41 - 60 of 62 Jobs

Senior Cyber Threat Hunt Analyst

Leidos

Ashburn, Virginia, USA

Full-time

Description The U.S. Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, various cloud

Cybersecurity Senior Architect: Embedded Systems

BAE Systems

San Jose, California, USA

Full-time

Job Description What's it like working for an innovative company that takes on some of the world's most important challenges? Rewarding. At BAE Systems, the work that you do will help keep some of the nation's biggest defense solutions thriving and always pushing the limits of technology. Our Combat Mission Systems business is seeking an embedded systems Cybersecurity Architect to join our Combat Mission Systems team - an industry leader in the design, development, manufacture, systems integr

Senior Cyber Investigations Analyst

Microsoft Corporation

Redmond, Washington, USA

Full-time

$desc Qualifications Required/Minimum Qualifications 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident response. OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field. 3+ years of experience working with adversary & cyber intel fra

Systems Security Analyst

World Wide Technology

San Antonio, Texas, USA

Full-time

Why WWT? At World Wide Technology, we work together to make a new world happen.Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients. WWT was founded in 1990 in St. Louis, Mis

CIRT Malware Analyst SME

Apex Systems

Beltsville, Maryland, USA

Full-time

Job#: 2001557 Job Description: If you are interested in this role, please send your most up to date resume over to and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team. The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected

Network Forensics Cybersecurity Analyst / Network Based Systems Analyst

Node.Digital

Arlington, Virginia, USA

Full-time

Network Forensics Cybersecurity Analyst / Network Based Systems Analyst Location: Arlington, VA Must have Top Secret Security Clearance Node provides support for on and offsite incident response to Government agencies and critical infrastructure owners who experience cyber-attacks and advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation, using host and network-based cybersecurity analysis capabilities. Personnel perform investigations t

Incident Response Analyst (US Government Clearance Required)

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description *ship with preference for TS/SCI and FSP Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the

Principal Security Analyst (Government Clearance Required)

Oracle Corporation

US

Full-time

Job Description *ship and currently hold a Top Secret (TS)/SCI clearance for Critical-Sensitive Positions with polygraph.* Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, faci

Security Analyst II- Alexandria, VA (HYBRID)

Motion Recruitment Partners, LLC

Arlington, Virginia, USA

Full-time

Security Analyst II The Senior Security Analyst II is responsible for the design, configuration, testing, and deployment of on-prem and cloud services. They will provide Incident Response, threat hunting and proactive support of all development activities in both the cloud and on-prem environments. This position will be 2 days on site their Alexandria, VA office. What You Will Be Doing: Ensuring anomalous activity is detected and the potential impact of events is understood. Ensuring that infor

Senior Principal Architect II

BAE Systems

Sterling Heights, Michigan, USA

Full-time

Job Description What's it like working for an innovative company that takes on some of the world's most important challenges? Rewarding. Our reputation is built on delivering quality products that meet our customer's standards and help protect our U.S. service members. We rely on our team of Engineers to help make it possible. We are seeking a Senior Principal Architect II to lead the definition of the electrical, mechanical and software architecture for application of Open System Architecture

Network Based Systems Analyst IV

Base One Technologies

Arlington, Virginia, USA

Contract

Our Pensacola, FL based client is looking for Sr. Mgr. CyberIncdntRspnse/Network Based Systems Analyst IV. If you are qualified for this position, please email your updated resume in word format to Our Govt client provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities.Team personnel provide front line response for dig

Tier 2 IR Night Shift

Base One Technologies

Ashburn, Virginia, USA

Contract, Third Party

Our Ashburn VA based client is looking for Tier 2 IR Night Shift . If you are qualified for this position, please email your updated resume in word format to lli@base-one.com Primary Responsibilities Shift schedule: 7pm-7am, Thur-Sat, every other Wednesday. Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to exa

Cyber Security Incident Responder - Must have an active Top-Secret clearance

Epic Systems, Inc,

Pensacola, Florida, USA

Full-time

<>Must have an active Top-Secret clearance with an ability to obtain TS/SCI clearance and DHS SuitabilityJob Title -Cyber Security Incident Responder Work Location: Pensacola, FL Epic Systems is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customer s strategic direction, Epic

Cyber Security Team Lead

Sentinel Technologies

Downers Grove, Illinois, USA

Full-time

The Cyber Security Team Lead is responsible for day-to-day operational assistance of the security operations team. Primary duties include assistance with case load balancing, acting as an escalation point for operational and technical questions, delivering on customer requests and attending internal or customer-facing meetings as required by the business, participating in interviewing team candidates, and provide overall mentoring and support of junior level analysts to help the team succeed. Yo

Cybersecurity Incident Responder - Must have active Top-Secret clearance

Epic Systems, Inc,

Pensacola, Florida, USA

Full-time

Epic Systems is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customers strategic direction, Epic is looking for qualified Cyber Security Incident Responder who can support our customer in the detection, response, mitigation, and reporting of cyber threats affecting the client n

Sr. Cyber Security Subject Matter Expert (SME) - Must have an active Top Secret clearance

Epic Systems, Inc,

Dulles, Virginia, USA

Contract

Must have an active Top Secret clearance with an ability to obtain TS/SCI clearance and DHS Suitability Job Title: Sr. Cyber Security Subject Matter Expert (SME) Work Location: Dulles, VA (Onsite) Epic Systems is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Epic is seeking a Sr. Cyber Security

Principal Computer Incident Response Technical (CIRT) Lead - Must have an active Top Secret clearance

Epic Systems, Inc,

Pensacola, Florida, USA

Contract

Must have an active Top Secret clearance with an ability to obtain TS/SCI clearance and DHS Suitability Job Title: Principal Computer Incident Response Technical (CIRT) Lead Work Location: Pensacola, FL (Onsite) Epic Systems is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Epic is seeking a Prin

Sr. Security Engineer- SecOps

Marcum Search LLC

Chicago, Illinois, USA

Full-time

Marcum LLP is seeking an experienced and highly skilled Senior Security Engineer to join our Information Security team. The ideal candidate will have a strong background in security operations, threat and vulnerability management, incident response, and security investigations. The Senior Security Engineer will be expected to have in-depth knowledge of IT infrastructure with expertise in both systems and networking, and a comprehensive understanding of networking protocols and components. Visa S

Security Operations Center (SOC) Analyst II, Location: Remote, Experience: 10+ Years experience, Duration: 6+ Months contract

Infomerica, Inc

Remote

Contract

Hi, Please find the role below and let us know your interest. Role: Security Operations Center (SOC) Analyst II Location: REMOTE Experience: 10+ years exp. Security Operations Center (SOC) Analyst II: As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, continue to advance its capabilities in threat detection and monitoring systems. The SOC Tier II Analyst is responsible for monitoring, analys

Security Operations Center Analyst

Dexian DISYS

Remote

Contract

Security Operations Center (SOC) Analyst II As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, we must also continue to advance capabilities in threat detection and monitoring systems. The SOC Tier II Analyst is responsible for monitoring, analysis, response, and escalation of security incidents and events. The Security Operations Center is the first line of detection and defense which act