isecjobs.com – Jobs and Talents in InfoSec / Cybersecurity ââđťđ¸đĄď¸đž Latest jobs in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Compliance, Cryptography, Digital Forensics and Cyber Security in general
- Enterprise Architect @ Unisyson December 20, 2024 at 12:23 am
What success looks like in this role: As CCO Enterprise Architect you will be instrumental in crafting a winning technical solution that tightly aligns with our customerâs desired outcomes, industry best practices, Unisys portfolio offerings and emerging innovative technologies.you will be principally responsible for developing, architecting and presenting business / technical roadmaps to meet client needs. You will own the âsales storyâ, ensure solution robustness and be overall responsible for ensuring the solutions and offerings put forward work together, meet clientâs needs, deliver value and are understood.You will be a leading contributor of a win oriented team of presales professionals that work together in designing solutions and delivering corporate growth results.You will draw upon the consulting and domain expertise of the global Unisys organization, and actively engage with Solution Management, field sales teams and clients in the development of new and expanded client revenue streams.You will be a recognized authority internally and externally on leading-edge technologies, theories, or techniques.You will determine and pursue courses of action essential in accomplishing objectives and integrating advanced technology, theories or techniques that have a significant continued impact and delivers expected business outcomes.You will lead the full solution and roadmap development cycle, while interacting closely with Sales to hone our solution and messaging to the prospective customer.Supporting Sales Executives shape deals in the early stages, provide technical expertise and work with the customer to understand the value of the solutions being offered.Work with all Unisys business units to ensure the solutions put forward by EU Solution architects and Enterprise architects are fit for purpose, challenge when not and ensure the seamless combination of all offerings in a full ITO opportunity.Lead client orals at all stages of the bid, ensuring the correct participation and representation to suit the scenario and desired outcome of that bid phase.EnsuringâŚ
- Sr. Developer- Observation Reduction @ Arctic Wolfon December 20, 2024 at 12:23 am
A Senior Security Analyst has a clear history of successful contribution to technical projects. They are driven, curious, and results oriented. They are able to manage competing priorities as they relate to improving the value of our data and constantly challenge the status quo. With additional experience and exposure to advanced technical projects, they are capable of becoming a Tech Lead within 2 years.Basic QualificationsAbout the roleYouâll be working as an analyst on our observation management team, responsible for ensuring the scalability of the data sources used for presenting actionable detections to our Security Services teams and customers.Some of your day-to-day responsibilities will be:Optimize data retention and storage to minimize costs while maintaining security efficacy.Build and improve processes for determining data value with input from cross-functional teams.Research and develop expertise in the various threat surfaces and telemetry available for them.Developing and maintaining Python and YAML-based pattern matches, software, and systems.Work with team members to develop novel reductions and continuously tune existing ones.Build runbooks, reports and supporting material for detection surfaces.Writing clean, efficient, and reusable code in Python.Conducting code and configuration reviews and providing constructive feedback to ensure quality and maintainability.Optimizing application performance and ensuring scalability.Understand the product and how Security Services delivers the service.Develop professional expertise, apply company policies and procedures to resolve a variety of issues. Determine a course of action based on guidelines, and modify processes and methods as required.We value a culture of sharing, so every team has the opportunity to share their work with the entire department during our monthly R&D Demos. Once a year we hold a department-wide Hackathon, teaming up across all R&D teams over four days to collaborate and build cool ideas outside the normal project scope. While innovation is the focus, some of these ideas do make it into our products.About youYouâreâŚ
- Specialist Security (Safety Eraser) @ Kyndrylon December 20, 2024 at 12:23 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.But that is not all â at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science â taking information that has been gathered and looking for areas to have that âAh Haâ moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.In addition to your technical responsibilities, you will also play a key role in raising awarenessâŚ
- Specialist Security (Windows) @ Kyndrylon December 20, 2024 at 12:22 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.But that is not all â at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science â taking information that has been gathered and looking for areas to have that âAh Haâ moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.In addition to your technical responsibilities, you will also play a key role in raising awarenessâŚ
