ManTech seeks a motivated, career and customer-oriented Senior Cloud CybersecurityAnalyst to join our team in the DC, Maryland, and Virginia (DMV) area. In this role you will ensure that the architecture and design of cloud-hosted information systems are functional and secure. You will conduct strategic planning and recommend implementation strategies. You will … and networks, identify vulnerabilities, and support the development of new exploitation techniques Apply the MITRE D3FEND framework to develop and implement defensive measures against cyber threats; collaborate with other cybersecurity professionals, law enforcement agencies, and intelligence organizations to share information and coordinate response efforts. Provide advice, design, recommend, develop, and implement cloud and hybrid cybersecurity solutions optimizing the … assess scope of malware campaigns and determine necessary remediation actions; conduct remote compromise assessments and producing assessment reports. Minimum Qualifications: Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field 9+ years experience in cloud security analysis, threat detection and response, and implementation of cybersecurity controls across cloud platforms, ensuring compliance with government or industry More ❯
Harrington Starr are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience More ❯
Harrington Starr are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience More ❯
Harrington Starr are seeking a CyberSecurityAnalyst to join a small but specialist security team for a global end user headquartered in London. The role will give the successful candidate to play a key technical role working on a global basis. We are seeking candidates with experience of the Microsoft Security Stack, and ideally OT security experience More ❯
this task include assessing network compliance against controls listed in NIST 800-53 and creating A&A packages. Performs assessment, compliance, and validation of IT systems to support the Cybersecurity program at USSOCOM, its Component Commands, TSOCs, and deployed forces. The Contractor shall execute a comprehensive assessment, compliance and validation of customer networks to ensure compliance with regulations and … and mitigating potential shortcomings and vulnerabilities. Advise USSOCOM, its Component Commands, TSOCs, and deployed forces on network and system risks, risk mitigation courses of action, and operational. Additionally, the Cybersecurity Systems Analyst should be able to perform security evaluations and vulnerability assessments using the DOD Assured Compliance Assessment Solution (ACAS), Nessus vulnerability scanning tool and Security Content … Automation Protocol tool. Identify applicable STIGs and perform assessments using the Security Content Automation Protocol tool. The Cybersecurity Systems Analyst will liaison with network and system administrators to correct identified deficiencies. The Cybersecurity Systems Analyst will also scan (or review scans) for new systems and applications being introduced into the SOF environment, identify issues More ❯
ManTech seeks a motivated, career and customer-oriented SeniorCybersecurityAnalyst to join our team in the DC, Maryland, and Virginia (DMV) area. In this role you will provide expert-level reach back support and guidance to our Network Operations Security Center (NOSC). The ideal candidate will possess extensive knowledge and experience in cybersecurity … driving security initiatives within the NOSC. This role reports to NOSC PM/DPM. Responsibilities include, but are not limited to: Serve as a Subject Matter Expert (SME) in cybersecurity, providing expert guidance and support to NOSC staff. Develop, implement, and maintain security policies, procedures, and standards for the NOSC. Design, implement, and manage security tools and technologies used … Collaborate with other teams outside of the NOSC to apply lessons learned, and ensure security is integrated into all aspects of NOSC operations. Minimum Qualifications: Bachelor's degree in Cybersecurity, Information Assurance, Computer Science, or a related field. 3+ years of experience in cybersecurity, with a focus on NOSC operations or related areas. Expert-level knowledge of securityMore ❯
Arlington, Virginia, United States Hybrid / WFH Options
ICF
ICF International seeks an experienced SeniorCyberSecurityAnalyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a SeniorCyberSecurityAnalyst to support a large federal cyber … the way hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at large-scale. As the SeniorCyberSecurityAnalyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute … by identifying potential tools/processes to support needs, capturing areas of improvement that can be translated into functional requirements for future planning Provide ad-hoc training to cyberanalyst teams on tools that support or enhance current processes Identify areas of technical training gaps and proposed approaches to methods (hands on, online modules, etc.) to improve the More ❯
