Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Leidos

    Cyber Security Analyst with Security Clearance

    Odenton, MD, United States

    You will need to login before you can apply for a job. Cyber Security Analyst with Security Clearance R– Description This position will support the DISA GSM–O II Task Number 07 (TN07) Joint Force Headquarters DODIN. GSM–O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the D

    Job Source: Leidos
  • Secure Halo

    Journeyman Information Security Analyst with Security Clearance

    Columbia, MD, United States

    Do you want to be part of a team that supports USCYBERCOM's internal command IT systems and the enterprise at large, to include one–of–a–kind cyberspace operations systems? We're looking for a solid cybersecurity professional to be a key contributor to that team. You will: Maintain the appropriate operational security posture for an information sys

    Job Source: Secure Halo
  • Spyros Information & Technology Consulting, LLC

    Journeyman Information Security Analyst with Security Clearance

    Columbia, MD, United States

    You will need to login before you can apply for a job. Journeyman Information Security Analyst with Security Clearance Employer Spyros Information & Technology Consulting, LLC Location Columbia Salary Competitive Closing date 23 May 2024 Duties: Plan, implement, upgrade, or monitor security measures for the protection of computer network

    Job Source: Spyros Information & Technology Consulting, LLC
  • General Dynamics Information Technology

    Cyber Security Analyst Journeyman

    Fort Meade, MD, United States

    • Ending Soon

    Req ID: RQ178235 Type of Requisition: Regular Clearance Level Must Be Able to Obtain: Secret Job Family: Cyber Security Skills: ACAS,Enterprise Mission Assurance Support Service (eMASS),Incident Response Experience: 3 + years of related experience US Citizenship Required: Yes Job Description: The Pegasus program is a collaborative co

    Job Source: General Dynamics Information Technology
  • Zachary Piper Solutions, LLC

    PKI Cyber Security Analyst/ Engineer with Security Clearance

    , MD, United States

    Zachary Piper Solutions is currently seeking a PKI Cyber Security Analyst/ Engineer who will support a government contract located in Ft Meade, MD. Responsibilities for PKI Cyber Security Analyst/ Engineer Provide holistic enterprise PKI defensive strategies for enterprise cyber security capabilities implemented within the infrastructure of the DOD

    Job Source: Zachary Piper Solutions, LLC
  • Johns Hopkins University Applied Physics Laboratory

    Cyber Security Engineer with Security Clearance

    Laurel, MD, United States

    Description Are you interested in being part of a forward thinking Cybersecurity program? Are you inquisitive, analytical, and creative, with real world experience in Cybersecurity Architecture & Engineering? If so, we're looking for someone like you to join our team at APL! We are ranked as one of Computerworld 's Top Places to Work in IT 5 years

    Job Source: Johns Hopkins University Applied Physics Laboratory
  • Railhead Inc

    Cyber Security Professionals with Security Clearance

    , MD, United States

    Railhead, Inc. is seeking qualified Cyber Security professionals to join our Defense Enclave Services (DES) team at Fort Meade, MD. Multiple openings, to include a Cyber Security Engineer, Cyber Security Architects, Information Assurance Analysts, Splunk Engineers/Admins, Cyber Security Engineers, and Solution Architects. The selected candidate wil

    Job Source: Railhead Inc
  • Leidos

    Senior Cyber Security Fusion Analyst with Security Clearance

    Odenton, MD, United States

    R– Description The Leidos Defense Group has an opening for a Cyber Security Fusion Analyst on the DISA GSM–O II program supporting Joint Force Headquarters DODIN at Fort Meade. Position Summary: GSM–O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this r

    Job Source: Leidos

Cyber Security Analyst Journeyman with Security Clearance

, MD, United States

REQ#: RQ178235 Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description The Pegasus program is a collaborative coalition partnership between the Five Eyes (FVEY) military nations that consists of Australia, Canada, New Zealand, United Kingdom, and the United States. The program's objective is to provide a wide array of information sharing capabilities (email, phone, video, and chat) to enable a variety of contact options for FVEY coalition warfighters promoting consistent and seamless collaboration opportunities at both a national and international level. We are seeking a creative and driven professional with a passion for solving real world issues on a cross–functional, fast paced team support US military forces and US Coalition members with critical war planning and warfighting capabilities. Responsibilities: Review Cyber Intelligence and identify how current threats affect Pegasus networks.

