CybersecurityAnalyst Omaha, NE Full-Time On-site Position Contingent Upon Award Join Synertex and bring your expertise to a mission that matters. We're looking for a CybersecurityAnalyst with a background in cybersecurity compliance, threat hunting, and risk analysis to support critical defense and Air Force initiatives. If you're passionate … all applicable Security Technical Implementation Guides (STIGs) Schedule and implement STIGs across systems Monitor and execute quarterly revalidation schedules Track and respond to emerging changes to applicable STIGs Conduct cybersecurity risk analysis and threat hunting Brief 557 WW leadership on Cybersecurity updates Prepare and conduct biweekly Cybersecurity Update meetings Meet with stakeholders to facilitate Cybersecurity collaboration … Monitor cybersecurity risk and threats to the 557 WW's cyber environment Assist with implementing cybersecurity plans for transition to cloud environments REQUIREMENTS Active Secret security clearance 5+ years of demonstrated experience in Air Force or industry standards for CyberSecurity Experience with Endpoint Security Knowledge of Assured Compliance Assessment Solution (ACAS) Skills in Threat Hunting and Risk More ❯
TMC Technologies is in search of a senior level CybersecurityAnalyst to the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents, thereby … minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract requirements. … This position is in support of a newly awarded contract with an expected start date in mid-July 2025. The Watch Floor CybersecurityAnalyst - Senior will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work with More ❯
TMC Technologies is in search of a junior level CybersecurityAnalyst to join the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents … thereby minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract … requirements. This position is in support of a newly awarded contract with an expected start date in mid-July 2025. The Watch Floor CybersecurityAnalyst - Jr will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work More ❯
TMC Technologies is in search of a mid-level CybersecurityAnalyst to join the FBI's ESOC Watch Floor Operations Team, playing a crucial role in the FBI's cybersecurity defense strategy. Operating around the clock, 24/7, 365 days a year, this dynamic team ensures the timely detection and resolution of potential security incidents … thereby minimizing the impact of cyber threats on the organization. The watch floor team is responsible for actively detecting, monitoring, preventing, and analyzing real-time cybersecurity information, events, and threats. The candidate must be a US citizen and possess a minimum of an active Top Secret clearance with Sensitive Compartmented Information (SCI) eligibility to start due to federal contract … requirements. This position is in support of a newly awarded contract with an expected start date in mid-July 2025. The Watch Floor CybersecurityAnalyst - Mid will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and assess the damage they cause. - Work More ❯
Senior CybersecurityAnalyst Job Description Prism is seeking a Senior CybersecurityAnalyst to support a critical enterprise client. This senior-level position emphasizes conducting risk assessments, analyzing security incidents, and maintaining compliance with industry cybersecurity standards. The ideal candidate brings deep technical expertise and the ability to collaborate across IT security, compliance, and … infrastructure teams. This opportunity is ideal for cybersecurity professionals with hands-on experience in NIST-based security control implementation, incident response, and continuous monitoring, especially those Looking to provide strategic support to Information System Security & Privacy Officers (ISSPOs) or similar roles in a high-impact environment. Responsibilities: Conduct detailed Security Impact Analyses (SIAs) for hardware/software changes, security … cloud teams to ensure secure system configurations. Support project management activities, including preparation of status reports, briefings, and planning deliverables. Qualifications Requirements: Bachelor's degree with 7+ years of cybersecurity experience, or Master's degree with 5+ years. At least 3 years of hands-on experience with IT security controls in diverse environments (e.g., Windows, Unix/Linux, Azure More ❯