Responsibilities & Qualifications RESPONSIBILITIES The SeniorCyberSecurityAnalyst will lead efforts to apply security principles, practices, and procedures under the Risk Management Framework to maintain compliance with applicable security regulations, such as Committee on National Security Systems Instructions (CNS SI), National Institute of Standards and Technology (NIST), National Industrial Security Program Operating Manual (NISPOM), and applicable … Intelligence Community Directives . The analyst will contribute to integrated teams that: Monitor, analyze, and detect Cyber events and incidents within information systems and networks under general supervision Assist with integrated, dynamic Cyber defense, coordinate and maintain security toolsets to support organizations' continuous monitoring and ongoing authorization programs Develop security assessment plans for systems, including the objectives , scope … QUALIFICATIONS Certified Information Systems Security Professional (CISSP) CompTIA Security+ Cloud provider Security Certifications, such as AWS Certified Security - Specialty Overview We are seeking a SeniorCyberSecurityAnalyst to support the Office of the Director of National Intelligence (ODNI) National Counterterrorism Center (NCTC ) . This analyst will play an important role helping to build More ❯
role available within our CyberSecurity division in London for a SeniorAnalyst in the Incident Response Team. S-RM is a global intelligence and cybersecurity consultancy. Since 2005, we've helped some of the most demanding clients in the world solve some of their toughest information security challenges. We've been able to do … and we invest in our people's wellbeing, learning, and ideas every day. We're excited you're thinking about joining us. Working in Cyber at S-RM Our Cybersecurity division is the newest and fastest-growing part of S-RM. The cyber sector is always evolving, and our Advisory , Testing , Incident Response and Forensics practices are in more … too hung up on hierarchy or bureaucracy. If your ideas are good enough, we'll empower you to implement them. We also don't believe there's a typical cybersecurity professional. We've built a team of intelligence analysts, technical specialists, software developers, investigators, risk managers, and more. You'll always find a range of perspectives and expertise to More ❯
ManTech seeks a motivated, career and customer-oriented SeniorCybersecurityAnalyst Ito join our team at our Annapolis Junction, MD Location. Responsibilities include but are not limited to: Conduct comprehensive threat and risk analysis to identify and mitigate vulnerabilities, protecting critical systems and data. Develop and deploy advanced security technologies and custom systems with specialized … company policies and best practices. Provide expert supervision and mentorship to subordinate project and Team ManTech staff, contributing to team growth and excellence. Minimum Qualifications: Bachelor's degree in Cybersecurity, Computer Science, Information Systems, or equivalent related field. 7 years of prior relevant experience in the cybersecurity field. DoD 8570.01-m IAM Level III or IASAE Level III More ❯
SeniorCyberSecurity (GRC) Analyst This SeniorCyberSecurity (GRC) Analyst will report to the CyberSecurity Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You will attract a salary of up to … Tech, and Green Car Leasing Schemes. Occupational Health support. Switched On - scheme providing discount on hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the CyberSecurity GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information … risks and the potential possible effects to the business and make reasoned recommendations for management action to mitigate or reduce the risks. Stakeholders: Regular and ongoing interaction with senior management across IT, IS and the Business; build relationships with internal support teams, internal and external auditors, specialist 3rd party service providers and partners to manage IT risk, and More ❯
analyzing networks and endpoints, reverse engineering malware, threat hunting, and vulnerability management. You will develop and implement SOPs, playbooks, and processes to streamline monitoring and investigations, supporting GCS's cybersecurity operations and incident response programs. The ideal candidate should demonstrate leadership in supervising small teams, with expertise in cybersecurity practices, cloud technologies, detection and response frameworks, and incident … Responsibilities: Lead and develop SOC staff and security teams Align security priorities with organizational strategies Enforce policies to ensure compliance Manage projects to improve SOC services Advise leadership on cybersecurity risks and strategies Analyze data to identify threats and vulnerabilities Monitor system activities and analyze alerts Detect and report attacks and intrusions Coordinate with stakeholders on security events Prepare … frameworks, Cyber Kill Chain Experience with case management, SOAR, SIEM, EDR tools Experience with multinational organizations and automation scripting (Python) Qualifications: Bachelor's degree or equivalent in Computer Science, Cybersecurity, or related fields Additional Information: At McDonald's, we embrace diversity and are committed to creating an inclusive culture where everyone can be their authentic self. We do not More ❯
SeniorCyberSecurityAnalyst - AWS - PCI DSS - Manchester SeniorCyberSecurityAnalyst with a PCI DSS & AWS cloud background is required to join our global client's new UK cybersecurity team. This role is predominantly end-client facing, advising on security best practices, vulnerability management and security standard compliance (e.g. NIST … of security policies and standards such as GDPR, ISO, PCI, NIST Confidence when speaking with stakeholders and clients, as well as the ability to provide training and mentoring around cybersecurity Ideally, some relevant cybersecurity certifications This role is mostly onsite in their Central Manchester office - you must be willing and able to attend the office 3/ More ❯
