Permanent Senior Security Analyst Job Vacancies

1 to 25 of 29 Permanent Senior Security Analyst Jobs

Senior Security Operations Analyst SOC

London, South East, England, United Kingdom
Hybrid / WFH Options
Client Server Ltd
Senior Security Operations Analyst (SOC) London/WFH to £100k Are you a technologist SOC Analyst looking for an opportunity to make an impact, working on complex and interesting systems? You could be progressing your career in a hands-on role at a global cryptocurrency market data and trade execution technology company that is experiencing great … success and is growing as a result. As a Senior Security Operations Analyst you will be responsible for monitoring and analysing security incidents, responding to threats in real-time and ensuring the integrity of core systems and platforms. You will work closely with the SOC Manager across daily activities of the Security Operations Center, continuously … monitoring security alerts and incidents using SIEM tools (Splunk) to create detection use cases, analyse security event data for proactive threat hunting and conduct research on the latest threats and vulnerabilities to enhance incident response readiness and capabilities. Location/WFH: You'll join the team in brand new Central London based offices three days a week with More ❯
Employment Type: Full-Time
Salary: £90,000 - £100,000 per annum
Posted:

Senior Information Security Analyst

Bristol, Avon, South West, United Kingdom
Hybrid / WFH Options
Hargreaves Lansdown
As Hargreaves Lansdown (HL) continues it digital journey, we are enhancing our Cloud Assurance capabilities, within our Information Security Team. We are seeking a highly skilled Senior Security Analyst with a proven track record in delivering and maintaining Cloud assurance, preferably within a financially regulated enterprise environment or similar. The Senior Security Analyst is a specialist lead SME role with the primary focus on AWS Cloud Security Assurance, as well as Governance, Risk and supporting Compliance. You will be supporting the Information Security function to ensure HL remains effective in protecting critical information assets within risk appetite. You will be working with a highly skilled and committed Security, Digital … IT and Cloud teams. You will play a significant role in our Cloud journey, working with our AWS and Azure Cloud platforms and security toolsets. We offer a commitment to your career development through training, mentoring and internal opportunities. What you'll be doing You will be the SME and lead for the technical aspects of Cloud security More ❯
Employment Type: Permanent, Part Time
Posted:

Senior Information Security Analyst with Security Clearance

Fairfax, Virginia, United States
Hybrid / WFH Options
Data Systems Analysts, Inc (DSA)
DSA is hiring a Senior Information Security Analyst. This is a full-time position supporting a customer in the DC Metro area with a HYBRID Schedule. This position supports the Environmental Protection Agency (EPA). DSA is the Prime and has been working with this customer on this contract for more than 13 years. It is a dynamic … week is required. Core work hours dedicated to DSA and our direct customers are 8 am est to 5 pm est. The Environmental Protection Agency (EPA) Office of Information Security and Privacy (OISP) is responsible for developing and maintaining agency-wide information security and privacy programs; developing and maintaining information security and privacy policies, procedures, and control … techniques; training personnel with significant information security responsibilities and assisting senior agency officials with information security and privacy responsibilities. The Senior Information Security Analyst will be an integral part of a team responsible for supporting the development and maturation of an Agency-wide information security (InfoSec) program for a large civilian Federal agency. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Security Analyst with Security Clearance

Arlington, Virginia, United States
Hybrid / WFH Options
ICF
ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities that will help the US protect and defend its networks and critical information systems. The successful cleared candidate will act as a Senior Cyber Security Analyst to support a large federal cyber security … how vulnerabilities are exploited, and the way hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at large-scale. As the Senior Cyber Security Analyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an … Arlington, VA and the remainder of the week teleworking. A great way to have work-life balance. What You Will Be Doing: Leading a team of 3-4 Cyber Security Analysts in their day-to-day duties to include mentoring and professional development of team members Augment operational cyber analysts and act as a consultant for detection and/ More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Security Analyst

