Cyber SecurityAnalyst, Principal Clearance Required: TS/SCI with CI Polygraph Location: Springfield, VA Signature Federal Systems is seeking a motivated, career and customer-oriented Cyber SecurityAnalyst, Principal, to join our team in the Springfield, Virginia area. In this position you'll help protect … our national security while working on innovative projects that offer opportunities for advancement. Responsibilities include, but are not limited to: • Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities • Characterizes and performs analysis of network traffic and system data to identify anomalous … activity and potential threats to resources • Performs security event and incident correlation using information gathered from a variety of sources within the enterprise • Performs cyber incident triage to include determining scope, urgency, and potential impact; identify the specific vulnerability and make recommendations which enable expeditious remediation • Tracks and documents More ❯
others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman Mission Systems is seeking an Industrial SecurityAnalyst to support multiple programs under our Mission Systems business area as it relates to all applicable classified federal, contractual, customer and company … to the following: supporting a fast-paced, high profile program; create, maintain and leverage working relationships with internal and external customers. Develops, and administers security programs and procedures for classified or proprietary materials, documents, and equipment. Experience in program security, with knowledge of implementing a multi-disciplined security program (access control, personnel security, physical security, OPSEC etc.). Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping More ❯
Description SAIC is seeking an Acquisition SecurityAnalyst on the Horizon 2 contract to support the US Space Force (USSF) in developing and deploying Tactically Responsive Space (TacRS) capabilities within the Program Executive Office's Space Domain Awareness and Combat Power portfolio in El Segundo, California. The Horizon … needs! Fun stuff on the job: Provide comprehensive and competent advice to the Program Manager and Senior Space Force Leadership regarding technical advice and security recommendations to support both collateral and Special Access Program (SAP) programs and emerging mission areas. Coordinate security guidance with the GSSO and PM … analysis of foreign intelligence threats against programs involving customer's critical research, sensitive technologies or Critical Program Information. Assist in the development of various security-related documents, including OPSEC plans, Security Classification Guides, security CONOPS, transition plans, action plans, transportation plans and any other security documents More ❯
Tunbridge Wells, Kent, United Kingdom Hybrid / WFH Options
Locke & Mccloud
Senior Cyber SecurityAnalyst - Kent - £50,000-£60,000 per annum We're proud to be partnering with a respected non-profit organisation dedicated to social impact and digital resilience. As they continue to grow and enhance their cyber maturity, they're seeking a passionate Senior Cyber SecurityAnalyst to support critical incident detection, response efforts, and security automation. The position offers a salary of £50,000 - £60,000, a strong benefits package tailored for UK employees, and a hybrid working model with remote flexibility. Your Responsibilities Will Include: Analysing security incidents and SOAR … threat-led approach Designing and fine-tuning rules and playbooks to improve threat detection and response Working with customers to shape and implement tailored security monitoring workflows Supporting both live operations and onboarding of new services Researching threat intelligence to enhance SOC processes Reviewing junior analyst cases and More ❯
Role: IT SecurityAnalyst Location: Richmond, VA - Onsite Duration: 6 Months Document and address organization's information security, cybersecurity architecture, and systems security engineering requirements throughout the acquisition life cycle. Skill Required - Minimum 5 years in all the below skills NIST 800-53 rev 5 and …/or Criminal Justice Information System (CJIS) specifications for an information security management system. Software development lifecycle, vulnerability management processes, role-based authentication methodologies, etc. Familiarity with programming languages such as Python, Java, JavaScript, C++, C#, SQL, HTML, CSS, and/or COBOL. Expertise in using automated vulnerability scanners … like Nessus, Qualys, Retina, and/or Tenable. Familiarity with web application security testing tools like Burp Suite, Fortify, and/or AppScan. Basic scripting skills (e.g. WDL, VBScript, JavaScript, PowerShell, Python) for automation IT security or risk assessment certifications are advantageous (CISM, CCSP, CISSP, CEH, CompTIA Pentest+ More ❯
