Description Oak Grove Technologies, LLC, a dynamic and fast-growing federal contractor, is seeking a highly skilled and motivated Mid-Level Networking SecurityAnalyst to join our team and support the Defense Threat Reduction Agency's (DTRA) Advance Red Cyber program in executing Red Team Assessments. In this role you will support the continuous monitoring and risk mitigation … over 20 years of expertise in training, consulting, technology, and operational support, the company provides services to the military, government, and law enforcement. Committed to excellence, innovation, and national security, Oak Grove Technologies fulfills federal defense contracts and actively supports veterans through sponsorships and events. Driven by its mission-focused approach, the company seeks top talent to develop impactful … Support continuous monitoring and risk mitigation of sensitive networks and systems in alignment with DoD cybersecurity policies, procedures, and best practices. Configure, scan, monitor, alert, and generate reports using security tools. PCAP collection and analysis. What Desired Skills You'll Bring Experience with PCAP collection and analysis. Prior experience as a SOC analyst. Familiarity with red teaming or offensive More ❯
Cyber SecurityAnalyst Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Outside Continental US The Opportunity : CACI is seeking a SecurityAnalyst to conduct technical analysis to drive operations, including but not limited to … technical development, work with various partners, network analysis to understand target networks, developing network maps, profiling network security posture and technical overwatch. In this role you will leverage knowledge, provide technical analysis, conduct network analysis and reconnaissance, document analysis and code in accordance with the industry and client's best practices and leverage applications and scripting capabilities. You will … Responsibilities: Solve cyber problems, identify and develop methodologies to advance cyber operations Provide technical development and analysis Network analysis to understand target networks and developing network maps Profiling network security posture and technical overwatch Conduct network analysis and reconnaissance Document analysis and code in accordance with industry and client's best practices Leverage applications and scripting capabilities Conduct briefings More ❯
The Acquisition SecurityAnalyst II will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system's life cycle. Performance shall include: -In-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilities -Assist with the identification … and implementation of countermeasures -Develop and implement a risk management-based program protection plan and strategy -Provide technical advice and security support to collateral and SAP programs and emerging mission areas -Provide security recommendations to the PM, GSSO, and cognizant security authorities as it relates to the Air Force acquisition and sustainment process -Provide specific guidance pertaining … to the contract security requirements in reference to cost, feasibility and appropriateness of requirement -Coordinate between Air Force security authorities and Mission Partner security authorities for acquisition program activities -Maintain a working relationship with the PM, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD More ❯
drive to do what others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman is looking for a Senior Principal Industrial SecurityAnalyst/Principal Industrial Security Analyst. The candidate must have relevant experience in industrial security programs. Strong working knowledge of Intelligence Community Directives (ICD) and the … National Industrial Security Program (NISP). Candidate must have strong interpersonal skills to be able to communicate effectively and able to manage multiple tasks simultaneously, make decisions in the midst of ambiguity and meet deadlines. The successful candidate must be a self-starter that needs minimal supervision. Some travel may be required. Develops, and administers security programs and … procedures for classified or proprietary materials, documents, and equipment. Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitors access to restricted records and materials. Conducts More ❯
Explore your future and launch your career today. Are you interested in expanding your career through experience and exposure, all while supporting a mission that seeks to ensure the security of our nation and its allies? If so, then Northrop Grumman Space Sector is the place for you. With us, you'll discover a culture of curiosity and collaboration … that will have you Defining Possible from the day you start. Northrop Grumman is currently seeking a Industrial SecurityAnalyst - Level 4 (Senior Principal), to join our Payload & Ground Systems team in Colorado Springs, CO. This position is 100% onsite and cannot accommodate telecommute work. Join the Space revolution and make the impossible, possible. In this job, you … will: Manage destruction, security education and awareness, compliance, create, maintain and leverage working relationships with internal and external customers Develop and administer security programs and procedures for classified or proprietary materials, documents, and equipment Utilize experience in program security, with knowledge of implementing a multi-disciplined security program (access control, personnel security, physical securityMore ❯