SeniorCyberSecurityAnalyst - Strategic & Technical Advisory within a Critical IT Environment - Consultantancy or freelance Location: Brussels Hybrid Work Model Full-time Long-term Assignment Are you a seasoned CyberSecurityAnalyst with deep expertise in both infrastructure and application security? Looking to make a strategic impact within a high-stakes, regulated IT environment … join a multidisciplinary security team engaged in: Security risk assessments Compliance and governance (baseline certification) Architecture validation Security exception management Consultancy and automation initiatives ️ Your Responsibilities As a senioranalyst , you'll take a leading and consultative role across various IT and transformation projects: Conduct thorough security risk assessments and translate them into actionable requirements Contribute … domains such as: PKI, IAM, application security, secure coding, cryptography, or network security Your Profile Degree in IT, Engineering, or equivalent through experience Minimum 10 years of experience in cybersecurity, preferably in enterprise or financial environments Strong knowledge of: IAM, PKI, network & platform security, application security, CI/CD security automation, OWASP, SAST/DAST Familiar with security frameworks More ❯
Position Summary MAG is seeking a SeniorCybersecurityAnalyst for a new multidisciplinary Product Office at Fort Belvoir, VA. This opportunity is contingent upon contract award, which is projected in April or May 2025. 100% onsite work is currently anticipated. Application to this position may include pre-hire assessments in general cognition, technical aptitude, communication … and soft skills. Essential Duties and Responsibilities Coordinate integration of cybersecurity into product life-cycle design, development, and deployment Translate military operational and mission requirements into practical systems concepts and performance requirements Assist on all matters relating to the vulnerabilities and threats to IT systems Execute certification and accreditation activities, including building and shepherding of RMF packages Ensure successful … implementation of assigned security controls Implement audit measures to ensure compliance with regulatory requirements Participate in system fieldings, operations, and upgrades Assist Program Management Offices with cybersecurity-related acquisition documentation Ensure adherence to DoD Inspector General (IG) Cybersecurity Self-Assessment checklist compliance and Federal Information Security Management Act (FISMA) Participate in organizational inspections and surveys of computer systems More ❯
Paradyme is seeking experienced CybersecurityAnalyst with EVAP experience for upcoming projects in support of major federal law enforcement and intelligence customers. The people in these positions will work in secured federal facilities in: Washington, DC; Huntsville, AL; and Clarksburg, WV. A current TOP SECRET clearance is required to be considered. We are seeking a SeniorCybersecurityAnalyst - Enterprise Vulnerability Assessment Program (EVAP). This role combines strategic oversight and technical expertise to ensure the government customer maintains a proactive and resilient vulnerability management posture across its enterprise systems and infrastructure. Key Responsibilities: Serve as the technical authority for enterprise vulnerability assessment tools and practices Manage the architecture, engineering, and operation … and recommend remediation strategies Ensure assessments cover diverse technologies including OS, databases, applications, and network devices Collaboration and Cross-Team Coordination: Provide technical support during incident response efforts and cybersecurity exercises Ensures scans, reports and environment are set up and run according to the Master Schedule to meet deadlines and objectives Coordinate with Red, Blue, and SOC teams to More ❯
Financial Service firm seeks a SeniorCyberSecurityAnalyst to join its Security team. This individual will play a critical role in protecting and enhancing the security of the firm's information assets. In this role you will also act as the first point of contact for security-related incidents, and do other investigative work including … malware analysis, email forensics, and other incident response activities. The successful candidate will be a hands-on, technically skilled security professional with experience across a broad range of cybersecurity disciplines (red/purple and blue team), this experience will enable you to successfully help shape, implement, and maintain effective security controls and infrastructure across the firm. This is a More ❯
Washington, Washington DC, United States Hybrid / WFH Options
CGI
have the opportunity to be a shareholder at CGI and join a family of 90,000 members strong. CGI Federal has an exciting opportunity for a SeniorCybersecurity ISSO Analyst to join a dynamic new program for one of our Federal Government clients. You will be part of a team of cybersecurity professionals working … and expert knowledge with RMF and NIST -Minimum of 3 years supporting and maintaining system authorizations for a federal government department or agency cloud based systems -Strong knowledge of Cybersecurity best practices -Strong verbal and written communication skills At least 2 of the following certifications are required: -Certified Information Systems Security Professional (CISSP) -Certified Information Security Manager (CISM) -Certified More ❯
Washington, Washington DC, United States Hybrid / WFH Options
CGI Group, Inc