Description The Senior SecurityAnalyst will be supporting a Space Force Program located in Colorado Springs. The primary function is to provide multi-discipline security support of the customer's Special Access Programs (SAPs). The position will provide "day-to-day" support for Special Access Program … SAP) activities. Performance shall include: Provide overall SAP security administration/management and performing duties as outlined in DODM 5205.07 Vol 1 - 4. Assist in developing and executing approved policies and procedures for safeguarding SAP in support of DoD sensitive activities. Provide day-to-day security support that … includes continuous assessment of procedures to identify shortfalls and provide appropriate recommendations for revising and improving security policies, procedures, and systems. Administering the SAP Nomination Process by processing, logging, and preparing incoming and outgoing SAP Nomination packages. Perform aspects of personnel security to include nomination interviews, validation of More ❯
Swindon, Wiltshire, United Kingdom Hybrid / WFH Options
Randstad Technologies Recruitment
IT Information SecurityAnalyst - Swindon - Perm - Hybrid Are you passionate about protecting critical systems and data? We're on the lookout for a proactive and solution-driven Information SecurityAnalyst to be part of our forward-thinking global IT team. While this role is UK-based … What You'll Be Doing You won't just be ticking compliance boxes-you'll be leading the charge in fortifying our organisation's security posture. Keep our local IT security framework in sync with wider Group standards by developing and updating policies, procedures, and guidance. Run scheduled … continuity approach. Turn data into insights with management reports that track compliance trends. Partner with teams across the globe to design, implement, and test security tools and controls. Lead the journey to achieving and maintaining ISO 27001 certification. Stay sharp on cybersecurity developments, translating new risks and regulations into More ❯
Capgemini Government Solutions (CGS) LLC is seeking a highly motivated Senior Security Compliance Analyst/ISSO to join our team in the Washington, D.C. metro to support our government clients. The Senior Security Compliance Analyst/ISSO is a multifaceted role that collaborates with other teams … across the business. This role requires a Security Compliance Analyst to provide ISSO and A&A support services resulting in system ATOs and continuous monitoring. The successful candidate will have the opportunity to apply and grow their skillset, work with a motivated and entrepreneurial team, engage with a … wide range of stakeholders, and build CGS' capabilities. As a Security Compliance Analyst/ISSO, you will: Support ISSO/ISSM with Assessment and Authorization (A&A) requirements and drafting/updating security related RMF documentation. Apply advanced technical principles, theories, and concepts. Review and analyze systems More ❯
Houston, Texas, United States Hybrid / WFH Options
Confidential Jobs
Job Summary: We are seeking a highly motivated and detail-oriented Workday SecurityAnalyst to join our team in a hybrid role based in Houston, TX . The ideal candidate will have hands-on experience configuring and maintaining Workday security frameworks, including role-based permissions, domain security policies, business process security, and segregation of duties. This role is critical to ensuring the integrity and protection of sensitive data within our Workday environment. Key Responsibilities: Design, implement, and maintain Workday security configurations (roles, domains, business process security). Analyze security requests and apply … changes in compliance with internal controls and best practices. Work with HR, IT, and audit teams to support security audits and ensure compliance. Monitor and troubleshoot Workday security issues, resolving incidents and service requests. Collaborate with Workday functional teams (HCM, Payroll, Finance, etc.) to understand access requirements and More ❯
Scope of Services Develops, evaluates, and manages systems security across the enterprise. Focus areas include: Account management Password auditing Network-based and web application-based vulnerability scanning Virus management Intrusion detection Requires expertise in systems administration, security tools, and security practices/procedures. Assists in developing and … implementing security policies and procedures (e.g., user authentication, breach escalation, security auditing, firewalls, and encryption). Prepares status reports on security matters and develops security risk analysis scenarios and response procedures. Enforces security policies by administering/monitoring security profiles and investigating security violations. Evaluates products/procedures to enhance productivity and effectiveness. Provides direct support for systems security issues and educates users on security standards and procedures. Must have technical knowledge of network operating systems (e.g., UNIX, NT). Education Bachelor's Degree in Computer Science, Information Systems, Business More ❯