Network Defense and SecurityAnalyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: TS/SCI Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Continental US The Opportunity: CACI has an exciting and immediate opportunity for a Cybersecurity - Network Defense and SecurityAnalyst to support the … USAF Network Operations Security Center (NOSC). This position works on-site at Lackland Air Force Base in San Antonio, Texas. This is a shift work position in a work center providing 24x7x365 support. Responsibilities: Support real-time monitoring and analysis of IDS/IPS devices and alerts, track trends of authorized and unauthorized activity, and correlate unusual and … and prepare network defense technical reports. Provide oral and written briefs, presentations, and professional reports to government senior leaders and decision makers. Qualifications: Required: DoD Top Secret/SCI Security Clearance B.S. in related field, and 5 or more years' relevant IT experience; OR 7 or more years' relevant IT experience. Relevant experience: Must possess experience and demonstrate an More ❯
The Client: A government department client is looking for a Senior Cyber SecurityAnalyst to join them on a 12 month contract . This position will be in East Kilbride or Milton Keynes/hybrid. Job Summary: Responsible for operational security and assisting with the design, implementation and development security controls and systems. Ensure that incidents … are detected, prioritised, investigated, contained, remediated and that operational security controls are measured and constantly improved. Continually evaluate, review and advise on current developments in all areas of cyber security and cyber threats; Apply appropriate security controls to all hardware and software assets. Proactively monitor networks and systems for evidence of potential threats. Lead response activities to … minimise the impact of cyber incidents, including technical investigation into the root cause and extent of any damage. Deliver awareness training on cyber security standards, policies and best practices. Ensure remediation work identified by IT Health Checks and Audits is undertaken. Provide constant review and improvement of cyber security policies, best practice and implementation. Typical skills: Proven ability More ❯
offer competitive compensation, comprehensive medical benefits, a 401(k) match, generous PTO accrual, professional development reimbursement, corporate-funded technology certifications, and robust employee recognition and appreciation programs. Title: Junior SecurityAnalyst Location: Herndon, VA Clearance: Active Secret or higher. DVS is looking for a Junior SecurityAnalyst to join our growing team. The work location is … onsite in Herndon, VA. Must have an active Secret clearance. Key Responsibilities Monitor and analyze security events and alerts reported by the TSA Security Information and Event Management (SIEM) system on a 24x7x365 basis. Identify and investigate suspicious or malicious activity and cyber events that violate TSA policy. Analyze logs and events from current and future device types … that send data to the TSA Security Operations Center (SOC). Review non-traditional data feeds (e.g., Human Resources data, badging information, physical security devices) integrated into the SIEM architecture. Document all findings and additional information collected during each security investigation. Record all relevant artifacts (e.g., emails, logs, documents, URLs, screenshots) associated with security events and More ❯
meet the needs of our customers. To achieve our results, we recruit the best and brightest employees who ask, listen and solve to meet our customers needs! The Information SecurityAnalyst IV is responsible for adhering to Incident Response protocol, administering Information Security systems, assessing information risk, and identifying and remediating vulnerabilities for IT security across … virtual private networks (VPNs), intrusion detection system/intrusion prevention system (IDS/IPS), web application firewall (WAF), data loss prevention (DLP) and enterprise anti-virus solutions. The Information SecurityAnalyst IV will be well versed in Incident Response protocol, event management, and Network Architecture and Firewall Design. Primary Responsibilities including but not limited to: • Incident Response and … event management, including Incident remediation protocol, lessons learned, and process improvement/efficiency. • Experience with and proficiency in Network Architecture and Firewall Design. • Intrusion prevention, administration of Information Security IPS systems, phishing monitoring and anti-phishing practices. • Participation in the Internet Monitoring process in addition to Data Loss Prevention. • Firewall administration, policy configuration and management of web application firewalls. More ❯
a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a "work hard, play hard" mentality and celebrates individual and company successes. We are passionate about our mission and going above … days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more. Who we're looking for: We are seeking a Senior SecurityAnalyst with expertise in designing and implementing network solutions around Zero Trust Architecture (ZTA). The ideal candidate will advise program and project leads on security strategies … assist with technology planning, and support the integration of ZTA capabilities into enterprise networks. The Sr. SecurityAnalyst role requires strong technical knowledge, stakeholder engagement, and the ability to guide security roadmap development. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. What More ❯