- Proofpoint Email Security Senior Analyst @ Kyndrylon December 20, 2024 at 12:22 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleKyndrylâs Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We’re not just invested; we’re committed. We’re not just protecting data; we’re empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills.When you walk through our doors, you’re not only joining a team but you’re also becoming part of a legacy. Welcome to Kyndryl, where Cybersecurity isn’t just a job â itâs a passion; a commitment to designing, running, and managing the most modern and reliable technology infrastructure that the world depends on every day.As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations â their infrastructure.In this role, you won’t just monitor; you’ll actively engage in the relentless hunt for cyber adversaries. In a world where every click and keystroke could be a potential gateway for attackers, your role will be nothing short of critical as you seek out advanced threats, attackers, and Indicators of Compromise (IOCs). Your expertise in endpoint detection and response (EDR) will be the shield that safeguards individual workstations, laptops, servers, and other devices from cybercrime. Your responsibilities go beyond vigilance. When it comes to networkâŚ
- Microsoft Defender – Threat Hunter @ Kyndrylon December 20, 2024 at 12:22 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleKyndrylâs Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We’re not just invested; we’re committed. We’re not just protecting data; we’re empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills.When you walk through our doors, you’re not only joining a team but you’re also becoming part of a legacy. Welcome to Kyndryl, where Cybersecurity isn’t just a job â itâs a passion; a commitment to designing, running, and managing the most modern and reliable technology infrastructure that the world depends on every day.As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations â their infrastructure.In this role, you won’t just monitor; you’ll actively engage in the relentless hunt for cyber adversaries. In a world where every click and keystroke could be a potential gateway for attackers, your role will be nothing short of critical as you seek out advanced threats, attackers, and Indicators of Compromise (IOCs). Your expertise in endpoint detection and response (EDR) will be the shield that safeguards individual workstations, laptops, servers, and other devices from cybercrime. Your responsibilities go beyond vigilance. When it comes to networkâŚ
- Assistant Vice President, Threat Detection and Response @ MUFGon December 20, 2024 at 12:21 am
Do you want your voice heard and your actions to count? Discover your opportunity with Mitsubishi UFJ Financial Group (MUFG), one of the worldâs leading financial groups. Across the globe, weâre 120,000 colleagues, striving to make a difference for every client, organization, and community we serve. We stand for our values, building long-term relationships, serving society, and fostering shared and sustainable growth for a better world.With a vision to be the worldâs most trusted financial group, itâs part of our culture to put people first, listen to new and diverse ideas and collaborate toward greater innovation, speed and agility. This means investing in talent, technologies, and tools that empower you to own your career.Join MUFG, where being inspired is expected and making a meaningful impact is rewarded.Job Responsibilities:Responsible for security incident handling of cyber security incidents in the APAC region. Lead the Incident Response procedures to allow timely response in the event of an incident to facilitate recovery and minimize impact to the Bank.Carry out threat mitigation and response using existing security defence systems, to pre-emptively block advancement of threats based on threat intelligence sourcesConduct threat hunting in MUFG environment to identify presence of advanced persistent threats, based on the collection of Techniques, Tactics and procedures documented in global knowledge base such as MITRE ATT&CK frameworkBe proficient in Cyber Security tools such as Web proxy / isolation, Email security gateway, anti-malware solutions, SIEM and EDR.Detect abnormal patterns in systems being monitored to identify potential threat and unauthorized access to systems.Assist the team in daily security event monitoring for various cyber threats such as advanced malware threats, vulnerability exploits, denial of service and other forms of cyber-attacks. Work in partnership with Global SOC in triaging the security alerts.Able to review network intrusion, vulnerability exploits and denial of service attempts to mitigateâŚ
- Director, Security Assurance @ Kyndrylon December 20, 2024 at 12:21 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleKyndrylâs Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We’re not just invested; we’re committed. We’re not just protecting data; we’re empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills.When you walk through our doors, you’re not only joining a team but you’re also becoming part of a legacy. Welcome to Kyndryl, where Cybersecurity is not just a job â itâs a passion; a commitment to designing, running, and managing the most modern and reliable technology infrastructure the world depends on every day.By joining Security & Resiliency as Cybersecurity Assurance at Kyndryl, you’ll step into the world of Cybersecurity with a mission that extends beyond ordinary practices. You won’t just be supporting one of the largest portfolios of Fortune 500 clients â youâll be partnering with them to safeguard their digital footprint in an ever-evolving landscape.Cybersecurity Assurance is more than just compliance; it is about demonstrating the art of offensive security techniques, risk management, mitigation and quantification methodologies to protect our customers from emerging threats. We’re not here to check boxes; we’re here to fortify and empower. Your technical expertise will be the foundation on which we build our customersâ audit readiness.While your responsibilities may vary to include vulnerability management, penetration testing, and/or audit complianceâŚ