Maidstone, Kent, England, United Kingdom
Pearson Whiffin Recruitment Ltd
Senior Information Security Analyst We are looking for a Senior Information Security Analyst with a strong operational background with a focus on Cyber Security and a working knowledge of GRC to be part of a central team supporting a mixture of security operations ensuring compliance with business needs. This will focus around … vulnerability and threat management, making sure security controls are functioning, mentorship of junior members and working being part of a 24 x 7 remote support rota. If you have experience of working in Cyber Securityand are keen to make a difference here is what we are looking for: Significant experience of working in a security related role, with … demonstrable experience within an operational aspect with extensive vulnerability and threat management. A strong understanding of Risk Assessment frameworks and methodologies. The ability to explain complex security issues in a fashion that could be understood by non-technical people. Knowledge of cloud security, with a knowledge of Azure/O365 Possess a knowledge of various technologies, how they More ❯
Employment Type: Full-Time
Salary: £60,000 - £65,000 per annum
Posted:

Senior Information Security Analyst

West Malling, Kent, South East, United Kingdom
Pearson Whiffin IT & Digital
Senior Information Security Analyst We are looking for a Senior Information Security Analyst with a strong operational background with a focus on Cyber Security and a working knowledge of GRC to be part of a central team supporting a mixture of security operations ensuring compliance with business needs. This will focus around … vulnerability and threat management, making sure security controls are functioning, mentorship of junior members and working being part of a 24 x 7 remote support rota. If you have experience of working in Cyber Securityand are keen to make a difference here is what we are looking for: Significant experience of working in a security related role, with … demonstrable experience within an operational aspect with extensive vulnerability and threat management. A strong understanding of Risk Assessment frameworks and methodologies. The ability to explain complex security issues in a fashion that could be understood by non-technical people. Knowledge of cloud security, with a knowledge of Azure/O365 Possess a knowledge of various technologies, how they More ❯
Employment Type: Permanent
Salary: £65,000
Posted:

Senior Cyber Security Analyst

Crewe, Cheshire, England, United Kingdom
DCS Recruitment
Senior Cyber Security Analyst Crewe | Hybrid (3 days in office) | Permanent | Up to £50,000 plus bonus + benefits! This is an brilliant opportunity for an experienced Senior Cyber Security Analyst to play a key role in protecting our client's systems, networks, and data. You'll lead on threat detection, incident response, and … security improvements, working closely with teams across the business to maintain compliance and best practice. What you'll do: Lead threat detection, incident response & vulnerability management Strengthen cyber security posture across cloud, infrastructure & applications Advise development teams on security best practice (SDLC) Maintain ISO 27001 & Cyber Essentials Plus standards Mentor junior analysts & develop SOC processes What we … re looking for: Strong technical cyber security background Application, cloud (AWS) & infrastructure security knowledge Experience with EDR & NDR tools specifically CrowdStrike. Linux & database skills (MySQL, PostgreSQL, Apache, PHP) Knowledge of ISO 27001, Cyber Essentials & security frameworks. Apply now or get in touch with the DCS Technology to discuss further DCS Recruitment and all associated companies are committed More ❯
Employment Type: Full-Time
Salary: £45,000 - £50,000 per annum
Posted:

Senior Security Analyst with Security Clearance

Herndon, Virginia, United States
ShorePoint, Inc
a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a "work hard, play hard" mentality and celebrates individual and company successes. We are passionate about our mission and going above … days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more. Who we're looking for: We are seeking a Senior Security Analyst with expertise in designing and implementing network solutions around Zero Trust Architecture (ZTA). The ideal candidate will advise program and project leads on security strategies, assist with technology planning, and support the integration of ZTA capabilities into enterprise networks. The Sr. Security Analyst role requires strong technical knowledge, stakeholder engagement, and the ability to guide security roadmap development. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Analyst with Security Clearance

Mc Lean, Virginia, United States
Appian Corporation
s Customer Success team partners with federal customers to advise and assist them in designing and securing Appian-based solutions. To support this mission, we are looking for a Senior Governance, Risk & Compliance (GRC) Security Analyst to assist federal customers in understanding and implementing cybersecurity strategies for their Appian deployments. This role will involve contributing to the … security authorization process and gaining experience in guiding customers through the government's IT security authorization process. The ideal candidate is passionate about cybersecurity and eager to learn how to architect secure solutions for federal customers. You will gain hands-on experience with cloud platforms like Amazon Web Services (AWS) and Microsoft Azure, and assist in designing end … the government. A willingness to dive into the NIST Risk Management Framework (RMF) and Authority to Operate (ATO) processes is essential, as you will support the development of System Security Packages (SSPs) and learn how to navigate RMF procedures under the guidance and mentorship of a senior cyber advisor. This is a great opportunity for someone looking to More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Security Analyst