drive to do what others think is impossible. Our employees are not only part of history, they're making history. Northrop Grumman Mission Systems is seeking a Principal Industrial SecurityAnalyst to support multiple programs under our Communication Solutions business unit as it relates to all applicable classified federal, contractual, customer and company requirements. The responsibilities include, but … are not limited to the following: supporting a fast-paced environment; create, maintain and leverage working relationships with internal and external customers. Develops, and administers security programs and procedures for classified or proprietary materials, documents, and equipment. Experience in program security, with knowledge of implementing a multi-disciplined security program (access control, personnel security, physical security, OPSEC etc.). Studies and implements federal security regulations that apply to company operations. Obtains rulings, interpretations, and acceptable deviations for compliance with regulations from government agencies. Prepares manuals outlining regulations, and establishes procedures for handling, storing, and keeping records, and for granting personnel and visitor's access to restricted records and materials. Conducts security education classes More ❯
Cyber SecurityAnalyst £30,000 - £34,000 Portsmouth, Hampshire You’re the kind of person who spots the risks before they become problems. You’ve got a background in IT support and a growing passion for cyber security. Now you’re looking for the chance to step up, specialise, and play a key role in protecting a business … from real-world threats. This is your opportunity to join an established internal IT team in Portsmouth , taking on a hands-on Cyber SecurityAnalyst role. You’ll be learning on the job, tackling real challenges, and building a career in one of the most important areas of modern IT. What’s in it for you? Salary … with excellent benefits, including 26% pension and 43 days holiday What you’ll be doing: Managing system patching and staying ahead of known vulnerabilities Maintaining and updating the Cyber Security Risk Register Configuring and reviewing firewall rules to protect the network perimeter Monitoring and responding using Microsoft Defender and Endpoint Protection tools Running phishing simulations and awareness training for More ❯
Overview DecisionPoint is currently looking for an experienced Cyber SecurityAnalyst to join our team at the Office of the Inspector General at the Department of State in Arlington, VA. This position hybrid in Arlington, VA. Duties & Responsibilities Support system A&A activities, to include pre-assessment control reviews, artifact gathering, system security and associated plan updates … and updates for the migrated website and other OIG systems and applications Support creation and maintenance of OIG Federal Risk and Authorization Management Program (FedRAMP) cloud solutions documentation Perform security control reviews of OIG facilities, systems, and applications to support the OIG continuous monitoring strategy plan and annual reviews. Identify and track findings in Plan of Actions and Milestones … systems administrators to implement corrective actions. Assist in the development of POA&Ms for outstanding risks. Coordinate with system administrators and application/database support to research and resolve security concerns and revise documentation Assist in the preparation of official memorandums, such as Chief Information Officer risk acceptance, POA&Ms, and various appointment letters. Research user questions and requests More ❯
Overview DecisionPoint Corporation is seeking an IT SecurityAnalyst to join our US Air Force team supporting the defense of USAF infrastructure (AFIN) at the base level. This position is onsite at Kirtland AFB . Duties & Responsibilities The contractor shall provide Functional Mission Analysis-Cyber assistance to identify weapon system's critical information technology architecture and supporting infrastructure … that aids in the warfighting mission. Contractor shall perform Information SecurityAnalyst functions as follow: Contractor personnel supporting this effort shall possess a fundamental understanding of DoD mission assurance concepts/principles and how they relate to the USAF mission. Investigate a diverse collection of network activities in cyberspace to determine essential Mission Relevant Terrain Cyber (MRT-C … Mission-Relevant Terrain in Cyberspace. Information Technology (IT) cybersecurity principles, concepts, and methods to investigate, analyze, and respond to cyber incidents within a computer network environment or enclave IT security principles, policies, products and services to assess risk factors and advise on vulnerability to attack from a variety of sources (e.g., destructive programs/applications/viruses, unauthorized access More ❯
Please note this position is contingent upon clearance processing and program need Are you a personnel security professional seeking a new opportunity in your field? Do you want to support national security and vetting of a trusted workforce? If you are adjudicator, security specialist or securityanalyst looking for a way to apply your knowledge … and experience, we have an opportunity for you! Amentum is seeking security-minded, critical thinkers with strong communication and analytical skills to join our team of security analysts providing adjudicative support a government customer in a dynamic and challenging environment. Our security analysts will provide a thorough review of security clearance paperwork and personnel security files, and generate a written adjudicative recommendation to our customer. Security analysts should be knowledgeable regarding the federal adjudicative guidelines, able to balance revolving a caseload, comfortable providing case briefings and capable of conducting effective elicitative interviews, as needed. Candidate should be comfortable learning to use new proprietary computers systems and spending the majority of the work day More ❯
Crewe, Cheshire, England, United Kingdom Hybrid / WFH Options
DCS Recruitment