- Attack Surface Management Senior Analyst â Cloud & Cybersecurity @ Unisyson December 20, 2024 at 12:20 am
What success looks like in this role: The Attack Surface Management (ASM) team plays a crucial role in minimizing the attack vector and surfaces within the organization. We are currently seeking an experienced analyst to oversee and execute ASM processes. This role involves collaborating with other security teams to manage the enterprise attack surface using various tools such as scorecard platforms, external exposure management, threat detection, EDR, SOAR, and privilege management tools. The position also encompasses managing the security posture in the cloud, requiring expertise in AWS, GCP, Azure, and familiarity with CIS security controls in cloud environments.Monitors the companyâs IT systems and network activity for any irregularities and anomalies to ensure that no suspicious activities are happening and to prevent attacks against the corporate IT assets and data.Identifies threats, and work to determine what caused the anomaly within the system and how can prevent it from happening again.Handles complex incidents conducting investigations of affected systems, reviewing logs, focusing on containment, and initiating remediation actions. Also participates in root cause analysis, system restoration activities and developing reports on security issues.Articulates security policies, guidelines, and standards to different parties.Works independently within an established framework and stays up to date on the latest security threats.Evaluates, tests, recommends, coordinates, monitors, and maintains information systems (IS) and cyber security policies, procedures.Participates in security audits by helping with preparation and reviewing data afterward.You will be successful in this role if you have:#LI-AB1Strong fundamental (networking, operating systems, cyber security tools and techniques) skillsFamiliarity with common web vulnerabilities, including XSS, XXE, SQL Injection, Deserialization Attacks, Path Traversal Attacks, Remote Execution Flaws, and Authentication FlawsFamiliarity with Cloud Infrastructures and Services, knowledge of CIS controls for Cloud and drive implementationUnderstanding of common web application frameworks and web-based APIExperience with one or more scripting languages such as Bash, Python, Perl,âŚ
- IT Security Analyst II @ FISon December 20, 2024 at 12:20 am
Job DescriptionAbout FIS Are you curious, motivated, and forward-thinking? At FIS youâll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people empower us, and we believe in being part of a team that is open, collaborative, entrepreneurial, passionate and above all fun.About the teamThe BoKS Support/operations team provides top-notch support and ensuring compliance with company policies. We are 3rd level support for UNIX Access management provisioning and trouble resolution, manage access to all servers using a centralized Access Management tool, âBoKS,â, ensuring that administrative access is granted appropriately and securely.Our team collaborates closely with various departments, including IT Security and Cyber Security, to address any issues related to BoKS and maintain the integrity of our systems. We also provide guidance and support for server access configurations, ensuring that all user access is defined and managed effectively.What you will be doingAs an IT Security Analyst with FIS, your skills will be put to the test on the front lines of cyber-crime. Information security is at the heart of Financial Technologies, and youâll help protect and secure highly sensitive financial data for customers around the world while executing security controls to prevent unauthorized access to company information and systems.⢠Implementing security controls preventing hackers from infiltrating company information and jeopardizing programs.⢠Maintaining and controlling access to UNIX based systems and utilizing applicable encryption methods and server control to maintain the data security.⢠Working with the user community to understand security needs.⢠Proactively handles security vulnerabilities and responds to active threats.What you bring⢠Knowledge of networks technologies. (protocols, design concepts, access control)⢠Knowledge of security technologies. (encryption, data protection, design, privilege access, etc.)⢠Knowledge of network design and engineering.⢠Proficiency in time management, communications, decision making, presentation and organizational skills.â˘âŚ
- Specialist Security Engineer @ Kyndrylon December 20, 2024 at 12:20 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about security architecture and driven to protect against the latest threats? We are seeking a Security Architect who will join our team and take the lead on developing, implementing, and maintaining our security strategy within our Service Provider organization. As our Security Architect, you will work closely with our leadership team to design and implement effective security solutions that not only protect our business objectives and regulatory requirements, but also provide innovative solutions to stay ahead of emerging threats.You will conduct risk assessments and threat modeling to identify and prioritize risks to our business and IT assets, using your extensive experience in security architecture design and implementation within a Service Provider environment to create a cutting-edge security architecture framework. You will also work to maintain policies, standards, and guidelines related to information security within our organization, collaborating with cross-functional teams to implement security controls and technologies such as encryption, authentication, and authorization solutions.Your role will also involve conducting security reviews of vendors and third-party partners to ensure they meet our rigorous security standards, as well as performing regular security and risk reviews of our Service Provider environment to identify vulnerabilities and recommend remediation activities.At the forefront of security trends and technologies, you will advise our senior leadership team on the latest security best practices, and stay ahead of emerging security threats, always keeping our organization one step ahead. Join us on this exciting journey of securing our Service Provider organization andâŚ