national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services. Overview of position: FEDITC is seeking a Cybersecurity Systems Analyst, Intermediate, to work at MacDill AFB, to perform assessment and authorization coordination. Advises and assists the customer with Risk Management Framework (RMF) and develops a … this task include assessing network compliance against controls listed in NIST 800-53 and creating A&A packages. Performs assessment, compliance, and validation of IT systems to support the Cybersecurity program at USSOCOM, its Component Commands, TSOCs, and deployed forces. The Contractor shall execute a comprehensive assessment, compliance and validation of customer networks to ensure compliance with regulations and … and mitigating potential shortcomings and vulnerabilities. Advise USSOCOM, its Component Commands, TSOCs, and deployed forces on network and system risks, risk mitigation courses of action, and operational. Additionally, the Cybersecurity Systems Analyst should be able to perform security evaluations and vulnerability assessments using the DOD Assured Compliance Assessment Solution (ACAS), Nessus vulnerability scanning tool and Security Content More ❯
TMC Technologies is in search of a senior level CybersecurityAnalyst to join the FBI's ESOC Cyber Threat Intelligence (CTI) Team. TheCTI Teamis responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. The candidate must be a US citizen and possess a minimum of an active … eligibility to start due to federal contract requirements. This position is in support of a newly awarded contract with an expected start date in mid-July 2025. The CTI CybersecurityAnalyst - Senior will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and More ❯
TMC Technologies is in search of a mid-level CybersecurityAnalyst to join the FBI's ESOC Cyber Threat Intelligence (CTI) Team. TheCTI Teamis responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. The candidate must be a US citizen and possess a minimum of an active … eligibility to start due to federal contract requirements. This position is in support of a newly awarded contract with an expected start date in mid-July 2025. The CTI CybersecurityAnalyst - Mid will have the following responsibilities: - Responsible for monitoring computer networks for security issues. - Investigating security breaches and other cybersecurity incidents. - Document security breaches and More ❯
We are currently seeking a Cybersecurityanalyst located at Offutt Airforce base. Secret Clearance required! The 557th Weather Wing (557 WW) comprises two (2) Weather Groups with seventeen (17) geographically separated locations worldwide and operates the largest Special Purpose Processing Node (SPPN) data center in the United States Air Force (USAF). This is a permanent position … have two positions open for Mid-level and Sr Level candidates If you have experience as a CyberSecurity Analysis, we would like to speak to you. As a CybersecurityAnalyst you will: Planning: Cyber Operational Readiness Assessment Planning (CORA) consisting of the following: • Testing and analysis • Scheduling and implementation of all applicable Security Technical Implementation guides … biweekly CyberSecurity Update meetings • Meeting with stakeholders to facilitate CyberSecurity collaboration • Obtaining input from stakeholders to present to 557 WW leadership. (CDRL A002, A003, A005 • Monitoring the cybersecurity risk and threat to the 557 WW's cyber environment • Assisting with the implementation plans for the 557 WW's transition to a cloud environment Basic Qualifications: • Secret Clearance More ❯
PRIMARY OBJECTIVE OF POSITION: The ideal candidate will possess a strong background in Cybersecurity System Engineering, with a minimum of five years of experience analyzing technologies and processes to identify risks and recommend implementation, remediation, and mitigation strategies for Cybersecurity deficiencies and vulnerabilities. The CybersecurityAnalyst will possess a strong knowledge of the DoD Risk … draft, review, and provide input on i relevant policies and documentation. The successful candidate will also have experience working with management-level personnel and engineering professionals with and without cybersecurity experience. MAJOR DUTIES & RESPONSIBILITIES: Provide cybersecurity engineering support, assisting system engineers in ensuring cybersecurity risks are identified and presented to leadership for planned system development efforts. Author … and Maintain Cybersecurity documentation, including System Security Plans (SSP), System Level Continuous Monitoring Strategy, Plan of Action and Milestones (POA&Ms), Cybersecurity Strategy, Security Assessment Plans (SAP), Risk Assessment Reports (RAR) to support programmatic and authorization efforts. Evaluate currently existing documents within the organization. Participate in the change management process, including conducting security impact analyses and making recommendations More ❯