Performs Cybersecurity Detection and Incident Response activities, coordinates with government Program staff, USAF, and other government agencies to assist in the creation, dissemination, direction, and auditing of program policy, standards, and operating procedures.

Review cyber events and document Cybersecurity incidents as directed in ServiceNow. Additionally, produce After Action Reports to close Cybersecurity incidents

This position will work within Cybersecurity environment monitoring, analyzing, and responding to Cybersecurity events and incidents not limited to; Analysis of Security Ops, ACAS, ESS (HBSS), and security related activities to secure and harden systems.

Work with vendors to ensure the CND Tool suits detect and capture required cyber incidents, to include latest industry threats and zero–days, ETC

Be available for after–hours support when required. Incident response is a vital position to respond to critical cyber–attacks and our Enterprise is a 24/7 operation.

Participate in "hunt missions" using threat intelligence, analysis of anomalous log data and results of brainstorming sessions to detect and eradicate threat actors and protection teams on customer's networks

Continuously improve processes for use across multiple detection sets for more efficient operations

Utilize available resources to conduct Cybersecurity activities, and report to senior GDIT and government personnel on overall program security posture.

Communicate tactical and strategic threat information to Government leaders, Cybersecurity–Ops and A&A (formerly C&A) Staff to assist them in making cyber risk decisions and to mitigate threats

Coordinates with OUSDI, USAF, DISA, and other organizations in support of audits and inspections and provides all necessary documentation as required

Assists with implementation of countermeasures or mitigating controls

Ensures the integrity and protection of networks, systems, and applications by technical enforcement of organizational security policies, through monitoring of vulnerability scanning devices

Work with the Information Assurance Team, Security manager and GOVT ISSM to ensure any Data Spills are handled appropriately. Manage the Data Spill Process, working with external agencies as required to ensure cleanup and mitigation is accomplished within required times as set out by government.

Provides guidance and work leadership to less–experienced technical staff members

Maintains current knowledge of relevant technology as assigned

Participates in special projects as required.

Provide Incident Detection through understand malware and how to defend and mitigate infections. Triage malware, extracting relevant host and network–based indicators from malware samples. Required Qualifications: 3 – 10 years of experience required.

Must possess and maintain a Secret clearance.

BA/BS degree – may substitute additional years of experience

Comprehensive knowledge of data security administration principles, methods, and techniques

ACAS Proficiency and Certification

eMASS Proficiency

ESS (HBSS) Proficiency.

Must meet DOD 8570.01M requirements for IAT Level II & CSSP–Incident Responder.

Requires familiarity with System & Network concepts, user authentication, and use of Cyber Stacks

Requires understanding of DHS/DoD policies and procedures, including NIST 800–53, CJCSM 6510.01 and other applicable policies. Preferred Qualifications: ServiceNow Experience

SYSLOG data normalization.

The ability to work and set priorities on multiple projects/tasks at once and operate in a dynamic, fast–paced team–oriented environment.

The work is typically performed in an office environment, which requires normal safety precautions; work may require some physical effort in the handling of light materials, boxes, or equipment.

Depending on job assignment, additional specific certifications may be required Work Requirements .cls–1 fill:none;stroke:;stroke–miterlimit:10;stroke–width:2px Years of Experience 3 + years of related experience may vary based on technical training, certification(s), or degree .cls–2 fill:none;stroke:;stroke–miterlimit:10;stroke–width:2px Certification Travel Required None .cls–3 fill:none;stroke:;stroke–miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $76,690 – $97,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for Cyber Security Analyst Journeyman with Security Clearance jobs in , MD, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.