- Security Specialist (Oracle) @ Kyndrylon December 20, 2024 at 12:20 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.But that is not all â at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science â taking information that has been gathered and looking for areas to have that âAh Haâ moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.In addition to your technical responsibilities, you will also play a key role in raising awarenessâŚ
- Security Specialist-Linux /UNIX @ Kyndrylon December 20, 2024 at 12:20 am
Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward â always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The RoleAre you passionate about cybersecurity and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Security Specialist at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. Your responsibilities will be varied and dynamic, spanning asset classification models, risk assessment reports, information security policies, security solution scenarios, implementation plans, organization models, procedures, security services, security effectiveness evaluation reports, and security awareness workshops. You will be tasked with configuring, monitoring, and managing the performance of networks to maintain the quality of services, while also protecting organizational infrastructure from malicious cyber-attacks.As a key member of our team, you will assess, predict, prevent, and manage the risk of IT infrastructure and data, helping our customers stay ahead of the curve and ensure their systems are secure. You will develop and implement security policies and procedures, working closely with other departments to ensure that all security measures are in place and operating effectively.But that is not all â at Kyndryl you will have the opportunity to explore innovation in CyberSecurity data science â taking information that has been gathered and looking for areas to have that âAh Haâ moment. Drawing conclusions and patterns from the data across single and multiple clients. Creating new ideas in the area of risk management and risk quantification.In addition to your technical responsibilities, you will also play a key role in raising awarenessâŚ
- Systems Engineer Intern @ Leidoson December 19, 2024 at 9:22 pm
Leidos has a position opening for a Systems Engineer Intern to provide technical assistance and support in areas of IT planning, solution design and documentation. The Systems Engineer Intern will support the 894th Communications Group at Joint Base Andrews in Camp Springs, Maryland. The qualified candidate will have basic IT knowledge and commercial solutions with one or more disciplines in Windows, Networking, Linux and/or Cyber. The preferred candidate will have excellent oral and written communications skills and strong customer oriented experience.Primary Responsibilities:Participate as a member of the Engineering Team to document and design technical solutions.Provide support to Engineering team members in solution design.Assist with designing and implementing virtualization solutions.Provide transparent and regular status updates in requested format.Collaborate with other work centers on the program to ensure cohesiveness in designed solution.Basic Qualifications:Pursuing a degree at an accredited college/university in Computer Science or Cyber.Ability to obtain Secret security clearance.Currently possess DOD 8570 certification at least IAT Level II, e.g., Security+ CE.Original Posting Date:2024-12-19While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $46,800.00 – $84,600.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.âŚ
- Systems Administrator @ General Dynamics Information Technologyon December 19, 2024 at 9:22 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:EMC Storage Area Network (SAN) Administration, Unix System Administration, Windows System AdministrationCertifications:NoneExperience:5 + years of related experienceUS Citizenship Required:YesJob Description:Transform technology into opportunity as a Systems Administrator with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT youâll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As a Systems Administrator you will help ensure today is safe and tomorrow is smarter. Our work depends on a TS/SCI cleared Systems Administrator joining our team to support our intelligence customer in Molesworth, UK. HOW A SYSTEMS ADMINISTRATOR WILL MAKE AN IMPACTJob Summary:As a Regional Systems Administrator, you will work closely with both on-site and remote users to coordinate site visits and upgrades, provide on-site and remote resolution support for trouble calls and provide TIER 2/3 support of Unix/Windows workstations and servers, including Web servers, network attached storage devices, and stored data in support of business processing requirements.Job Duties:⢠Systems administration of desktop and server systems connected to local and wide areanetworks. Desktop system management responsibilities involving account monitoring,security, Operating System (OS) installation, and other local area system administrationrelated functions.⢠Provide support for implementation, troubleshooting and maintenance of IT systems andmanagement of system infrastructure and any processes related to these systems⢠Provide support to IT systems including day-to-day operations, monitoring and problemresolution for all of the client/server/storage/network devices, mobile devices, etc.⢠Provide Tier 2 and Tier 3 problem identification, diagnosis and resolution⢠Provide support for the escalation and communication of status to agency managementand internal customers⢠Install/load operating system and application software⢠Isolate and resolve hardware and software problems involvingâŚ