Marathon TS is looking for a CybersecurityAnalyst to support our efforts at DISA. Key Responsibilities: Detection/Monitoring : Continuously monitor and analyze systems for unusual activity and potential threats. Vulnerability Assessments : Conduct regular vulnerability assessments and penetration testing to identify and address security weaknesses. Incident Response : Investigate security breaches and other cybersecurity incidents, providing timely … enhance security protocols and ensure compliance with industry standards. Reporting : Prepare detailed reports on security incidents, mitigation strategies, and overall security posture. Threat Intelligence : Stay updated on the latest cybersecurity trends, threats, and technologies to proactively address potential risks. Minimum Requirements: Candidates must have an active Top Secret/SCI clearance. Bachelor's degree in Computer Science, Information Technology … Cybersecurity, or a related field. 4 years of relevant work experience may be considered in lieu of the degree requirement. 8 years of experience in cybersecurity or a related field. 2 years of experience displaying proficiency in network security technologies and tools. 2 years of experience displaying strong knowledge of operating systems (e.g., Windows, Linux). Strong knowledge More ❯
Cybersecurity Compliance Analyst K2 Group is seeking a Cybersecurity Compliance Analyst to support the 557 th Weather Wing on Offutt AFB. This role will assist in aligning software systems with cybersecurity compliance requirements, providing analysis, remediation guidance, and documentation for Department of the Air Force and AFLCMC standards. Duties: Develop and deliver artifacts … required to meet AFLCMC cybersecurity and STIG compliance standards. Collaborate with software sustainment teams to assess application baselines against STIG checklists. Analyze and document findings in individual compliance reports for each software baseline. Provide expert recommendations for remediating non-compliant items in accordance with DISA and Air Force policies. Basic Qualifications: Minimum of 5 years of relevant experience in More ❯
This position is a contingency opportunity. Cybersecurity Policy Analyst K2 Group is seeking a Cybersecurity Policy Analyst to support the 557 th Weather Wing on Offutt AFB. This role would be advising and developing cybersecurity policy across the enterprise. This position is instrumental in ensuring alignment with DoD and USAF directives, transitioning to … USAF directives. Create enterprise-wide frameworks encompassing the full scope of IT operations. Assist in the preparation of RMF documentation for all lifecycle steps. Support development of cloud-transition cybersecurity policies. Contribute to drafting Tactics, Techniques, and Procedures (TTPs) including threat hunting and risk assessment strategies Basic Qualifications: At least 5 years of relevant experience in: Air Force Information … Assurance System accreditation processes NIST cybersecurity standards Proficiency in: AFI 33 series guidance RMF processes and documentation eMASS (Enterprise Mission Assurance Support Service) DISA STIGs Current Information Assurance Technical Level II certification (DoDM 8140.03/DAFMAN 17-1305 compliant) Security Clearance Requirements: Current Secret Clearance Benefits: K2 Group's benefit offerings include: Medical/Dental/Vision Insurance; FSA More ❯
Cybersecurity Information Assurance Analyst K2 Group is seeking a Cybersecurity Information Assurance Analyst to support the 557 th Weather Wing on Offutt AFB. This role is critical to ensuring cybersecurity compliance, implementing DISA Security Technical Implementation Guides (STIGs), and helping transition to a cloud environment while mitigating cybersecurity risks. Duties: Conduct testing … execute quarterly revalidation schedules for STIGs. Monitor for emerging STIG updates and initiate timely application. Support cyber readiness through stakeholder engagement and leadership briefings. Facilitate and prepare for biweekly Cybersecurity Update meetings. Provide ongoing cybersecurity risk/threat monitoring across the 557 WW cyber environment. Assist in planning and execution of the 557 WW's transition to a More ❯
