Current jobs related to Senior Cyber Analyst - Charleston - CACI International Inc


  • Charleston, West Virginia, United States Scientific Research Full time

    Cyber Security Analyst Job DescriptionScientific Research Corporation is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in ensuring the robust cyber security posture of our AWS IL5 Cloud environment.Key Responsibilities:Conduct regular risk assessments to identify potential...


  • Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionCyber Threat Intel AnalystNorth Charleston, SC Minimum of a Top Secret Clearance, with ability to obtain TS/SCI.As a Cyber Threat Intelligence Analyst, you will be responsible for providing analysis on relevant threats to the customer environment in support of the overall defensive effort.  You will be a key component in...


  • Charleston, West Virginia, United States Scientific Research Full time

    Job Title: Cyber Security AnalystScientific Research Corporation is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for providing IAM Level III support, performing Cyber Security Certification and Accreditation (C&A) of new and existing systems, and identifying, refining, and documenting...


  • Charleston, West Virginia, United States Scientific Research Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our team at Scientific Research Corporation. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our information systems and networks.Key ResponsibilitiesProvide IAM Level III supportPerform Cyber Security Certification and...


  • Charleston, United States Scientific Research Full time

    Job Description The Cyber Security Analyst will ensure the robust cyber security posture of the AWS IL5 Cloud environment through comprehensive measures, policies, and practices. PRIMARY DUTIES RESPONSIBILITIES:Conducts regular risk assessments to identify potential vulnerabilities and threats within the AWS IL5 environment Develops strategies for risk...


  • Charleston, West Virginia, United States Scientific Research Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst II to join our team at Scientific Research Corporation. As a Cyber Security Analyst II, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesPerform Risk Management Framework (RMF) and Navy Qualified Validator (NQV) tasks to...


  • Charleston, West Virginia, United States Scientific Research Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst II to join our team at Scientific Research Corporation. As a member of our Cyber Information Assurance team, you will play a critical role in the assessment and sustainment of the TacMobile P8 ground system and subsystems for the Maritime Patrol Reconnaissance Force (MPRG) in Charleston,...

  • Cyber Security Analyst

    2 months ago


    North Charleston, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS: Technical training in Cyber Security, Information Technology, Network Architecture, Network Design, and/or Strategic Planning Fifteen (15) years of hands-on experience with task specific project, to include three (3) of the following areas: Systems Requirements, Operational Requirements, Enterprise Strategic Planning and...


  • Charleston, West Virginia, United States Highmark Health Full time

    Job SummaryThis role is responsible for leveraging threat intelligence to identify, comprehend, and decipher emerging threats. The ideal candidate will closely monitor indicators of compromise (IOC) and take remediation actions. Performs investigations into potential and existing security threats from known and emerging threat actors. Develops and documents...


  • Charleston, South Carolina, United States Adapt Forward Full time

    Job OverviewPosition: Cyber Threat Intel AnalystAs a Cyber Threat Intelligence Analyst, you will play a pivotal role in assessing and analyzing pertinent threats to the customer environment, contributing significantly to the overall defensive strategy. Your expertise will be essential in providing tactical insights regarding adversarial tactics, techniques,...


  • Charleston, West Virginia, United States ManTech Full time

    {"h1": "Cyber Security Engineer, Senior", "p": "At ManTech International Corporation, we're seeking a motivated Cyber Security Engineer, Senior to help protect our national security while working on innovative projects that offer opportunities for advancement.", "ul": [{"li": "Provide IA security requirements to update system requirement documents"}, {"li":...


  • Charleston, West Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureCyber Security Engineer, SeniorAt ManTech International Corporation, we're seeking a motivated and customer-oriented Cyber Security Engineer, Senior to join our team in Chantilly, VA.Key Responsibilities:Provide IA security requirements to update system requirement documentsCoordinate IA matters with other directorates...


  • Charleston, West Virginia, United States ManTech Full time

    Cyber Security Engineer, SeniorAt ManTech International Corporation, we're seeking a highly skilled Cyber Security Engineer, Senior to join our team in Chantilly, VA. As a key member of our team, you'll play a critical role in protecting our national security while working on innovative projects that offer opportunities for advancement.Key...


  • Charleston, West Virginia, United States Link Solutions Full time

    Company Overview Link Solutions, Inc. provides dependable and efficient Information Technology services tailored for government clients, addressing essential mission requirements. Our extensive offerings encompass Infrastructure Operations, Application Development, Cybersecurity, Virtualization, Cloud, and Mobility services. At Link, we prioritize quality...