- eDiscovery Systems Administrator @ General Dynamics Information Technologyon December 19, 2024 at 9:22 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:Information Technology (IT) Systems, IT Installations, Software SystemsCertifications:NoneExperience:1 + years of related experienceUS Citizenship Required:YesJob Description:Job Description: GDIT is seeking a highly motivated and detail-oriented Junior Systems Administrator to join our eDiscovery team. The ideal candidate will assist in maintaining and optimizing our computer systems, applications, and servers. This role will provide essential support to ensure the efficient and secure operation of our IT infrastructure for the USCENTCOM Information Technology Services (CITS) Program supporting the USCENTCOM J6 in Tampa, FL.Duties and Responsibilities: Assist in the installation, configuration, and maintenance of hardware and software systems. Perform routine system updates, patches, and upgrades. Monitor system performance and troubleshoot issues to ensure optimal functionality. Collaborate with senior administrators to optimize network performance and reliability. Provide technical support to end-users by troubleshooting hardware and software problems. Assist in setting up and configuring application user accounts and access permissions. Collaborate with the IT helpdesk to resolve user issues in a timely manner. Assist in implementing and managing backup and disaster recovery solutions. Perform routine data backups and ensure data integrity. Maintain accurate documentation of system configurations, procedures, and troubleshooting steps. Prepare reports on system performance and incident resolutions. Assist in implementing and enforcing security policies and protocols (STIGs). Monitor system logs for errors. Participate in security audits and vulnerability assessments (STIGs). Collaborate with cross-functional teams to identify and implement technology solutions that support business objectives. Assist in evaluating and recommending IT hardware and software purchases.Additional Responsibilities:- Maintain key customer relationships to support customer focus and maintain positive relationships and perception for the entire IT Enterprise- Implement best practices include ITIL, Agile, PMBOK frameworks for delivering IT Services work that include use of MS Project Scheduling, DetailedâŚ
- Service Desk Lead @ General Dynamics Information Technologyon December 19, 2024 at 9:22 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret/SCIPublic Trust/Other Required:NoneJob Family:Systems AdministrationJob Qualifications:Skills:IT Service Desk, Service Desk (Inactive), Service Desk ManagementCertifications:NoneExperience:2 + years of related experienceUS Citizenship Required:YesJob Description:Job Description: GDIT is looking for a Service Desk Lead to direct all aspects of Service Desk operations for the USCENTCOM Information Technology Services (CITS) Program supporting the USCENTCOM J6 in Tampa, FL.Duties and Responsibilities: As the Information Technology Service Desk Lead for the CITS Program, assists with leading, training and providing oversight to the Service Desk teams. Provides subject matter expertise on Service Desk knowledge, ACD, capabilities, customer focus and ITSM processes. Provides support to the Change, Incident and Problem Management processes and maintains awareness and coordination with all aspects of Major Incident and Event Management. Additionally, ensures that all associated projects, initiatives, and processes are in conformance with the organization’s established policies, procedures, and objectives. Supports and implements Continual Service Improvement tasks in coordination with operations teams. Drives vendor engagements to ensure responsive Tier IV support.Additional Responsibilities:- Maintain key customer relationships to support customer focus and maintain positive relationships and perception for the entire IT Enterprise- Implement best practices include ITIL, Agile, PMBOK frameworks for delivering IT Services work that include use of MS Project Scheduling, Detailed Resource Planning, performance tracking, and workload prioritization of the combined teams to effectively meet customer milestones- Support the development of status work products, to include briefing materials that showcase accurate service delivery metrics and team performance to mission outcomes- Work with the CSI Lead and evaluate impacts of recommended initiatives and projects and drive delivery of advanced ITSM processes and tooling solutions that meet the customers use cases- Champion organizational change management efforts that impact operations and service delivery operations within programs technical teams- Partner withâŚ