Senior Cyber SecurityAnalyst Up to £60,000 + bonus + benefits Crewe, UK (Hybrid - 3 days in office) Permanent | Full-time We're looking for an experienced Senior Cyber SecurityAnalyst to play a key role in protecting our client's systems, networks, and data. This is an exciting opportunity to lead on threat detection … incident response, and vulnerability management , while driving continuous improvement across the organisation's security posture. You'll collaborate closely with infrastructure, development, and compliance teams to maintain high standards of cyber resilience and uphold key frameworks such as ISO 27001 and Cyber Essentials Plus . Key Responsibilities: * Lead threat detection, incident response, and vulnerability management activities * Strengthen cyber security … secure SDLC practices * Maintain compliance with ISO 27001 and Cyber Essentials Plus standards * Mentor junior analysts and support SOC process development Key Skills & Experience: * Strong technical background in cyber security * Experience with application, cloud (AWS) , and infrastructure security * Proven hands-on experience with EDR/NDR tools , particularly CrowdStrike * Proficient with Linux and databases such as MySQL , PostgreSQL More ❯
Praescient Analytics has an immediate opening for a Cyber SecurityAnalyst to support a DoD contract in Arlington, VA. As a Cyber SecurityAnalyst, you will need experience in the following: Responsibilities: Lead stakeholders through system design and implementation to adhere to national and defense cybersecurity standards. Promote the integration of cybersecurity features such as network … designs, detection mechanisms, PKI, and secure networking. Provide guidance on security procedures including PKI, access control, multi-factor authentication, system compatibility, and internet protocols. Implement security measures, governance, risk strategies, compliance practices, and the Risk Management Framework (RMF). Perform comprehensive cybersecurity assessments including joint vulnerability and penetration testing, supply chain risk evaluations, and security examinations of … or a High School Diploma and 6+ years of applicable IA experience. Ability to monitor, investigate, and respond to cybersecurity events and alerts across enterprise systems. Ability to conduct security assessments, vulnerability scans, and assist with remediation planning. Familiarity with federal cybersecurity frameworks (e.g., RMF, NIST 800-53, FISMA). DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or More ❯
The Industrial SecurityAnalyst plays a vital role in ensuring the confidentiality, integrity, and availability of information and systems across the enterprise. This role supports the implementation, monitoring, and enforcement of cybersecurity and physical security measures in compliance with federal regulations, including NIST, DFARS, and DoD requirements. The ideal candidate will have experience working in a secure … environment and possess strong analytical skills to detect, investigate, and respond to potential security threats. Responsibilities: Monitor and analyze security alerts and incidents from various sources, including SIEM tools, IDS/IPS, and endpoint protection platforms. Assist in the implementation and enforcement of security policies, procedures, and standards in alignment with NIST 800-53, NIST … and other applicable frameworks. Conduct vulnerability assessments and assist with remediation plans. Support the development and maintenance of System Security Plans (SSPs), Plan of Action and Milestones (POA&Ms), and other RMF documentation. Assist with insider threat monitoring, physical security reviews, and access control audits. Support incident response and investigation efforts, including evidence collection, documentation, and root cause More ❯
ManTech seeks a motivated, career and customer-oriented SecurityAnalyst 3 to join our team in the Chantilly, VA area. Responsibilities include, but are not limited to: Interfacing between Government agencies and industrial organizations for obtaining, verifying, and granting access to NRO programs Updating, maintaining, and auditing the security clearance database Conducting personnel clearance verification Keeping daily … of work completed Using multiple NRO, DOD, and IC databases including, but not limited to SCT, DISS, Scattered Castles, etc. Maintaining confidentiality of assets and information pertaining to personnel security Supporting all security analysis tasks that contribute to the processing, issuance, or revocation of personnel security clearances, as well as additional tasks as required Minimum Qualifications: Bachelor … s degree and 5 or more years of relevant security experience, or Associate's degree and 6 or more years of relevant security experience, or High School/GED and 8 or more years of relevant security experience Ability to learn various databases to support security analysis tasks Prioritize competing tasks and possess effective time management More ❯
Hertfordshire, England, United Kingdom Hybrid / WFH Options
ALTERED RESOURCING LTD
Information SecurityAnalyst (GRC) Attractive salary & package. Hertfordshire - with flexibility to work from home. A global client of ours are looking to hire an Information Security Analyst. T his company offer the chance for you to work in a very attractive industry, with a great benefit package also. This Information SecurityAnalyst (GRC) role would … suit someone with experience with information security risk assessments, reporting risks and who holds the ISO 27001 lead implementer/auditor certification. Any other certifications that you hold will be beneficial. Experience dealing with non-UK entities & stakeholder management experience will also be very attractive. In this role you will be performing regular checks and audits of the SecurityMore ❯
Manchester Area, United Kingdom Hybrid / WFH Options
Altum HR
