SUMMARY Bering Straits Native Corporation is currently seeking a qualified CybersecurityAnalyst in Anchorage, Alaska. The Cybersecurity … Analyst's primary role is to be the analyst and subject matter expert of the Company's cybersecurity plan and CMMC certification. The SecurityAnalyst works independently within the established procedures to ensure network and systems security access and protect against unauthorized access, modifications, or destruction. They are the point person for the … IT team and are responsible for installing, administering and troubleshooting Bering Straits' security solutions.Their responsibilities include performing risk assessments, audits, staff training sessions, and monitoring network activity. The CybersecurityAnalyst will also write up security policies and training documents about security procedures. The incumbent will apply analytical, communication, and problem-solving skills to help identify, communicate, and More ❯
City of London, London, England, United Kingdom Hybrid / WFH Options
How to Job Ltd
Entry-Level CybersecurityAnalyst Location: London, UK - Flexible Working Options Available About the Company: Our client is a leading organization specializing in digital security solutions. Based in London, they are committed to protecting critical digital assets and ensuring the safety of sensitive information. They are looking for an Entry-Level CybersecurityAnalyst to join … their team, offering an excellent opportunity to begin a career in one of the most in-demand industries. Role Overview: As an Entry-Level CybersecurityAnalyst, you will support the team in identifying and addressing potential security threats. This role is ideal for recent graduates or those with foundational knowledge of cybersecurity who are eager to … protocols. •Investigate and respond to security incidents alongside the IT team. •Create detailed reports on security findings and recommendations for stakeholders. •Participate in training programs to stay updated on cybersecurity trends and best practices. Qualifications: •Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field. •Basic knowledge of cybersecurity principles, including threat detection, risk More ❯
Job Title: CybersecurityAnalyst (Secret Cleared) Location: Portsmouth, VA Duration: Permanent, Direct Hire Salary Range: $95-115,000 (or higher/negotiable based on experience) Summary: Verigent's client is seeking a CybersecurityAnalyst with an active Secret clearance to support critical cybersecurity operations in Portsmouth, VA. This position requires expertise in vulnerability … management, incident response, risk analysis, and compliance with DoD and DON cybersecurity standards. The analyst will be responsible for monitoring, analyzing, and mitigating cyber risks, supporting contingency planning, and maintaining day-to-day VRAM (Vulnerability Remediation Asset Management) activities. The role also involves working with key security tools such as ACAS, HBSS, MDE, MDI, and Splunk, while … ensuring compliance with federal, DoD, and Navy cybersecurity policies and directives. The ideal candidate will hold a bachelor's degree in IT or a related field (or equivalent DoD 8570.01M certification such as Security+ or higher), and have at least four years of cybersecurity experience in system/network vulnerability analysis, risk mitigation, and security test & evaluation. Strong More ❯
Associate CybersecurityAnalyst - Third Party Technology Risk Management Visa is looking for a candidate to join its Cybersecurity 3rd Party Technology Risk Management (3PTRM) team as an Associate CybersecurityAnalyst, which works with several stakeholders to ensure appropriate processes, procedures, and controls are adequately designed and implemented to meet Visa security requirements and … mitigate any risks that are associated with engagement of third parties. The Analyst will work closely with Supplier Relationship Owners (SROs) and other Cybersecurity teams such as penetration testers, security architects, etc., to assess and monitor third parties that do business with Visa. The role requires the candidate to have strong analytical, communication, and organizational skills, as … well as a solid understanding of cybersecurity concepts and best practices. Essential Functions Perform risk/security assessments of Suppliers and Third-Party relationships to identify, validate and remediate risks Cybersecurity Risks. This may include performing interviews, document design assessments and walkthroughs of cybersecurity controls. Support ongoing monitoring of Suppliers and Third Party to review compliance against More ❯
TMC Technologies is in search of a senior level CybersecurityAnalyst to the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents, thereby … minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract requirements. … This position is in support of a newly awarded contract and does require shift work The Watch Floor CybersecurityAnalyst - Senior will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work with the security team to More ❯
TMC Technologies is in search of a entry-level CybersecurityAnalyst to join the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents … thereby minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract … requirements. This position is in support of a newly awarded contract and requires shift work. The Watch Floor CybersecurityAnalyst - Jr will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work with the security team to More ❯