- Intelligence Analyst – Targeting, Level 2 (TS/SCI with Poly Required) @ General Dynamics Information Technologyon December 19, 2024 at 9:22 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret SCI + PolygraphClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:IntelligenceJob Qualifications:Skills:Intelligence Research, National Security, Operations Support, Planning Ability, PrioritizationCertifications:NoneExperience:8 + years of related experienceUS Citizenship Required:YesJob Description:Intelligence Analyst â Targeting, Level 2Ensure the safety and security of our nation as an Intelligence Analyst â Targeting at GDIT. Youâll apply the latest technology and provide operational support to deliver actionable intelligence for the Intelligence Community. Here, your work will have meaning and impact as you deliver your best every day.At GDIT, people are our differentiator. As an Intelligence Analyst â Targeting, you will help ensure today is safe and tomorrow is smarter.HOW AN INTELLIGENCE ANALYST â TARGETING WILL MAKE AN IMPACT:Performs analysis and research for national security, infrastructure, technology, country, geographic area, biographic and targeted vulnerability.Prepares assessment of current threats and trends based on the research and analysis of intelligence data.Develop and maintains analytical procedures to meet changing requirements.Collects data using a combination of standard intelligence methods and business processes.Provide timely and accurate support to intelligence targeting support within the Department of Defense (DoD) to meet service-level needs and collection requirements.Conduct multi-source intelligence research and create cables, HQ or field responses, network diagrams and asset validation products.Experience with SIGINT tools, network development tools, and Open-Source Research to develop targeting plans and products supporting defined collection priorities and to identify measures of effectiveness.Provide detailed input to asset validation panels to determine current and future viability of sources.Coordinate with other operations support staff intra- and inter-community to align analytic requirements with available targeting capabilities.Maintain awareness of collection operations, policy developments, and information priorities relevant to functional area.Deconflict on multi-discipline collection problems and seek opportunities to leverage and integrate intelligence capabilities to support multi-discipline collection efforts.Represent defense intelligence in agency,âŚ
- Senior Principal Risk Management @ Discoveron December 19, 2024 at 9:22 pm
Discover. A brighter future.With us, youâll do meaningful work from Day 1. Our collaborative culture is built on three core behaviors: We Play to Win, We Get Better Every Day & We Succeed Together. And we mean it â we want you to grow and make a difference at one of the world’s leading digital banking and payments companies. We value what makes you unique so that you have an opportunity to shine. Come build your future, while being the reason millions of people find a brighter financial future with Discover.Job Description:What Youâll DoResponsible for planning, coordinating, executing, and communicating risk management activities to help manage and mitigate risks for internal and external business partners.Actively manages and escalates risk and customer-impacting issues within the day-to-day role to management.Work with Integration Management Office to ensure milestones are met on time and facilitate Pre LD1/Post LD1 updates and actions with Risk & Compliance sub workstream leadsActively engage Risk & Compliance employees and people leaders to facilitate change management needs unique to sell side of mergerCreate and manage internal Risk & Compliance integration reporting materials with key stakeholdersHow Youâll Do ItDevelop and execute programs to engage with and educate internal and external business partners on activities/best practices to proactively manage risks and controlsLead and participate in efforts to develop and enhance Company and department risk management framework, policies, standards and processesLeads and participates in risk management, payments security and incident response events and tabletop exercisesEngages with internal and external business partner on risk and control assessments/initiatives and work with them to implement solutions to help manage risk Qualifications Youâll NeedThe BasicsBachelor’s Degree in Business Administration or Management, Finance, Accounting, Security and Intelligence, Law or related6+ years of Fraud Risk Management, Payment Security, Payment Operations, Risk, Audit or related experienceIn Lieu of Education, 8+âŚ
- Systems Administrator @ Leidoson December 19, 2024 at 9:22 pm
The National Security Sector of Leidos is hiring for a Systems Administrator to be in direct support of the U.S. Office of Military Cooperation â Kuwait (OMCâK) customers. Primary duty locations are U.S. offices within OMCK spaces of the US Embassy and Kuwaiti Ministry of Defense (KMoD) facility in Kuwait City, Kuwait. The Systems Administrator will be responsible for the operation and maintenance of IT systems in the organization. Must be capable of supporting the entire site solo as needed, from small computer support to administration of servers, storage, and network devices. The Systems Administrator will be responsible for Tier I-III Service Desk support, as needed, on multiple networks. Must be knowledgeable and capable in Microsoft 365 Administration and end-user support. Must possess a strong customer service and mission-first focus, âcan-doâ attitude, and impeccable ethics. Strong systems and network troubleshooting skills an absolute must. Must be able to comfortably work in time-sensitive situations involving general officers, State Department diplomats, and non-US personnel.An active DoD TS/SCI security clearance is a firm requirement.Primary Responsibilities:Operate, maintain, and troubleshoot physical and virtual Windows server operating systems for domain operations and security (2016, including domain controllers, DNS, Exchange, ACAS, and SCCM servers).Operate, maintain, and troubleshoot host servers and storage area networking (SAN) equipment (NetApp).Provide informal training to government representatives and teammates on MS Teams / OneDrive use.Provide Tier I, II, and III troubleshooting on desktop systems, software, printers, VOIP, VTC, and server/network related issues.Operate, maintain, and troubleshoot basic LAN equipment (Cisco switches and routers, TACLANEs).Manage users, computers, security groups, GPOs, and other Active Directory requirements for the site.Maintain mobile systems and services (such as iPhone configuration & support, VPN technology, etc).Monitor and apply security including patches, IAVAs, STIGS, updates, and backups.Participate in or lead special projects and dayâtoâday operations as needed or assigned by theâŚ
