Cyber Security Specialist

3 days ago


Annapolis, Maryland, United States Metrea Management LLC Full time
Job Title: Cyber Security Analyst

Company Overview:

Metrea Management LLC is a defense company that specializes in translating commercial innovation into solutions for national security. With a strong focus on delivering effects as-a-service, the company operates across 5 different mission verticals.

Position Summary:

This role is responsible for ensuring the security and integrity of Metrea's information systems and data. The successful candidate will work closely with the security operations and platforms technologies team to analyze and evaluate events and logs generated by the infrastructure and security tools. The goal is to implement security measures against cyberattacks and drive a security-conscious culture within the organization.

Essential Functions:

  • Develop and disseminate information security policies, standards, and operational procedures.
  • Collaborate in the design, implementation, monitoring, and governance of the organization's information security framework.
  • Manage, maintain, and execute continuous monitoring and incident/response programs.
  • Implement and maintain configuration controls of operating systems and application security in Microsoft Intune MDM.
  • Analyze and evaluate security events generated from the Microsoft 365 suite (Security, Purview, Defender, Sentinel, and AAD).
  • Develop and maintain security awareness programs, including phishing campaigns and cybersecurity education.
  • Collaborate in the management and maintenance of enterprise networks.
  • Assist with end-user support and troubleshooting.

Competency Statements:

The ideal candidate will have knowledge and experience configuring and administering the Microsoft 365 cloud infrastructure, preferably in the domains of Security and Purview. Experience with designing systems architecture in compliance with DFARS, ITAR/EAR, NIST, and CMMC is highly desirable. Excellent communication skills, both oral and written, are essential. The candidate should be a self-starter, able to work effectively both independently and as a team member. Strong organizational time-management skills and the ability to pass a background investigation and obtain a Department of Defense (DoD) Secret Clearance are also required.



  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.As a Cyber Security Specialist, you will design, develop, and maintain a suite of cyber defense and cyber threat intelligence solutions. You will address challenges related to provisioning of and...


  • Annapolis, Maryland, United States ClearEdge IT Solutions Full time

    ClearEdge IT Solutions is seeking a highly skilled Cyber Security Specialist to join our team of experts in solving complex technical challenges for the DoD.We empower our customers with innovative data-driven solutions, and we're looking for someone to help us design, develop, and maintain a suite of cyber defense and threat intelligence solutions.Key...


  • Annapolis, Maryland, United States Blue-Halo Full time

    Cyber Operations SpecialistWe are seeking a highly skilled Cyber Operations Specialist to join our Intel Division team. As a Cyber Operations Specialist, you will be responsible for operating at the mission's edge, using advanced cyber techniques to employ capabilities spanning traditional computing environments to Internet of Things (IoT), including...


  • Annapolis, Maryland, United States Szanca Solutions Full time

    Job Title: Cyber Exploitation SpecialistSzanca Solutions, Inc. is seeking a highly skilled Cyber Exploitation Specialist to join our team. As a Cyber Exploitation Specialist, you will apply your expertise in computer systems, networks, and cybersecurity to develop and execute exploitation plans.Key Responsibilities:Apply deep understanding of adversary...


  • Annapolis, Maryland, United States The Swift Group Full time

    The Swift Group is seeking a seasoned Cyber Threat Intelligence Specialist to join our team. As a key member of our OPS Consulting group, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed. **Key Responsibilities:** * Develop and execute exploitation plans to identify and mitigate cyber...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job OverviewDobbs Defense Solutions is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesDesign, implement, and maintain robust security solutions to safeguard sensitive...


  • Annapolis Junction, Maryland, United States Lockheed Martin Full time

    Unlock the Future of CybersecurityAt Lockheed Martin, we're on a mission to protect the world's most critical networks and systems from the ever-evolving threats of the digital age. As a Cyber Security Specialist, you'll join our team of experts in the forefront of threat protection and proactive prevention.Key Responsibilities:Develop product enhancements...


  • Annapolis Junction, Maryland, United States ESC, Inc Full time

    Job OverviewESC, Inc is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will be responsible for ensuring products and systems comply with requirements and government information assurance and cyber security standards and practices.Key ResponsibilitiesVerify and validate systems with specific emphasis on...