Edinburgh, United Kingdom
The Boeing Company
Location: RAAF Base Edinburgh, South Australia Category: MIS/IT Position Type: Permanent Job Reference: BOE/A Attachments: No File Attached The Opportunity BDA is looking for a Senior Cyber Security Analyst who will join the Boeing P-8A Poseidon Sustainment Program. In this role, you'll support a diverse array of cyber services within a … well-established Cyber team. This role is based at RAAF Base Edinburgh, South Australia. Role: Senior Cyber Security Analyst within BDA Join a multi-disciplinary team in a senior role, responsible for implementing information security requirements, policies, standards, guidelines, and procedures. Drive the enhancement of cyber maturity within the P8 Poseidon Program. Lead the evaluation … of process effectiveness and identify areas for improvement. Develop and implement security policies, procedures, and best practices. Plan and coordinate the Plan of Action & Milestones (POAM) and cyber risk reduction initiatives. Conduct security compliance monitoring, assess gaps, and respond to emerging security incidents. Provide mature information security design advice, recommending technological or procedural solutions to meet More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Networking Security Analyst with Security Clearance

Fort Belvoir, Virginia, United States
Oak Grove Technologies
Description Oak Grove Technologies, LLC, a dynamic and fast-growing federal contractor, is seeking a highly skilled and motivated Senior Network Security Analyst to join our team and support the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. In this role you will support the continuous monitoring and risk mitigation … over 20 years of expertise in training, consulting, technology, and operational support, the company provides services to the military, government, and law enforcement. Committed to excellence, innovation, and national security, Oak Grove Technologies fulfills federal defense contracts and actively supports veterans through sponsorships and events. Driven by its mission-focused approach, the company seeks top talent to develop impactful … Support continuous monitoring and risk mitigation of sensitive networks and systems in alignment with DoD cybersecurity policies, procedures, and best practices. Configure, scan, monitor, alert, and generate reports using security tools. PCAP collection and analysis. What Desired Skills You'll Bring Experience with PCAP collection and analysis. Prior experience as a SOC analyst. Familiarity with red teaming or offensive More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Analyst/ Security Architect - Threat Detection Team

st. louis, missouri, united states
Hybrid / WFH Options
Edward Jones
This job posting is anticipated to remain open for 30 days, from 01-Oct-2025. The posting may close early due to the volume of applicants. Team Overview: The Senior Cybersecurity Analyst will work at the direction of the Team Lead to independently perform moderately complex offensive and defensive security activities in the Incident Response, Threat Detection … provide input to peers and leaders for quickly decisioning and actioning events in high-pressure and high-risk situations that may have a material impact on the Firm. The Senior Cybersecurity Analyst will have a broad understanding of the Firm's technology systems and processes and the security, threat, and regulatory landscape as it pertains to those … a deep understanding of how external threat actors operate and be responsible for executing on initiatives that protect EDJ against them. While primarily a hands-on-keyboard role, the Senior Cybersecurity Analyst will help to develop, coach and mentor junior members of the team. What You'll Do: Independently perform detailed research into attacker techniques and behaviors to More ❯
Posted:

Senior Information Security Analyst with Security Clearance

Herndon, Virginia, United States
CACI
Senior Information Security Analyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: TS/SCI Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Local The Opportunity: Join our dynamic team in support of the Army National Guard (ARNG). This is an exceptional opportunity to contribute to … critical missions that safeguard our nation's interests and enhance the operational effectiveness of our armed forces. As a key player in providing Intelligence and Security Services and Support, you will be at the forefront of innovative solutions and cutting-edge technologies. Your role will be instrumental in ensuring the readiness, training, and operational success of intelligence professionals across … the nation. Embrace the challenge and make a meaningful impact in a role that is vital to the defense and security of our country. Responsibilities: Provide expert guidance on network information security and risk management by coordinating with ARNG G-2 and strategic partners on national-level programming, policy evaluation, and oversight of SCI network services, intelligence policies More ❯
Employment Type: Permanent
Salary: USD 218,100 Annual
Posted:

Senior Information Security Analyst

Salford, Greater Manchester, North West, United Kingdom
Hybrid / WFH Options
AJ BELL BUSINESS SOLUTIONS LIMITED
We're now recruiting a senior cyber security analyst support the Security Operations Manager in responding, managing and reporting the Information Security Risks faced by Technology Services (TS) in delivering AJ Bells systems and services.Key to this is maintaining the confidentiality, integrity and availability of the data that resides upon those systems. This role will … be key to understanding the threats targeting AJ Bell and ensuring our defences provide and effective response. Key responsibilities: Reviewing and assessing Security Operations Centre alerts to ensure an appropriate response taken. Overseeing vulnerability scanning to confirm the effectiveness of patching Monitoring systems for compliance with policy and supporting remediation where required. Track and manage penetration testing programs. Investigate … and respond to security breaches and incidents. Supporting the administration of email and web gateways Develop our threat intelligence and provide monitoring of external information sources to make recommendations on latest security threats and vulnerabilities that affect our technical estate Collaborate with IT and other departments to ensure security best practices are followed. Stay up-to-date More ❯
Employment Type: Permanent, Work From Home
Salary: £80,000
Posted:

Senior Cyber Security Analyst (Network Project)

Southampton, Hampshire, United Kingdom
University of South Hampton
Senior Cyber Security Analyst (Network Project) About the Role Provide specialist cyber security expertise as a key member of the network project team, ensuring the secure design and delivery of the University's digital network services and defending them against cyber threats. The Analyst will be responsible for implementing and managing robust network security … What you'll do As part of a team of analysts, you'll be responsible for the overall day-to-day technical and operational management of cyber and information security within the University. This includes operating within a hybrid Security Operations Centre (SOC) model, leading the investigation and resolution of cyber security incidents, and coordinating with the … University. Conduct proactive threat hunting activities to detect advanced threats and anomalous behaviour within the University's network, and provide solutions to support incident response, vulnerability management, and strategic security decisions. Collaborate with third-party providers to scope, coordinate, and review network security assessments, and ensure that findings and recommendations are effectively prioritised, communicated, documented and implemented to More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Center Analyst with Security Clearance

Fort Belvoir, Virginia, United States
Tyto Athene, LLC
Tyto Athene is searching for a Senior Security Operations Center Analyst to support the customer Enterprise Cybersecurity Operations Support Team responsible for protecting the information and assets within the customer's information technology infrastructure, including sensitive data that directly supports the customer's mission, national security and operational readiness. The ideal candidate will have Security … ability to drive strategic initiatives and ensure regulatory compliance, particularly with FISMA/NIST frameworks, to include DoD cybersecurity mandates and guidance. Responsibilities: Leadership & Strategy: Develop and implement strategic security operations plans, aligning with customer objectives and regulatory requirements. Serve as a primary point of contact for cybersecurity strategy and incident response. Incident Management: Oversee the monitoring and analysis … of security events, directing incident response efforts to mitigate threats. Coordinate with the Information Systems Security Manager (ISSM) for comprehensive reporting and remediation strategies. System and Network Security: Ensure continuous assessment of network and system security postures, evaluating new technologies and system configurations for potential risks. Champion the implementation and management of advanced cybersecurity tools, including More ❯
Employment Type: Permanent
Salary: USD 130,000 Annual
Posted:

Senior Security Operations Center Analyst with Security Clearance

Herndon, Virginia, United States
MANTECH
ManTech seeks a motivated, career and customer-oriented Senior Security Operations Center Analyst to join our team in the DC, Maryland, and Virginia (DMV) area. The successful candidate will provide cyber threat analysis and reporting to support SOC and NOSC situational awareness. You will actively monitor security threats and risks as well as track investigation results … and report on findings. In this role you will be responsible for monitoring security tools to review and analyze pre-defined events indicative of incidents and provides first tier response to security incidents; monitors network traffic for security events and performs triage analysis to identify security incidents; responds to computer security incidents. Responsibilities include, but … exploits that could impact networks and assets. Monitor network traffic and system logs for signs of cyber threats and suspicious activity. Perform the role of Incident Coordinator for IT Security events requiring focused response, containment, investigation, and remediation. Perform real-time proactive event investigation on various security enforcement systems, such as SIEM, Anti-virus, Internet content filtering/ More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Security Analyst with Security Clearance