- Test Engineer @ Leidoson December 19, 2024 at 9:22 pm
Are you looking to make a difference? Leidos in San Diego, CA is looking for a Test Engineer to join our team supporting Cryptographic Key Management Initiatives.Leidos ranks as a top industry leader for its high performance and high reliability ensuring priority of our nationâs safety. Our team is chartered with providing the skills, innovative technologies to develop, design, produce and sustain optimized product lines across the sector while providing a decisive advantage to the warfighter. We welcome all those who have big ideas, crave innovation, and have the passion to bring the warfighter home safe. With a 9/80 schedule, and every other Friday off, our flexible work environment provides you a chance to change the world without giving up your personal life. This is your opportunity to join a dynamic team working across multiple disciplines to further expand your knowledge and grow your career.Sound like a team you want to be a part of? Come join our mission! Primary ResponsibilitiesThis position requires someone who is proactive and passionate about ensuring the quality of software deliverables and can communicate what is required to achieve this effectively. In addition, it is expected that the Test Engineer will work with System Engineers, Developers and other Testers to accurately author the test based documentation required for the project.REQUIRED Current Active Secret Clearance What you will like about this position⌠Being part of an amazing team of professionals all passionate about helping the warfighter.Basic QualificationsAuthor and execute manual and automated test cases to ensure product requirements are metEnsure complete and timely reporting on bugs and test resultsIdentify, analyze, and document problems with program function, output, online screen, or content.Participate in product design reviews to provide input on functional requirements, product designs, schedules, or potential problems.Write test documentation and help finalize all system and softwareâŚ
- RMF Supply Chain Risk Management Specialist (Mid-Level) @ Leidoson December 19, 2024 at 9:22 pm
Leidos Digital Modernization Sector has a dynamic opportunity for a RMF Supply Chain Risk Management Specialist (Mid-Level) to work on the NOAA contract. The position can be based in either Fairmont, WV or Boulder, CO.This position is part of the NOAA Cyber Security Center (NCSC) Security Operations Center (SOC) that executes 24×7 cybersecurity monitoring and incident response for NOAA networks. Risk Assessment and Mitigation:¡ Conduct comprehensive risk assessments of suppliers and vendors, evaluating their security posture against RMF guidelines to identify potential vulnerabilities within the supply chain.¡ Develop and implement security controls based on identified risks, including data protection measures, physical security protocols, and access controls.¡ Monitor supplier compliance with security requirements and address any deviations through corrective action plans.¡ Vendor Management and Due Diligence:¡ Evaluate potential vendors’ security practices through thorough due diligence processes, including security questionnaires and on-site assessments.¡ Establish security requirements for vendor contracts, ensuring compliance with company and industry standards.¡ Collaborate with procurement teams to integrate security considerations into vendor selection and contract negotiations.Other duties as required.Required Skills and Qualifications:¡ Strong understanding of the Risk Management Framework (RMF) and its implementation within the supply chain environment.¡ Expertise in cybersecurity principles, including data protection, network security, and access controls.¡ Proven experience in vendor management and risk assessment processes.¡ Excellent analytical and problem-solving skills to identify and address security issues.Relevant cybersecurity certifications such as CISSP, CISA, or CISM preferred.Clearance:¡ Must be a U.S Citizen.¡ Currently have and be able to maintain security clearance, specifically DoD/Top Secret ClearanceOriginal Posting Date:2024-12-19While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $85,150.00 – $153,925.00The Leidos pay rangeâŚ
- Senior Digital Forensic Analyst @ Leidoson December 19, 2024 at 9:22 pm
Senior Digital Forensic AnalystLocation:This role can be based from home with occasional travel to UK company sitesLooking for an opportunity to make an impact?..Role Overview:We are looking for a Senior Digital Forensic Analyst to join the team.This is an opportunity to join a team of highly skilled and innovative digital forensic and insider threat analysts, and the best group of individuals out there. Leidosâ Cybersecurity Intelligence and Response Team (CSIRT) has an immediate opening for a motivated Sr Digital Forensic Analyst. Leidos is an international company made up of 47,000 employees that provides Defence, Intelligence, and Health Products to our customers. Our goal is to stay ahead of, and maintain a technical advantage using the latest technical advancements, including custom built cybersecurity capabilities. As a key part of the team, your responsibilities will include conducting forensic analysis and imaging devices locally and across the network according to industry standards and with widely accepted software. You will review digital artifacts for evidence of data exfiltration, insider threat activity, and in support of network intrusions and internal investigations. You will leverage network logs to track assets and work with internal customers to protect Leidos data and assets.You will be expected to document your forensic process and write reports explaining technical concepts to a non-technical audience. You will work with local and international internal customers to assist them with their investigations and consult with them to determine the best course to take. In this position, you will have the ability to grow through training opportunities, conferences and collaboration with industry peers and adjacent parts of our business. You will be challenged and provided a tremendous opportunity for growth in a highly collaborative and supportive environment. Primary Responsibilities:Analyse digital devices for evidence of data exfiltration, insider threat activity, and in support of internal customersUsingâŚ