  • North Charleston, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS: B.S. Engineering/Comp Science/Info Sys/Cybersecurity At least (2) years' of direct experience providing information assurance (IA) and security analyst services as described to DoD programs Must currently hold a DoD 8570-compliant IAT II certification (SSCP or Security+ CE with appropriate CE/OS certificate) Experience...


  • Charleston, West Virginia, United States Harmony Senior Services Full time

    Job SummaryHarmony Senior Services is seeking a highly skilled Senior Financial Analyst - Labor Optimization to join our team. As a key member of our financial operations team, you will play a critical role in analyzing and optimizing labor management processes to drive efficiency and cost savings across our senior living communities.Key...


  • Charleston, South Carolina, United States Adapt Forward Full time

    Job OverviewPosition: Cyber Threat Intelligence AnalystAs a vital member of our team, you will engage in comprehensive analysis of pertinent threats impacting our client's environment, contributing significantly to our defensive strategies. Your role will involve providing critical insights into adversarial tactics, techniques, and procedures (TTPs), thereby...


  • Charleston, West Virginia, United States Nodel Full time

    Job SummaryWe are seeking a highly skilled Cyber Network Defense Analyst with expertise in Cloud Forensics to support our critical customer mission. As a key member of our team, you will be responsible for acquiring and analyzing computer artifacts, logs, and network events to develop an intrusion narrative.Key ResponsibilitiesAcquire and collect computer...

  • Cyber Security Analyst

    2 months ago


    North Charleston, United States Adapt Forward Full time

    Job DescriptionJob DescriptionCyber Security Analyst North Charleston, SC Minimum of a Secret Clearance Required with ability to obtain TS/SCIPosition DescriptionAs a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will...


  • Charleston, West Virginia, United States Scientific Research Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Scientific Research Corporation. As a key member of our cybersecurity team, you will be responsible for designing and implementing secure systems and networks, conducting risk assessments, and providing recommendations for application design.Key ResponsibilitiesConduct risk...

Senior Cyber Analyst

4 months ago


Charleston, United States CACI International Inc Full time
Senior Cyber AnalystJob Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCIEmployee Type: RegularPercentage of Travel Required: Up to 25%Type of Travel: Continental US* * *

CACI is seeking a Senior Cyber Analyst to support our customer at NSWC Crane supporting the War Games Capabilities project in Charleston, SC

What You’ll Get to Do:

Individual will work on the Cyber security team assisting in the management and oversite for the cybersecurity efforts in relation to WGC. Assist in documenting Cyber Integrated Master Schedules (IMS) to coincide with Program IMS, designate and develop cyber baselines and tests. Create documentary for Authority to Operate (ATOs) and plan for cybersecurity protections to be implemented and provide oversight. Develop ATOs and IATTs that focus on various elements of the program. Plan for, review and implement security waivers as needed. The individual will assist the ISSM and ISSO is cyber documentation, cyber presentations to leadership, risk management, security assessments and mitigations, management, and oversite of industry partners in relation to cyber work, attend and assist in test events, cyber tabletops, and contractor CDRL reviews.



You’ll Bring These Qualifications:

TS is required with an SCI Eligibility IATT Submission processes IATT/ATO submission time lines applied to test and certification schedules Shipboard ATOs required ATOs for engineering installs Lab IATTs in preparation for AI-SITs AI-SIT data require in support of Deployment ATOs ATOs Test configurations Documenting Cyber IMS to coincide with Program IMS. Designing and developing cyber baselines and tests. Creating documentation for IATT and ATO's Attend and assist with test events, cyber tabletop discussions and CDRL reviews Serve as the Cyber Analyst to the Program office designated ISSM and designated ISSO Ability to communicate and collaborate in a team environment is a must.



These Qualifications Would be Nice to Have:

Ability to work in an agile, past-paced environment

Ability to complete tasking accurately and efficiently

Strong communication and briefing skills

Hybrid flexibility (remote-onsite)

Availability to travel, some short notice



What We Can Offer You:

- We’ve been named a Best Place to Work by the Washington Post.

- Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives.

- We offer competitive benefits and learning and development opportunities.

- We are mission-oriented and ever vigilant in aligning our solutions with the nation’s highest priorities.

- For over 60 years, the principles of CACI’s unique, character-based culture have been the driving force behind our success.