  • Annapolis Junction, Maryland, United States ESC, Inc Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Engineer to join our team at ESC, Inc. The ideal candidate will have a strong background in cybersecurity and experience in verifying and validating systems and assessing cyber threats.Key ResponsibilitiesEnsure products and systems comply with government information assurance and cyber security...


  • Annapolis Junction, Maryland, United States The MITRE Corporation Full time

    Cyber New Professionals ProgramJoin a dynamic team of cybersecurity professionals at The MITRE Corporation, where you can develop your skills and expertise in a collaborative and innovative environment.As a Cyber New Professional, you will have the opportunity to work on a variety of projects that provide a breadth of experiences to develop into well-rounded...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    We are seeking a skilled Cyber Threat Intelligence Specialist to join our team at NetSage Corporation. The ideal candidate will have a strong background in cybersecurity and experience in researching, analyzing, and reporting on cyber threats.Key Responsibilities:Research and analyze cyber threats to identify potential vulnerabilities and risksDevelop and...


  • Annapolis, Maryland, United States Strategic Ventures Consulting Group Full time

    Job Title: Cyber Operations SpecialistThis position directly supports the USCYBERCOM Joint Operations Center (JOC) and coordinates daily with the Battle Watch team for support requirements. The Cyber Operations Specialist provides mission essential coverage to support cyberspace operations 24x7x365.Key Responsibilities:Operate the Automated Message Handling...


  • Annapolis, Maryland, United States General Dynamics Full time

    Job Title: Senior Cyber Operations SpecialistAt General Dynamics Mission Systems, we are seeking a highly skilled Senior Cyber Operations Specialist to join our team. As a key member of our operations team, you will be responsible for providing technical expertise and support to our customers in the field of cybersecurity.Responsibilities:Provide technical...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Join Our Team of Cyber Security ExpertsAt MITRE, we're committed to tackling the toughest challenges in cyber security and creating a safer, healthier, and more secure nation and world. As a Lead Cyber Security Engineer, you'll play a critical role in shaping our cyber security strategies and developing innovative solutions to protect our nation's critical...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a motivated and customer-oriented Cyber Developer / Vulnerability Engineer to join our team in Annapolis Junction, MD.Responsibilities:Design, test, implement, and manage safeguards against cyberattacks of the system.Identify, mitigate, and resolve vulnerabilities within...


  • Annapolis, Maryland, United States OPS Consulting, LLC Full time

    Cyber Defense Analyst - Level 2OPS Consulting, LLC is seeking a qualified Cyber Defense Analyst - Level 2 candidate who uses information collected from various sources to monitor network activity and analyze it for evidence of anomalous behavior.Key Responsibilities:Identify, triage, and report events that occur to protect data, information systems, and...


  • Annapolis Junction, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech International Corporation, we're seeking a motivated Cyber Developer / Vulnerability Engineer to join our team in Annapolis Junction, MD. As a key member of our diverse team, you'll contribute to the design, testing, implementation, and management of safeguards against cyberattacks.Responsibilities:•...


  • Annapolis Junction, Maryland, United States Dobbs Defense Solutions, LLC Full time

    Job Title: Cyber Systems EngineerAbout the RoleDobbs Defense Solutions, LLC is seeking a highly skilled Cyber Systems Engineer to join our team. As a Cyber Systems Engineer, you will play a pivotal role in ensuring the security and integrity of our clients' information systems and networks.Key ResponsibilitiesEnsure products and systems comply with...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job OpportunityThe Swift Group is seeking a highly skilled Cyber Exploitation Specialist to join our team. As an Exploitation Analyst 4, you will play a critical role in developing exploitation plans and making operational adjustments as plans are executed.Key Responsibilities:Develop and execute exploitation plans to identify and exploit adversary...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Systems Administration Specialist to join our team at Peraton. As a key member of our team, you will be responsible for ensuring the security and integrity of our cyber systems.ResponsibilitiesTriage and review tickets submitted via Jira Service Desk to identify and resolve technical issues.Work tickets as...