Cybersecurity ISSO/SOC Analyst OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for a Cybersecurity ISSO/SOC Analyst position to support our Army customer at Camp Roberts in San Miguel, California. Job Responsibilities include: Supports our Army customer by providing a critical cybersecurity role by ensuring continuous monitoring in … analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. This role combines the duties of an ISSO, Security Operations Center (SOC) Analyst and Threat Analyst to ensure a holistic defense against emerging threats. Performs tasks in a variety of areas to include: Serve as the ISSO in support of … SIEM, firewalls, IDS/IPS). Familiarity with CVEs, threat intelligence frameworks (e.g., MITRE ATT&CK), and vulnerability management practices. Knowledge of NETCOM policies, Cyber Tasking Orders (CTOs), and cybersecurity compliance requirements. A high-level performer with the ability to be proactive and respond rapidly to changing conditions in a fast-paced environment May require CONUS and/or More ❯
Southampton, Hampshire, United Kingdom Hybrid / WFH Options
NICE
Information SecurityAnalyst - Audit, Compliance & Cybersecurity United Kingdom - Southampton At NICE, we don't limit our challenges. We challenge our limits. Always. We're ambitious. We're game changers. And we play to win. We set the highest standards and execute beyond them. And if you're like us, we can offer you the ultimate career opportunity … Cyber Essentials Plus, ISO 27001, ISO 27701, ISO 42001, GDPR, and DORA. This role focuses on internal audits, regulatory compliance, and readiness for external audits while also contributing to Cybersecurity Operations Center (CSOC) activities, including incident monitoring and response. How will you make an impact? Internal Audit Execution: Conduct internal audits to evaluate and enhance IT controls, compliance with … with security monitoring and incident detection. Incident Response Support: Participate in incident response efforts, documenting security incidents and assisting in containment and recovery actions. Threat Identification: Contribute to analyzing cybersecurity threats and implementing recommendations to improve the security posture. Policy and Procedure Development: Assist in creating and refining cybersecurity policies and operational procedures to align with audit and More ❯
for safeguarding digital landscapes? Do you thrive in fast-paced environments, eager to make a meaningful impact? Look no further - we have the perfect opportunity for you! Position: SecurityAnalyst Manager Experience: You've worked in a Security Operations Centre (SOC), and now is the right time for the next step! Location: Join our dynamic team in Glasgow … Why Join Us? At Sapphire, we are a tight-knit community of security enthusiasts and professionals dedicated to defending against digital threats. As a SecurityAnalyst, you'll play a crucial role in our support team, working alongside like-minded individuals who share your passion for cybersecurity. Key Responsibilities: Accountable for: Line manage the securityanalyst … to defending against digital threats, we want to hear from you! Drop us a message or comment below to express your interest in joining our team as a SecurityAnalyst Manager. Note: Please include your resume and a brief introduction of why you'd be a great fit for the role. Join us in our mission to safeguard More ❯
The Cybersecurity Network Analyst (CNA) performs systems and data threat analysis and enterprise-wide monitoring of Government systems and networks for insider threats. Performs baseline audits of usage of all Agency automated information systems and provides feedback in the form of written and oral reports and metrics. Performs focused monitoring capabilities on a case-by-case basis. … Participates in customer program and technical exchange meetings. Provides product specific training on-site and off -site as required. Qualifications A Bachelor of Science (BS) degree in Computer Science, Cybersecurity, Engineering, or related field from an accredited college or university is required. Five (5) years of Cybersecurity Threat Analysis experience in the following disciplines: Cybersecurity techniques and More ❯
Immediate Hire Join Synertex LLC and bring your expertise to a mission that matters. We're looking for a Cyber Policy Analyst with a strong background in cybersecurity compliance, policy development, and stakeholder engagement to support our Department of Defense customer. If you're passionate about national security, information assurance, and translating policy into action-this opportunity … is for you. RESPONSIBILITIES Develop cyberspace plans, strategies, and policies to ensure compliance with Executive Orders, statutes, and national directives. Manage cybersecurity compliance efforts including metric tracking and FISMA-related reporting. Create and deliver periodic and ad-hoc training materials to support policy awareness and implementation. Maintain and organize the Directorate's SharePoint repository containing formal OCIO policies and … support for formal technical documents and briefings. Collaborate with stakeholders to track task progress, assign priorities, and brief senior leadership. REQUIREMENTS 4+ years of progressive, hands-on experience in cybersecurity roles (e.g., cyberanalyst, ISSO, policy consultant, SOC analyst, etc.) Experience developing or modifying cybersecurity plans and policies based on National, IC, or DoD More ❯
