cyber intel analyst senior Jobs in annapolis junction, md

Refine Results
1 - 20 of 229 Jobs

Cyber Fusion and Threats Analyst

Leidos

Fort Meade, Maryland, USA

Full-time

Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their nee

Intel Analyst Level 2 (Monday - Thursday 9pm - 7am)

Apex Systems

Fort Meade, Maryland, USA

Full-time

Job#: 2026104 Job Description: Night shift (Mon-Thu: 9pm - 7am) All interested and qualified candidates can please contact Schuyler Moose at Apex Systems, a World-Class Technology Solutions Provider, is seeking applicants for the below position on behalf of our client. Please apply if interested and qualified. Please note that only qualified candidates will be contacted. Position: Intel Analyst - Level 2 Location: Ft. Meade, MD Estimated Duration: Long Term Contract Shift: Monday - Thursday,

Intel Analyst - level 1 (Monday - Thursday 9pm - 7am)

Apex Systems

Fort Meade, Maryland, USA

Full-time

Job#: 2025042 Job Description: Night shift (Mon-Thu: 9pm - 7am) To apply email resume and certifications to Apex Systems, a World-Class Technology Solutions Provider, is seeking applicants for the below position on behalf of our client. Please apply if interested and qualified. Please note that only qualified candidates will be contacted. Position: Intel Analyst Location: Ft. Meade, MD Estimated Duration: Long Term Contract Shift: Monday - Thursday, 9pm-7am Primary Responsibilities Collect in

Cyber Intelligence Analyst

Leidos

Odenton, Maryland, USA

Full-time

Description This position will support GSM-O II Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber o

Program Analyst (INTEL)

SPARTA, Inc. dba Cobham Analytic Solutions

Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for a ProgramAnalyst to join our team! In this role you

Senior Cyber Incident Managment Analyst

Peraton

Arlington, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Senior Cyber Analyst - Team Lead

Peraton

Arlington, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Senior Cyber Intelligence Analyst

Peraton

Linthicum Heights, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Sr Industrial Control System Cyber Threat Intelligence Analyst / Active TS

Peraton

Arlington, Virginia, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Sr. Information Security Analyst-Cyber Incident Response (CIRT)

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24071967 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Cyber Incident Response Analyst is responsible for responding to both existing and emerging threats, as well as identifying attacker tools, tactics, and procedures by analyzing data from a variety of sources and tools. Through a strong understa

Network Cyber Mitigations Analyst / System Vulnerability Analyst - Entry to Expert Level (Maryland)

National Security Agency

Fort Meade, Maryland, USA

Full-time

Position Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport possibilities. They work with traditional wired networks, wireless transport, including Wi-Fi and cellular, collaborative platforms such as

Cyber SCRM Intelligence Analyst

HII Mission Technologies

Woodlawn, Maryland, USA

Full-time

Requisition Number: 18783 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI Level of Experience: Mid HI This opportunity resides with Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Reconnaissance (C5ISR), a business group within HII's Mission Technologies division. From towers to processors, we design, develop, integrate and manage the sensors, systems and other assets necessary to support integrated intelligence,

Sr. Principal Cyber Intelligence Analyst

Northrop Grumman

Annapolis Junction, Maryland, USA

Full-time

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to

Cyber Watch Floor Data Analyst - TS/SCI with Polygraph

General Dynamics Information Technology

Washington, District of Columbia, USA

Full-time

At GDIT, people are our differentiator. As a Data Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Data Analyst joining our team to identify, define, collect, and report on key performance metrics to drive data-based decision making and continuous improvement across the organization. HOW A DATA ANALYST WILL MAKE AN IMPACT Identify, define, and establish key performance metrics and indicators relevant to the organization's goals and objectives.Develop dat

Cyber Threat Analyst

Valiant Solutions LLC

Washington, District of Columbia, USA

Full-time

Valiant Solutions is seeking multiple Cyber Threat Analysts in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Cyber Threat Analyst support a 24x7x365 SOC and are responsible for monitoring and analyzing security events to identify potential threats and vulnerabilities within the organization's infrastructure. They utilize advanced threat intelligence sources, security tools, and techniques to detect and investigate security incidents, assess the impact,

Sr Principal Cyber Software Test Engineer (EC)

Northrop Grumman

Annapolis Junction, Maryland, USA

Full-time

At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to

Senior Cyber Engineer - Reverse Engineering / Vulnerability Research

Leidos

Columbia, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like the kind of environment

Sr. Offensive Cyber Developer

Leidos

Columbia, Maryland, USA

Full-time

Description Unleash Your Potential! At Leidos, we deliver innovative solutions by leveraging our diverse and talented workforce who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like an environment where you can thrive, keep reading! Do

Senior Cyber Range Engineer

Leidos

Annapolis Junction, Maryland, USA

Full-time

Description Are you ready for a rewarding career challenge? Unleash your potential at Leidos, where we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sound

Cyber Systems Administrator, Senior Advisor

Peraton

Annapolis Junction, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,