Huntsville, Alabama, United States
IPTA
Senior Information Security Analyst Redstone Arsenal/Huntsville, AL IPTA's Technology Solutions Team is passionate about providing our customers with technical solutions that satisfy their business needs. Through collaborative interactions with customers, team members, subject matter experts (SMEs), technical leaders, and partners we design practical solutions that solve real problems for major government and business organizations. … looking for: Smart people with a passion for technology Ability to solve challenging business problems Self-directed professionals Hunger to continually learn and grow IPT is seeking talented Information Security Analysts to support our work at the Army Combat Capabilities Development Command (DEVCOM) Army Aviation and Missile Center (AvMC), Redstone Arsenal, AL. Cybersecurity expertise is required to support all … the supporting technical role and actions necessary to support and participate in the Cybersecurity authorization of networks and systems. Collect, develop, document, and enforce cybersecurity controls, policies, procedures, and Security Technical Implementation Guides (STIGs) settings IAW the new systems architectural requirements. Provide one on one support to customer base and answer technical cyber questions. Guide new customers through the More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Information Security Analyst with Security Clearance

Maryland, United States
MissionEdge Technologies, LLC
include one-of-a-kind cyberspace operations systems? We're looking for a solid cybersecurity professional to be a key contributor to that team. MissionEdge is seeking an Information Security Analyst to plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that … will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses. Ensures the rigorous application of cybersecurity policies, principles, and practices in the delivery of all Information Technology (IT) and cybersecurity services. Develops and designs security solutions to maintain confidentiality, integrity, and availability of information throughout the enterprise. Identifies, plans, and documents improvements … to security controls. Develops and documents recommendations and courses of action (COAs) to solve complex cybersecurity problems. Develops and interprets cybersecurity requirements and assists in the formulation of cybersecurity/IT budgets. Plans and schedules the installation of new or modified security hardware, operating systems, and software applications. Ensures the assessment and implementation of identified computer and network More ❯
Employment Type: Permanent
Salary: USD 215,000 Annual
Posted:

Security Operations Analyst, Senior with Security Clearance

Huntsville, Alabama, United States
Booz Allen Hamilton
Job Number: R Security Operations Analyst, Senior Key Role: Resp ond to and resolve cybersecurity incidents and proactively prevent reoccurrence of these incidents. Apply leading-edge principles, theories, and concepts. Contribute to the development of new principles and concepts. Work on unusually complex problems and provide highly innovative solutions. Operate with substantial latitude for unreviewed action or … employees in company and technical competencies. Basic Qualifications: 8+ years of experience supporting Information Technology or Intelligence Operations Experience supporting a Computer Incident Response Team, Cyber Network Operations, or Security Operations Center ( SOC ) operations for a large and complex enterprise Experience with Intelligence Driven Defense, Cyber Kill Chain methodology, or MITRE ATT & CK framework Knowledge of industry-accepted standards … for incident response actions and best practices for SOC operations Knowledge of security operation tools, including SIMs or DCAP analysis Knowledge of int rus ion set tactics, techniques, and procedures Top Secret clearance Bachelor's degree Additional Qualifications: Experience with Micro sof t Sentinel Experience with Splunk TS/SCI clearance GIAC Continuous Monitoring ( GMON ) Certification GIAC Certified Incident More ❯
Employment Type: Permanent
Salary: USD 198,000 Annual
Posted:

Senior Information Security Analyst with Security Clearance

Colorado Springs, Colorado, United States
Goldbelt Inc
provides hands-on experienced services to civilian and DoD programs worldwide. Delivering highly skilled, cleared personnel who provide services on five continents for a portfolio of customers. Summary: The Senior Information Security Analyst is responsible for identifying and mitigating security risks, monitoring systems for vulnerabilities, and ensuring compliance with industry standards and regulatory requirements. The ideal … candidate will have a strong technical background, excellent analytical skills, and the ability to work collaboratively across departments to strengthen the organization's security posture. Responsibilities Essential Job Functions: Responsible for all activities relating to RMF control remediation and artifact gathering for specified systems. Works with an engineering team to ensure that information security is reflected properly in … Technical Order and Time Compliant Technical Order). Develop information systems assurance programs to include vulnerability and threat management, and control guidelines. Advises other sections regarding internal controls and security procedures. Prepares activity and progress reports relating to the information systems audit function. Access to eMASS (system used to log RMF activities) may be required. Qualifications Necessary Skills and More ❯
Employment Type: Permanent
Salary: USD 126,000 Annual
Posted:

Senior Cyber Security Analyst with Security Clearance

Chantilly, Virginia, United States
Core One
Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges. In order to achieve our mission, Core One values people first! We are committed to recruiting, nurturing, and retaining top talent! We offer a competitive total compensation package that … sets us apart from our competition. Core One is a team-oriented, dynamic, and growing company that values exceptional performance! Core One is seeking Senior Cyber Security Analyst to support our IC program. This position requires a TS/SCI w/Poly clearance Responsibilities: Conduct hands-on forensic reviews of devices, including laptops and mobile devices More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Analyst, LBS Technology Application Security/Internal Controls Function Support

brentwood, tennessee, united states
Health Support Center
POSITION SUMMARY: The Senior Analyst, LBS Technology Application Security/Internal Controls is responsible for working closely with technical teams or software vendors to design and configure software applications. Collaborate with business stakeholders to understand their processes, objectives, and challenges ESSENTIAL FUNCTIONS: To perform this job, an individual must perform each essential function satisfactorily with or without … for identified deficiencies. Track remediation plans to completion. Provide status updates on SOX compliance activities, control testing results and identified issues and risks. Educate and support end-users on security controls, policies, procedures, and best practices. Displays working knowledge in the Application Security/Internal Controls Module. Manage complex problems and work with other team members to ensure More ❯
Posted:

Senior TECHINT Analyst (Technical & Signals Security Countermeas with Security Clearance

Herndon, Virginia, United States
Prescient Edge
Prescient Edge is seeking a Senior TECHINT Analyst (Technical & Signals Security Countermeasures-TAB) to support a federal government client. Benefits: At Prescient Edge, we believe that acting with integrity and serving our employees is the key to everyone's success. To that end, we provide employees with a best-in-class benefits package that includes: A competitive … retirement plan with no vesting schedule. Career development opportunities, including on-the-job training, tuition reimbursement, and networking. A positive work environment where employees are respected, supported, and engaged. Security Clearance: Security clearance required is TS/SCI with a CI POLY or the ability to obtain a CI POLY. Job Requirements Qualifications: Develops, processes, and evaluates TECHINT … degree related to the labor category from a college or university accredited by an agency recognized by the U.S. Department of Education and an additional 5 years of related senior experience, for a total of 17 years, as a substitute to the Master's degree. Location: Reston, VA. Prescient Edge is a Veteran-Owned Small Business (VOSB) founded as More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Security Operations Center Analyst, Senior Advisor with Security Clearance

Washington, Washington DC, United States
Peraton
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical … most vital transportation infrastructures, working alongside leaders in aviation, engineering, data science, and systems integration. At Peraton, you won't just support the mission - you'll define it. The Security Operations Center (SOC) Analyst provides oversight and operational leadership for security monitoring, event triage, and incident response activities, ensuring continuous protection, resilience, and readiness of FAA systems … and networks. This role integrates deep technical expertise with strategic planning and interagency collaboration to defend against emerging cyber threats while ensuring compliance with national policies, regulations, and security standards. Key Responsibilities Cybersecurity Monitoring & Incident Response Oversee the continuous monitoring of FAA systems and networks, ensuring timely detection of suspicious or anomalous activity. Lead event triage processes, assessing severity More ❯
Employment Type: Permanent
Salary: USD 304,000 Annual
Posted:
Senior Security Analyst
10th Percentile
£46,750
25th Percentile
£50,500
Median
£65,000
75th Percentile
£80,000
90th Percentile
£85,000