TMC Technologies is in search of a mid-level CybersecurityAnalyst to join the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents … thereby minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract … requirements. This position is in support of a newly awarded contract and requires shift work. The Watch Floor CybersecurityAnalyst - Mid will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work with the security team to More ❯
national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services. Overview of position: FEDITC is seeking a Cybersecurity Systems Analyst, Intermediate, to work at Hurlburt Field AFB, FL. A United States Citizenship and an active TS/SCI DoD Security Clearance is required to be … this task include assessing network compliance against controls listed in NIST 800-53 and creating A&A packages. Performs assessment, compliance, and validation of IT systems to support the Cybersecurity program. The Contractor shall execute a comprehensive assessment, compliance and validation of customer networks to ensure compliance with regulations and security and standards. The end goal is to ensure … the integrity of customer systems by identifying and mitigating potential shortcomings and vulnerabilities. Advise on network and system risks, risk mitigation courses of action, and operational. Additionally, the Cybersecurity Systems Analyst should be able to perform security evaluations and vulnerability assessments using the DOD Assured Compliance Assessment Solution (ACAS), Nessus vulnerability scanning tool and Security Content Automation More ❯
TMC Technologies is in search of a mid-level CybersecurityAnalyst to join the FBI's ESOC Cyber Threat Intelligence (CTI) Team. TheCTI Teamis responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. The candidate must be a US citizen and possess a minimum of an active … Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract requirements. This position is in support of a newly awarded contract. The CTI CybersecurityAnalyst - Mid will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess More ❯
PRIMARY OBJECTIVE OF POSITION: The Senior CybersecurityAnalyst serves as a subject-matter expert in Cybersecurity Policy, Planning, and Risk Management Framework (RMF) implementation. This role is responsible for tracking the status of Authority To Operate (ATOs) and other Risk Management Framework (RMF) functions, reviewing, analyzing, and interpreting cybersecurity policies, while also guiding and tracking … the integration of cybersecurity engineering principles throughout system lifecycles. The incumbent will act as a trusted consultant to leadership, bridging the gap between compliance requirements, operational readiness, and technical solutions. MAJOR DUTIES & RESPONSIBILITIES: Review cybersecurity policies, procedures, and directives to ensure compliance with DoN, DoD, and federal regulations (e.g., DoD 8500-series, NIST SP 800-series, Clinger Cohen … Act, and various Defense Acquisition polices Advise program leadership on emerging cybersecurity directives, regulatory and statutory changes, and policy impacts to mission systems Monitor and track system authorization (ATO) efforts under the NAVSEA Risk Management Framework and provide early warnings of issues or when progress may be off track Monitor and track various data calls for compliance in accordance More ❯
Overview: Cyber Defense Technologies (CDT), a leading small business cybersecurity and engineering firm, is seeking a skilled and detail-oriented Senior CyberSecurityAnalyst (ISSO) to support to the Program Protection and Systems Engineering Leads for Advanced Radars programs in support of PEO IWS 2.0 Above Water Sensors and Lasers. You will serve as an RMF and … Cyber SME within the Program Protection Working Group and provide direct support working as the Lead CybersecurityAnalyst representing and augmenting the government supporting Authorizations and Assessment and CyberSecurity efforts. You will be responsible for directly managing new and existing Navy Advanced Radar information system ATO packages. You will be expected to oversee and maintain the … technical and programmatic services and an ability to understand and communicate effectively with technical Subject Matter Experts (SMEs) across all levels of government and industry. • Serve as the Lead CybersecurityAnalyst and CyberSecurity SME who ensures that the highest quality products and services are delivered. • Lead and manage efforts to bring Advanced Radars platform information technology More ❯
