 3At The Swift Group, we are seeking a highly skilled Exploitation Analyst 3 to join our team. As an Exploitation Analyst 3, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 2At The Swift Group, we are seeking a highly skilled Exploitation Analyst 2 to join our team. As an Exploitation Analyst 2, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop exploitation plans and make operational adjustments as...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 2Job Summary:The Swift Group is seeking a highly skilled Exploitation Analyst 2 to join our team. As an Exploitation Analyst 2, you will be responsible for developing exploitation plans and making operational adjustments as plans are executed. You will work closely with our team to identify and analyze adversary networks,...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job Title: Cyber Systems EngineerAbout the RoleDobbs Defense Solutions, LLC is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesEnsure products and systems comply with...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is seeking a seasoned Exploitation Analyst 4 to join our team. As a key member of our OPS Consulting team, you will leverage your expertise in adversary networks, network defenses, and cyber network operational capabilities to develop and execute exploitation plans. Your technical acumen and experience in programming, computer/network...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job OpportunityThe Swift Group is seeking a highly skilled Cyber Exploitation Specialist to join our team. As an Exploitation Analyst 4, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop and execute exploitation plans to identify and exploit adversary...


  • Annapolis, Maryland, United States The Swift Group Full time

    Job Title: Exploitation Analyst 4At The Swift Group and Subsidiaries, we are seeking a highly skilled Exploitation Analyst 4 to join our team. This role requires a deep understanding of adversary networks, network defenses, and cyber network operational capabilities.Key Responsibilities:Develop exploitation plans and make operational adjustments as plans are...