have the opportunity to be a shareholder at CGI and join a family of 90,000 members strong. CGI Federal has an exciting opportunity for a SeniorCybersecurity ISSO Analyst to join a dynamic new program for one of our Federal Government clients. You will be part of a team of cybersecurity professionals working … and expert knowledge with RMF and NIST -Minimum of 3 years supporting and maintaining system authorizations for a federal government department or agency cloud based systems -Strong knowledge of Cybersecurity best practices -Strong verbal and written communication skills At least 2 of the following certifications are required: -Certified Information Systems Security Professional (CISSP) -Certified Information Security Manager (CISM) -Certified More ❯
sets us apart from our competition. Core One is a team-oriented, dynamic, and growing company that values exceptional performance! Core One is seeking SeniorCyberSecurityAnalyst to support our IC program. This position requires a TS/SCI w/Poly clearance Responsibilities: Conduct hands-on forensic reviews of devices, including laptops and mobile … software and virtualized environments. Highly Desired: Programming skills using scripting languages such as Perl, Python, or Bash. Familiarity with Sponsor's enterprise and operational activities, technical development programs, information cybersecurity policies, and regulations. Knowledge of risk management standards, CNSSP 1253, FIPS 140-2, 199, 200, and NIST SP 800-37, 800-39, 800-53. Core One is an More ❯
We are seeking a dynamic and detail-oriented CyberSecurity Business Analyst to join our clients team for an OT Asset & Vulnerability Project. This pivotal initiative aims to enhance our operational technology infrastructure by improving asset management and vulnerability processes. The project is preparing to enter the pilot phase in the coming month, followed by a rollout to … regular updates, and address risks or issues proactively. Assist in user onboarding and training activities during the rollout phase. Skills and Qualifications Experience: 10+ years as a Business Analyst, preferably in OT, IT security, or vulnerability management projects. Technical Understanding: Familiarity with operational technology environments, asset management, and vulnerability assessment processes. Analytical Skills: Ability to analyze complex systems More ❯
Radiance Technologies, a rapidly growing employee-owned company, is seeking a SeniorCybersecurityAnalyst to support the U.S. Army Tactical Exploitation of National Capabilities (TENCAP) program. The successful candidate will provide Cybersecurity guidance at meetings, briefings, and design reviews, along with documentation throughout the system development life cycle. They will also provide Cybersecurity guidance regarding currently applicable Cybersecurity regulations and policies, along with assessment & authorization expertise. The CybersecurityAnalyst will assess hardware and software effectiveness and ensure systems remain compliant with applicable policies. Required Skills • Proficiency in LINUX, to include command-line proficiency; understanding LINUX file systems and networking concepts; scripting & automation; system administration. • Compliance with DOD and … OR bachelor's degree in computer science, computer engineering, or related field + 8 years of work experience OR 12 years of work experience • 15+ years of progressively complex cybersecurity experience in the design, development, integration, test, certification, and accreditation of security solutions for DOD or IC intelligence systems. • 8+ years of cybersecurity experience supporting DOD acquisition programs More ❯
of the world's largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cybersecurity platform and mitigation services. Join our elite L3 Analyst team and take your cybersecurity expertise to the next level! We're on the hunt for outstanding professionals to strengthen our powerhouse of subject matter experts. As a SeniorCyberSecurityAnalyst, you'll collaborate with global enterprise security teams to elevate their defense strategies, while taking center stage in investigating and unraveling complex security incidents. This is your opportunity … to make an impact and shape the future of cybersecurity! Your main tasks and accountabilities will be: Conduct in-depth incident analysis, identifying root causes and guidance on solutions. Collaborate closely with clients' C-suite executives to establish effective detection strategies that cover all aspects of security threats. Serve as a cybersecurity authority, staying current with emerging offense More ❯
Paradyme is seeking experienced SeniorCybersecurityAnalyst (Red Team) for upcoming projects in support of major federal law enforcement and intelligence customers. The people in these positions will work in secured federal facilities in: Washington, DC; Huntsville, AL; and Clarksburg, WV. A current TOP SECRET clearance is required to be considered. We are seeking a … SeniorCybersecurityAnalyst, Red Team Analyst, to conduct advanced threat emulation operations. This role requires a technical expert who can be part of the Operations Red Team to simulate real-world cyber threats and collaborate across teams to enhance the government customers Cybersecurity posture. The ideal candidate will bring deep offensive security … for continuous innovation in a high-stakes environment. Key Responsibilities: Create Operational Plans and Strategies to set the foundation of the Red Team Operations Work with Team to meet cybersecurity objectives Execute objective-based, time-constrained threat scenarios Tailor operations to emulate realistic threat profiles, including Advanced Persistent Threats (APT) and insider threats Threat Emulation and Attack Simulation: Help More ❯