platforms for leading banks and startups. With a focus on AI-driven threat detection and zero-trust architecture, Our Client has been named one of Europe’s Top 50 Cybersecurity Scale-ups. Role Snapshot As an Associate CybersecurityAnalyst , you’ll be the eye in the sky—monitoring, investigating, and helping defend Our Client’s financial … incident summaries for executive stakeholders. Continuous Learning: Attend weekly knowledge-shares, capture insights, and contribute to our internal threat library. What You Bring Must-Haves Bachelor’s degree in Cybersecurity, Computer Science, or related field. Practical experience with at least one SIEM platform (e.g., Splunk, QRadar). Understanding of networking fundamentals, TCP/IP, and common protocols. Strong investigative … progress. Why Our Client? Competitive package: £36,000-£43,000 + performance bonus. Flexibility: Choose your workspace—office, home, or the best of both. Career trajectory: Clear path to Cybersecurity Engineer or SOC Lead within 12-18 months. Learning budget: £2,000/year for certifications and conferences. Culture: Monthly hackathons, "Lunch & Learn" tech talks, and a Slack channel More ❯
Employment Type: Full-Time
Salary: £36,000 - £43,000 per annum, Negotiable, OTE
Safeguard the Nation's Mapping Data Here is your opportunity to take a leading role in federal cybersecurity and help protect one of the nation's most important resources, The National Map. This vital elevation data supports infrastructure, environmental planning, disaster response, and national defense, making its security a matter of national importance. As a CybersecurityAnalyst … your chance to directly contribute to protecting the systems that help safeguard our nation. Apply today or send your resume directly to Antoine Thomas: Requirements: -Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field -Experience finding and fixing security vulnerabilities -Skilled in reviewing and verifying patches to ensure systems stay up-to-date and protected More ❯
Cybersecurity ISSO/SOC Analyst OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for a Cybersecurity ISSO/SOC Analyst position to support our Army customer at Camp Roberts in San Miguel, California. Job Responsibilities include: Supports our Army customer by providing a critical cybersecurity role by ensuring continuous monitoring in … analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. This role combines the duties of an ISSO, Security Operations Center (SOC) Analyst and Threat Analyst to ensure a holistic defense against emerging threats. Performs tasks in a variety of areas to include: Serve as the ISSO in support of … SIEM, firewalls, IDS/IPS). Familiarity with CVEs, threat intelligence frameworks (e.g., MITRE ATT&CK), and vulnerability management practices. Knowledge of NETCOM policies, Cyber Tasking Orders (CTOs), and cybersecurity compliance requirements. A high-level performer with the ability to be proactive and respond rapidly to changing conditions in a fast-paced environment May require CONUS and/or More ❯
POSITION CONTINGENT ON AWARD Summary: The Cybersecurity Policy Analyst supports the development, review, and implementation of cybersecurity policies, standards, and procedures in accordance with Department of Defense (DoD) and Defense Logistics Agency (DLA) requirements. This position ensures policy alignment with mission objectives while balancing operational needs and security requirements. Duties and Responsibilities: Review, consolidate, and develop … cybersecurity policy with government approval. Analyze and interpret DoD cybersecurity regulations, directives, and guidance for compliance. Assess policies, standards, guidelines, and procedures to ensure alignment with organizational needs. Provide recommendations for policy improvements to strengthen cybersecurity posture. Brief senior management on policy updates, changes, and progress. Support development and maintenance of cybersecurity documentation, plans, and processes. … Minimum Requirements: Seven (7) years of relevant cybersecurity policy experience. DoD Approved 8570 Baseline Certification: Category IAM/IAT Level I Demonstrated knowledge of DoD cybersecurity implementation policies, procedures, and processes. Ability to analyze complex policy issues and provide actionable recommendations. Excellent written and verbal communication skills for both technical and non-technical audiences. Must possess an IT More ❯
in networking and cybersecurity. ANS was founded to disrupt the status quo. For over 20 years, our team provides expertise in network, system engineering and both offensive and defensive cybersecurity operations. What we do: Our vision is for a future in which talent and customers alike come to ANS because of our reputation for delivering technical excellence, solving our … develop, test, secure, integrate, implement, operate, and maintain the custom solutions that ANS delivers. Together, let's ensure today is safe and tomorrow is smarter. As an Intrusion Analyst on our team, you will: be trusted to analyze target digital network data to discover, analyze and document malicious or unauthorized activity using information collected from a variety of More ❯
The Cybersecurity Network Analyst (CNA) performs systems and data threat analysis and enterprise-wide monitoring of Government systems and networks for insider threats. Performs baseline audits of usage of all Agency automated information systems and provides feedback in the form of written and oral reports and metrics. Performs focused monitoring capabilities on a case-by-case basis. … Participates in customer program and technical exchange meetings. Provides product specific training on-site and off -site as required. Qualifications A Bachelor of Science (BS) degree in Computer Science, Cybersecurity, Engineering, or related field from an accredited college or university is required. Five (5) years of Cybersecurity Threat Analysis experience in the following disciplines: Cybersecurity techniques and More ❯
