cyber incident response analyst Jobs in springfield, va

Refine Results
1 - 20 of 470 Jobs

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong unders

Incident Manager / Cyber Incident Manager

Node.Digital

Arlington, Virginia, USA

Full-time

Incident Manager / Cyber Incident Manager Location: Arlington, VA Must have Top Secret Security Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize the severity of breaches, develop mitigation plans, and assist with the restoration of services. Nod

Cyber Threat Analyst

Valiant Solutions LLC

Washington, District of Columbia, USA

Full-time

Valiant Solutions is seeking multiple Cyber Threat Analysts in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Cyber Threat Analyst support a 24x7x365 SOC and are responsible for monitoring and analyzing security events to identify potential threats and vulnerabilities within the organization's infrastructure. They utilize advanced threat intelligence sources, security tools, and techniques to detect and investigate security incidents, assess the impact,

Information System Security Analyst (Intrusion/Incident Response) - TopSecret

Maania Consultancy Services

Dulles, Virginia, USA

Full-time

Position type: Fulltime Location: Dulles, VA Clearance: TopSecret Required Skills: - Must have an active Top Secret clearance with an ability to obtain TS/SCI clearance - Must be able to obtain DHS Suitability - 10+ years of directly relevant experience - Must pass internal qualification requirements within specified time constraints - Hands-on experience in a SOC performing the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the f

ITSM Incident Management Analyst - TS/SCI with Polygraph

General Dynamics Information Technology

Chantilly, Virginia, USA

Full-time

Join GDIT as an ITSM Incident Management Analyst, where you'll leverage ITIL practices and ServiceNow to ensure efficient resolution of IT incidents. Your role will expand to include monitoring duties, enhancing our ability to preemptively address issues before they impact our extensive enterprise customer base. Responsibilities: Triage, prioritize, and manage incident and change tickets, ensuring quality and timely resolution.Monitor IT systems, networks, servers, and applications to identify

Cybersecurity Engineer/Senior Incident Response Analyst

Institute for Defense Analyses

Alexandria, Virginia, USA

Full-time

Overview : IDA's Cyber Security Operations team is seeking an experienced incident response analyst with experience in network/endpoint security engineering. The analyst maintains the computer and information security incident, damage, and threat assessment programs and leads efforts that identifies and resolves potential security breaches and vulnerabilities and leads cross divisional project teams to implement organization wide cyber security enhancements. Provides oversight and mentoring or j

Incident Response Analyst (US Government Clearance Required)

Oracle Corporation

Reston, Virginia, USA

Full-time

Job Description *ship with preference for TS/SCI and FSP Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the

Senior Cyber Intelligence Analyst

SPARTA, Inc. dba Cobham Analytic Solutions

Herndon, Virginia, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Senior Cyber Intelligence Anal

Senior Cyber Policy Analyst

Leidos

Springfield, Virginia, USA

Full-time

Description Leidos is seeking a Cybersecurity Policy Analyst/Subject Matter Expert to support the DHS Office of the Chief Information Security Officer, National Security Cyber Division, National Security Systems (NSS) Governance Branch. Primary Responsibilities: Propose security policy enhancements, through gap analysis, in coverage and/or new capabilities that would further promote the Department's national security posture.Support the creation of government SOPs and playbooks for security gui

Cyber Threat Analyst

Node.Digital

Arlington, Virginia, USA

Full-time

Cyber Threat Analyst Location: Arlington, VA Must have Top Secret Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize the severity of breaches, develop mitigation plans, and assist with the restoration of services. Node is seeking a Cyber Threat Ana

Red Cell Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiative, creativity, an abili

Red Team Cyber Analyst

Amentum

Fort Belvoir, Virginia, USA

Full-time

Red Team Cyber Analyst Red Team Cyber Analysts (RCA) are responsible for providing direct strategic and tactical analytic support to the DoD Red Team. RCAs drive the strategic direction of cyber operations by selecting cyber targets and identifying cyber enabling actions from an adversary perspective. RCAs are responsible for the management, communication, and presentation of information gathered to team members, partner organizations, customers, and external parties. RCAs must exhibit initiati

Senior Manager, Active Defense Analyst, Cyber Intelligence

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Senior Manager, Active Defense Analyst, Cyber Intelligence Capital One is looking for a Senior Manager for the Cyber Active Defense team, a part of our Cyber Intelligence organization. As a Senior Manager, you will lead a team that plays an integral role in protecting our customers, our associates, and our brand. The team leverages a variety of disparate unique data sources to identify cyber adversary trends, tactics, and anomalous a

Cyber Network Defense Analyst - Level 2

Kforce Technology Staffing

Sterling, Virginia, USA

Contract

RESPONSIBILITIES: Kforce has a client in Sterling, VA that is seeking a Cyber Network Defense Analyst - Level 2. Responsibilities: * Assists the Government lead in coordinating teams in preliminary incident response investigations * Assists the Government lead with interfacing with the customer while on site * Determines appropriate courses of actions in response to identified and analyses anomalous network activity * Assesses network topology and device configurations identifying critical secu

Cyber Operations Analyst

SAIC

Beltsville, Maryland, USA

Full-time

Job ID: 2407498 Location: BELTSVILLE, MD, US Date Posted: 2024-05-28 Category: Cyber Subcategory: Cybersecurity Ops Schedule: Full-time Shift: Day Job Travel: Yes, 25 % of the Time Minimum Clearance Required: Secret Clearance Level Must Be Able to Obtain: Top Secret Potential for Remote Work: No Description SAIC is seeking a highly motivated Cyber Operations Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bu

Cyber PAI Intelligence Analyst

SAIC

Arlington, Virginia, USA

Full-time

Job ID: 2407147 Location: ARLINGTON, VA, US Date Posted: 2024-05-21 Category: Defense/Intel Subcategory: Intel Analyst Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: TS/SCI Clearance Level Must Be Able to Obtain: TS/SCI with Poly Potential for Remote Work: No Description The Cyber Intelligence and Publicly Available Information (PAI) Analyst will be immersed into a fast paced, deadline-oriented environment composed of a diverse team of ana

Insider Threat Analyst - Cyber Intel

Amentum

Fort Belvoir, Virginia, USA

Full-time

Insider Threat Analysts conduct threat analysis, provide assessments of threats and vulnerabilities, produce investigative leads, uncover policy violations, assess risk posed by trusted insiders, oversee the data collection effort on NGA's networks using UAM tools, and manage & develop approved data analytics tools like Risk 360. You will also prepare and conduct tailored briefings and debriefings and conduct liaison with other agencies and organizations to collaborate on Program operations and

Junior Cyber Threat Intelligence Analyst

Chenega MIOS

Washington, District of Columbia, USA

Full-time

Req ID: 31180 Summary Junior Cyber Threat Intelligence Analyst Hybrid Schedule: In person, in the Washington, DC office twice a pay period. Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer's core culture? If so, Chenega Military, Intelligence & Operations Support (MIOS) could be the place for you! Join our team of professionals who support large-scale gov

Senior Cyber Threat Intelligence Analyst (Lead)

Chenega MIOS

Washington, District of Columbia, USA

Full-time

Req ID: 31187 Summary Senior Cyber Threat Intelligence Analyst (Lead) Hybrid Schedule: In person, in the Washington, DC office twice a pay period. Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer's core culture? If so, Chenega Military, Intelligence & Operations Support (MIOS) could be the place for you! Join our team of professionals who support large-sc