London, South East, England, United Kingdom Hybrid / WFH Options
AJ Bell
To support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bell’s systems and services. Key to this is maintaining the confidentiality, integrity and availability of the More ❯
Job Number: 336 Job Category: GovTech Job Title: CYBERSECURITY NETWORK ANALYST (336) - MARYLAND -URGENT Job Type: Full-time Clearance Level: Top Secret/SCI - Full Scope Polygraph Work Arrangement: On-site Job Location: Fort Meade MD Salary: 158K-175K Background Experience with computer network exploitation, construction, and diagnostics of computer networks, network analysis, network threats and risks … range of operating system Requirements Bachelor's degree in software engineering, computer science, engineering, or related field from an accredited college or university 2 years of demonstrated experience in cybersecurity techniques and network analysis; 3 years of demonstrated experience in intrusion analysis and incident responses Preferred Demonstrated experience with TCP/IP fundamentals, Windows and Linux/Unix Operating More ❯
Bradford, England, United Kingdom Hybrid / WFH Options
Tata Consultancy Services
If you need support in completing the application or if you require a different format of this document,please get in touch with at UKI.recruitment@tcs.com or call TCS London Office number 02031552100/+44 204 520 2575 with the More ❯
CYBERSECURITY INCIDENT RESPONSE & THREAT DETECTION ANALYST Location: Columbus, Ohio or Ft. Belvoir, Virginia or Battle Creek, MI. DOD Top Secret Clearance Certification: Baseline Certification for IAT-II and CNDSP/CSSP-IR Participates in 24x7x365 monitoring of SIEM and other cybersecurity monitoring tools to detect and respond to cybersecurity threats within the Enterprise Network Environment. … Performs actions to protect, monitor, detect, analyze, and respond to unauthorized activity. Employs Cybersecurity capabilities and deliberate actions to respond to specific alerts or emerging threats. Reviews logged events for trends that are indicative of attack or compromise within the environment. Actively monitors logs and traffic for Advanced Persistent Threats (APT) and "low and slow" attacks within the environment. … Maintains awareness of possible threats with the use of intelligence resources which include Open Source Intelligence (OSINT). Provides technical analysis and sustainment support for the enterprise for Cybersecurity tools and applications and assists with the application of Defense-In-Depth signatures and perimeter defense controls to diminish network threats. Minimum Requirements: • Five (5) years relevant experience • Two More ❯
Analyst to provide support for our customer located at Edwards AFB, CA and Nellis AFB, NV. In this role you will advise and assist our customers with cybersecurity test planning, execution, and reporting within an operational test environment. Key Roles and Responsibilities Apply your Cybersecurity analytical ability to support our customer's various operational cyber test … programs with the following typical duties to: Advise on integrated, dynamic Cyber defense and leverage Cybersecurity solutions. Identify intrusion/attack paths and recommend detection and prevention, situational awareness of intrusions, and incident response actions. Offer risk reduction strategies, and risk mitigation plans, and fully document existing processes, project enhancements, and test results. Develop and execute Mission-Based Cybersecurity Risk Assessment (MBCRA) or Mission-Based Risk Assessment Process for Cyber (MRAP-C). Provide A&AS to the AFOTEC Det 6 Cyber Test Branch and the Cybersecurity Test Team. Activity will include developing & submitting test plans & reports, coordinating with external agencies, providing support on the operational impacts of cyber vulnerabilities discovered by test teams, responding to inquiries More ❯
£34.9k per annum About us National Grid is at the heart of the UK energy network keeping people connected and society moving. We develop, own and maintain the physical infrastructure, such as pylons and cables needed to move the electricity More ❯