Role: SecurityAnalyst Location: Anywhere in CA Duration: 6+ months Consultants can work from any of the Client locations across CA Core Responsibilities: Security Incident response Security Compliance - NIST, PCI, Security standards and controls Understanding Security Request and recommend security controls Mitigate controls … technical and non-technical staff CISA and/or CISSP Certifications required Technical Knowledge and Skills: Minimum of 5+ years of technical experience conducting security incident response. Working experience in threats in current environment and apply information to prevent future vulnerabilities in infrastructure. Working experience using best practices standards … and frameworks: ISO 27001/27002, PCI :DSS V3; GLBA; HIPPA/HITECH; NIST 800-53; CIS CONTROLS, NIST CSF, CIS RAM Security concepts such as Encryption, Hardening, etc. Governance Risk & Compliance (GRC) Vulnerability assessments Penetration testing More ❯
Senior Cyber SecurityAnalyst - London - £60,000-£70,000 per annum We're pleased to be working with a globally recognised investment management firm that is strengthening its cyber defence strategy. They're now looking to hire a knowledgeable Cyber SecurityAnalyst to play a key … environments. The role offers a salary of £60,000 - £70,000, excellent benefits, and a flexible hybrid working setup. Your Responsibilities Will Include: Analysing security incidents and SOAR alerts with a methodical, threat-led approach Designing and fine-tuning rules and playbooks to improve threat detection and response Working … with customers to shape and implement tailored security monitoring workflows Supporting both live operations and onboarding of new services Researching threat intelligence to enhance SOC processes Reviewing junior analyst cases and helping develop their capabilities Owning ticket queues, meeting SLAs, and ensuring high-quality case records Participating in More ❯
Reading, Oxfordshire, United Kingdom Hybrid / WFH Options
Locke & Mccloud
Senior Cyber SecurityAnalyst - Reading/Hybrid - £55,000-£65,000 We're pleased to be working with a specialist Cyber Services company that delivers security operations support to a diverse range of clients. They're expanding their SOC team and are in search of a confident … Senior Cyber SecurityAnalyst to lead threat investigations, tune detection logic, and contribute to high-quality managed security services. This role offers a £55,000 - £65,000 salary, an attractive UK benefits package, and a hybrid working model with flexibility built in. Technical Skills Proven experience in … a SOC Analyst role Hands-on experience with SIEM (ideally Microsoft Sentinel) and EDR tools (preferably Microsoft Defender) Confident configuring and deploying Microsoft Defender and Azure security technologies Understanding of core networking protocols (TCP, DNS, TLS) Comfortable working across Windows and Linux server and endpoint environments Skilled in More ❯
Cyber SecurityAnalyst +6 months + +On site fulltime in Erskine Scotland + 500 - 550 a day +DV cleared role - must be eligible for clearance Skills: +SIEM +Linux +Networking The role: Conduct escalated triage and analysis on security events identified by Tier 1 Analysts, determining threat severity … on initial response actions. Apply expertise in SIEM solutions utilizing Kusto Query Language (KQL), to perform log analysis, event correlation, and thorough documentation of security incidents. Identify and escalate critical threats to Tier 3 Analysts with detailed analysis for further action, ensuring rapid response and adherence to service Tier … objectives (SLOs). Investigate potential security incidents by conducting deeper analysis on correlated events and identifying patterns or anomalies that may indicate suspicious or malicious activity. Use OSINT (Open-Source Intelligence) to enrich contextual data and enhance detection capabilities, contributing to a proactive stance on emerging threats. Monitor the More ❯
Are you a personnel security professional seeking a new opportunity in your field? Do you want to support national security and vetting of a trusted workforce? If you are adjudicator, security specialist or securityanalyst looking for a way to apply your knowledge and experience … we have an opportunity for you! Amentum is seeking security-minded, critical thinkers with strong communication and analytical skills to join our team of security analysts providing adjudicative support a government customer in a dynamic and challenging environment. Our security analysts will provide a thorough review of … security clearance paperwork and personnel security files, and generate a written adjudicative recommendation to our customer. Security analysts should be knowledgeable regarding the federal adjudicative guidelines, able to balance revolving a caseload, comfortable providing case briefings and capable of conducting effective elicitative interviews, as needed. Candidate should More ❯