Essential Functions Manage and address cybersecurity incidents through all stages, including identification, containment, and eradication. Perform deep-dive analysis on systems, accounts, and networks to identify the root cause and impact of incidents. Act as an engagement point for broader technology teams, including Cyber Defense and Engineering. Perform proactive threat hunting to identify and mitigate potential threats before they … and maintain incident response playbooks and runbooks to ensure standardized and efficient response processes. Contribute to identifying process improvement opportunities to enhance security incident response processes. Support and manage cybersecurity projects to enhance overall security posture. This is a hybrid position. Expectation of days in office will be confirmed by your Hiring Manager. Experience working in an enterprise-level … incident response team or security operations center. Professional experience in cybersecurity or computer network defense roles. Relevant security-related certifications a plus: CISSP, GCIH, GCIA, GCED, GCFA, CySA+. Demonstrated expertise in areas like incident response, intrusion and malware analysis, web application security, or security engineering. Extensive understanding of malware types and network attack methods. Strong grasp of TCP/ More ❯
Job Title: Security Compliance Analyst Job Description We are seeking a dedicated and experienced Security Compliance Analyst to join our team. This role involves working on significant programs of work across various levels of cross-functional teams in Cloud Security. The position requires collaboration with team members and stakeholders to achieve program goals and enhance securityMore ❯
Job Number: 336 Job Title: CYBERSECURITY NETWORK ANALYST (336) - MARYLAND -URGENT Job Type: Full-time Clearance Level: Top Secret/SCI - Full Scope Polygraph Work Arrangement: On-site Job Location: Fort Meade MD Salary: 158K-175K Background Experience with computer network exploitation, construction, and diagnostics of computer networks, network analysis, network threats and risks, incident response, and … range of operating system Requirements Bachelor's degree in software engineering, computer science, engineering, or related field from an accredited college or university 2 years of demonstrated experience in cybersecurity techniques and network analysis; 3 years of demonstrated experience in intrusion analysis and incident responses Preferred Demonstrated experience with TCP/IP fundamentals, Windows and Linux/Unix Operating More ❯
CyberSecurityAnalyst Location: Brentwood Are you ready to take your cybersecurity career to the next level? We're seeking a talented and motivated CyberSecurityAnalyst to join our clients Operations team in Brentwood. If you thrive in a fast-paced environment and want to be at the forefront of defending critical systems and More ❯
Launch Your CyberSecurity Career – Job Guaranteed! Cyber attacks are rising, and companies need skilled professionals now more than ever. With Newto Training’s CyberSecurity Career Programme, you’ll gain 4 top certifications (Azure Fundamentals, CompTIA Security+, CompTIA CySA+ More ❯
Launch Your CyberSecurity Career – Job Guaranteed! Cyber attacks are rising, and companies need skilled professionals now more than ever. With Newto Training’s CyberSecurity Career Programme, you’ll gain 4 top certifications (Azure Fundamentals, CompTIA Security+, CompTIA CySA+ More ❯
CYBERSECURITY INCIDENT RESPONSE & THREAT DETECTION ANALYST Location: Columbus, Ohio or Ft. Belvoir, Virginia or Battle Creek, MI. DOD Top Secret Clearance Certification: Baseline Certification for IAT-II and CNDSP/CSSP-IR Participates in 24x7x365 monitoring of SIEM and other cybersecurity monitoring tools to detect and respond to cybersecurity threats within the Enterprise Network Environment. … Performs actions to protect, monitor, detect, analyze, and respond to unauthorized activity. Employs Cybersecurity capabilities and deliberate actions to respond to specific alerts or emerging threats. Reviews logged events for trends that are indicative of attack or compromise within the environment. Actively monitors logs and traffic for Advanced Persistent Threats (APT) and "low and slow" attacks within the environment. … Maintains awareness of possible threats with the use of intelligence resources which include Open Source Intelligence (OSINT). Provides technical analysis and sustainment support for the enterprise for Cybersecurity tools and applications and assists with the application of Defense-In-Depth signatures and perimeter defense controls to diminish network threats. Minimum Requirements: • Five (5) years relevant experience • Two More ❯
Rogerstone, Gwent, United Kingdom Hybrid / WFH Options
Hays Technology
CyberSecurityAnalyst Permanent - 40k - 43k + strong benefits Location: Hybrid - South Wales Your new company I am looking to recruit a CyberSecurityAnalyst to join a leader in the utilities space. The business has been investing in its cybersecurity and IT estate and is continuing to grow and enhance its security posture. The More ❯