Job Title: Cyber Security Business Analyst Location: Hybrid role Rate: £400 per day About the Role: We are seeking an experienced Cyber Security Business Analyst to join our team on a contract basis. The successful candidate will play a key role in bridging the gap between business needs and technical security solutions, ensuring that projects … meet both compliance and security requirements. Key Responsibilities: Gather, document, and analyse business and security requirements across multiple projects. Work closely with stakeholders, technical teams, and security specialists to define solutions. Conduct risk assessments and identify potential security gaps. Translate complex security and compliance requirements into clear, actionable deliverables. Support the development of business cases … for security initiatives. Contribute to security governance, standards, and best practices. Assist with incident response planning and regulatory alignment (e.g., GDPR, ISO27001, NIST, Cyber Essentials). Skills & Experience Required: Proven experience as a Business Analyst within Cyber Security projects . Strong knowledge of information security principles, frameworks, and best practices. Experience with security risk More ❯
SMS has an immediate opening for a Senior Information Assurance SecurityAnalyst on our Cryptologic and Cyber Division (CCSD) Security team at our Lackland Air Force Base site in San Antonio, TX. Our team supports the CCSD by ensuring communications are secure and protected against Cyber threats while provide continuous access for authorized users. As a dynamic … your resume today! Responsibilities A Subject Matter Expert that has experience in providing knowledge, techniques and/or capabilities related to system IA, certification and accreditation (C&A), documentation, security testing and vulnerability remediation. Candidate will support the Certification and accreditation process for administering DoD (Department of Defense) Risk Management Framework (RMF) program. Candidate must also have experience in … cycle management for Information Assurance (IA) and other critical systems. Analyze complex network and IA systems in unclassified and classified environments for compliance with DoD and industry best practices security configuration requirements. Knowledge and experience in the certification and accreditation processes that require the knowledge of DoD Guidance (DoDD 8500.1, DoDI 8500.2, 8520, AR 25-2), DITSCAP, RMF, Air More ❯
Senior Cyber SecurityAnalyst (RMF/ISSO) in Pearl City, Hawaii to support the US INDOPACOM J73 documenting security controls and creating Authority to Operate (ATO) packages. JOB DESCRIPTION: • Documenting security controls in SSP per NIST SP 800-53A rev5 • Create Authority to Operate (ATO) packages • Validate vulnerability/risk assessment analysis to support accreditation … Utilize various information system inspection tools to audit systems, analyze potential vulnerabilities and identify mitigation approaches • Conduct technical evaluation of information system designs, focusing on information security aspects and accreditation • Review completion and implementation of system additions and enhancements, and makes recommendations to management • Determine system specifications, input/output processes, and working parameters for hardware and software compatibility … Assist and review program documentation to include RMF reports, accreditation packages, and security policy guides using NIST 800-53A guidance Qualifications - External REQUIRED EDUCATION AND EXPERIENCE: • Bachelors and 18 years of related experience; additional four (4) years of experience accepted in lieu of degree • Experience working with Authority to Operate (ATO) packages for both on-premises, and Cloud More ❯
for all electronic communications systems at the site, as well as taking a leading role in delivering technology change/improvement projects and managing external support agreements. The Cyber SecurityAnalyst is required to focus on the detection, investigation and response to cyber security events and incidents. Other tasks involve BAU security tasks, supporting cyber security projects and assisting with regulatory compliance. Daily tasks will involve the following: * Endpoint monitoring and analysis. * Incident readiness and handling as part of the Computer Security Incident Response (CSIRT) team. * Monitor and administer Security Information and Event Management (SIEM). * Malware analysis and forensics research. * Understanding/differentiation of intrusion attempts and false positives. * Investigation tracking and … threat resolution. * Vulnerability identification & mitigation/remediation. * Compose security alert notifications. * Advise incident responders & other teams on threat. * Triage security events and incidents apply containment and mitigation/remediation strategies. * Generate reports and document security incidents/events. * Proactively monitoring the performance of systems, and make regular routine inspections of installed equipment and take corrective avoidance actions More ❯
ManTech seeks a motivated, career and customer-oriented SecurityAnalyst 2 to join our team in the Chantilly, VA area. Responsibilities include, but are not limited to: Interfacing between Government agencies and industrial organizations for obtaining, verifying, and granting access to NRO programs Updating, maintaining, and auditing the security clearance database Conducting personnel clearance verification Keeping daily … of work completed Using multiple NRO, DOD, and IC databases including, but not limited to SCT, DISS, Scattered Castles, etc Maintaining confidentiality of assets and information pertaining to personnel security Supporting all security analysis tasks that contribute to the processing, issuance, or revocation of personnel security clearances, as well as additional tasks as required Minimum Qualifications: Associate … degree and 1 or more years of relevant security experience or High School/GED and 4 or more years of relevant security experience Ability to learn various databases to support security analysis tasks Prioritize competing tasks and possess effective time management skills Experience in personnel security processing related to background investigations and/or securityMore ❯