teammate that's welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us. Boeing is seeking a Lead Product SecurityAnalyst with the ability to lead a team that analyzes complex aerospace engineering solutions and/or technical background to be part of … of what is possible, this operating group plays a crucial role in shaping the future of aerospace technology. As part of Boeing's Product Security Engineering (PSE) multidisciplinary Program Protection, our analyst is responsible for the security and protection of our products, platforms, and services. You will … Travel up to 25% to Huntington Beach, California, Annapolis Junction, Maryland, or Fairfax, Virginia. This position requires an active U.S. Top Secret/SCI Security Clearance (U.S. Citizenship Required). (A U.S. Security Clearance that has been active in the past 24 months is considered active) Basic Qualifications More ❯
As part of the team, you will work cross-functionally with various departments, ensuring secure pathways and guiding the company toward compliance and best security practices. Join our team with Stéphane as your manager and Muuneba as your teammate , in a collaborative and dynamic environment where your expertise will … make a real impact. Together, we protect the future of digital transactions! Job Purpose The Cyber SecurityAnalyst is part of the Security team and will work in alignment with company policies and regulatory requirements. The analyst is responsible for monitoring threats, managing vulnerabilities, ensuring compliance … and responding to incidents. Additionally, they will contribute to security awareness initiatives and collaborate with teams to strengthen the company's cybersecurity posture. Key Responsibilities Monitor and Analyze Security Alerts: Continuously monitor security alerts and incidents using Microsoft 365 Security Center and other tools. Analyze and More ❯
Beaverton, Oregon, United States Hybrid / WFH Options
Talent Groups
Title: Information SecurityAnalyst Location: Beaverton, Oregon (97006)/Hybrid (3 days a week on-site) Employment Type: 7+ Month W2 Contract (No C2C or Sponsorship Available) Are you looking to grow your career in cybersecurity and gain hands-on experience in a dynamic, Microsoft-forward environment? Talent … Groups is hiring an Information SecurityAnalyst on behalf of a growing financial services client. This front-line, triage-focused role on the Information Security Operations team is perfect for someone eager to make meaningful contributions while learning from senior InfoSec engineers. Responsibilities: • Monitor and analyze security … Manage and track tickets using ServiceNow (low ticket volume) • Document SOPs, incident response actions, and technical processes • Stay informed on evolving threats, tools, and security best practices • Utilize tools such as Microsoft Defender, Arctic Wolf, Entra ID, Fortra, and Tenable.io • Collaborate with infrastructure and business teams across the organization More ❯
Arlington, Virginia, United States Hybrid / WFH Options
ICF
people who care deeply about improving the lives of others and making the world a better place. We're seeking an experienced Senior Cyber SecurityAnalyst to support the research and development of new cyber analytic capabilities to help the US protect and defend its networks and critical … information systems. The successfully cleared candidate will be a senior cybersecurity analyst supporting a large federal cybersecurity analytic program. Your work will contribute to the knowledge of how cyber-attacks work, how vulnerabilities are exploited, and how hostile cyber actors operate. Utilize your skills to help experiment and prototype … future cyber capabilities for implementation at a large scale. As the Senior Cyber SecurityAnalyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute to an important project from its More ❯
Responsibilities & Qualifications RESPONSIBILITIES Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information. May ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure. May respond to computer security breaches and viruses. Ensures the rigorous application … of cybersecurity policies, principles, and practices in the delivery of all Information Technology (IT) and cybersecurity services. Develops and designs security solutions to maintain confidentiality, integrity, and availability of information throughout the enterprise. Identifies, plans, and documents improvements to security controls. Develops and documents recommendations and courses of … Develops and interprets cybersecurity requirements and assists in the formulation of cybersecurity/IT budgets. Plans and schedules the installation of new or modified security hardware, operating systems, and software applications. Ensures the assessment and implementation of identified computer and network environment fixes as part of the Cybersecurity Vulnerability More ❯
Job Title: Watch Stander/Computer SecurityAnalyst Work Location: Peterson SFB, CO Work Schedule: Shift work, Panama schedule Clearance: Active current Top Secret+ Please note that you must be a US citizen to apply to this job listing Education: BS degree is desired; or HS Diploma/… the DODIN's ability to support current and future operations. Job Duties: Maintain global situational awareness of events threatening enterprise networks Advise on network security and defense issues and enforce network security and vulnerability mitigation policies and procedures Provide real-time analysis, assessment, response and reporting regarding network … attacks and security incidents Assess and correlate theater IA threat stream data Attend IA meetings and working groups Support exercise interests and training objectives Conduct IA operations administration (projects, plans, policy, and training) Utilize intrusion detection system and vulnerability assessment software tools to analyze N&NC network for potential More ❯
Senior Cyber Security (GRC) Analyst This Senior Cyber Security (GRC) Analyst will report to the Cyber Security Governance, Risk & Compliance Manager and will work within the Information Systems directorate based in either our London or Crawley office. You will be a permanent employee. You will … On - scheme providing discount on hundreds of retailers' products. Discounted gym membership. Employee Assistance Programme. Job Purpose The Senior Governance Risk and Compliance (GRC) Analyst will support the Cyber Security GRC Manager in developing IT governance, risk management, and compliance strategies across UK Power Networks information applications and … the GRC manager to represent UKPN in energy sector industry forums and regulatory working groups, working collaboratively with Ofgem and the Department for Energy Security and Net Zero. Communication: Communicate and work with all teams and partners in UK Power Networks. Good verbal, written, and presentational skills to express More ❯
Physical SOC Analyst, Strategic Security Design and Operations (SSDO) Amazon Web Services is a dynamic and rapidly growing business within We provide a highly reliable, scalable, low-cost infrastructure platform in the cloud that powers hundreds of thousands of businesses in 190 countries around the world. We provide … S3, EC2, and CloudFront. We are innovating new ways of building massively scalable distributed systems. Would you like to join a team of physical security professionals and conduct security operations in Amazon Web Services (AWS) spaces? The AWS Physical Security Operations Centre (PSOC) is looking for a … motivated individual to work as an AWS Incident Response Team (IRT) Analyst. What does an IRT Analyst do at AWS? As an AWS IRT Analyst, you will employ physical security strategies and procedures in accordance with service level agreements concerning AWS security processes. You will work More ❯
Description: Seeking an IT SecurityAnalyst with strong in Security Operations (Vulnerability Management, Penetration Testing, Incident Response, Identity Access Management, etc.) Day-to-day Responsibilities: Analyze the security impact of application, configuration, and infrastructure changes to ensure compliance with the security standard as part of … the change management lifecycle. Assess the configurations of applications, servers, and network devices for compliance with the security standard. Analyze and document how the implementation of new system or new interfaces between systems impacts the security posture of the current environment. Assess and document the security impact … and risks of newly discovered vulnerabilities in the environment. Coordinate resolution of application and infrastructure security vulnerabilities with System Owners, IT, and vendors. Track resolution of vulnerabilities and provide regular updates to management. Coordinate resolution of endpoint security vulnerabilities with users and provide regular updates to management. Respond More ❯
SourcePro Search is conducting a search for a highly skilled Senior Information SecurityAnalyst to join a dynamic team in Cleveland, OH, contributing to the development and execution of advanced cybersecurity strategies. The ideal candidate will play a vital role in maintaining a secure environment through incident response … threat hunting , security assessments , and enhancing IT inventory controls. This is an excellent opportunity to work on innovative security initiatives and collaborate with global teams to protect and empower global operations. What You'll Do: Cybersecurity Initiatives: Collaborate with Division and Global teams to execute key initiatives of … the Division Information Security Plan. Incident Response: Investigate and resolve cybersecurity incidents in partnership with Network, Infrastructure, and the Global SOC team. NIST CSF Assessments: Lead the NIST Cybersecurity Framework (CSF) assessment process, identifying gaps and implementing solutions. Pen Testing & Vulnerability Management: Manage penetration testing and vulnerability remediation, offering More ❯