- Information Systems Security Manager (ISSM) II @ General Dynamics Information Technologyon December 19, 2024 at 9:21 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Information Security, Information Security Management, Information System SecurityCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:Information Systems Security Manager (ISSM) II needed in Newport News, VAThe ISSMâs primary function serves as a principal advisor on all matters, technical and otherwise, involving the security of information systems under their purview.Primary support will be working within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense, and Military Compartment efforts. The position will provide âday-to-dayâ support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.Performance shall include:Perform oversight of the development, implementation and evaluation of information system security program policy; special emphasis placed upon integration of existing SAP network infrastructures.Develop and oversee operational information systems security implementation policy and guidelines of network security, based upon the Risk Management Framework (RMF) with emphasize on Joint.Special Access Program Implementation Guide (JSIG) authorization process.Advise customer on Risk Management Framework (RMF) assessment and authorization issues.Perform risk assessments and make recommendations to DoD agency customers.Advise government program managers on security testing methodologies and processes.Evaluate authorization documentation and provide written recommendations for authorization to government PMs.Develop and maintain a formal Information Systems Security Program.Ensure that all IAOs, network administrators, and other cyber security personnel receive the necessary technical and security training to carry out their duties.Develop, review, endorse, and recommend action by the AO or DAO of system assessment documentation.Ensure approved procedures are in place for clearing, sanitizing, and destroying various types of hardware and media.Develop and execute security assessment plans that include verification that the features and assurances required for each protection level functioning.Maintain a and/or applicable repository for all systemâŚ
- Sr. Cloud Cyber Security Engineer – Remote @ Sentara Healthon December 19, 2024 at 9:21 pm
City/StateVirginia Beach, VAOverviewWork ShiftFirst (Days) (United States of America)Sentara Health is seeking to hire a qualified individual to join our team as a Senior Cloud Cyber Security Engineer – Remote.Position Status: Full-time, Day ShiftThis position is 100% Remote but candidates must have a current residence in one of the follow states or being willing to relocate -Alabama, Delaware, Florida, Georgia, Idaho, Indiana, Kansas, Louisiana, Maine Maryland, Minnesota, Nebraska, Nevada, New Hampshire, North Carolina, North Dakota, Ohio, Oklahoma, Pennsylvania, South Carolina, South Dakota, Tennessee, Texas, Utah, Virginia, Washington (state), West Virginia, Wisconsin, Wyoming Standard Working Hours: 8:00AM to 5:00PM (ET).Minimum Requirements: Proven experience (5 years) in cloud security roles, with a strong understanding of cloud platforms and services (AWS, Azure, or GCP).Deep knowledge of cloud security best practices, cloud-native security tools, and cloud service provider security offerings.Experience with cloud security assessment tools, vulnerability scanning, and penetration testing techniques.Familiarity with cloud identity and access management (IAM) concepts and frameworks.Understanding of networking, encryption, and virtualization technologies as they relate to cloud security.Excellent analytical and problem-solving skills, with the ability to effectively assess and communicate cloud security risks.Strong written and verbal communication skills, with the ability to collaborate with cross-functional teams and provide security guidance.Cloud security controls: Identity and Access Management (IAM), Encryption, Network Security, Compliance, Logging and Monitoring, Vulnerability Management, Disaster Recovery and Business Continuity, Cloud Access Security Broker (CASB), and Multi-Factor Authentication (MFA).Knowledge of various technical frameworks and concepts (MITRE ATT&CK, CIS, Kill Chain, etc)Experience working in a highly regulated environment.Ability to express complex technical concepts in business terms.Organized and detail-oriented, able to work well under deadlines in a changing environment and complete multiple projects effectively and concurrently.Diversity and Inclusion at Sentara Our vision is that everyone brings the strengths that come with diversity to work with them every day. When weâŚ
- Sr Lead, Cyber Sec IT RiskM @ Northern Truston December 19, 2024 at 9:21 pm
About Northern Trust:Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the worldâs most successful individuals, families, and institutions by remaining true to our enduring principles of service, expertise, and integrity. With more than 130 years of financial experience and over 22,000 partners, we serve the worldâs most sophisticated clients using leading technology and exceptional service.About the role:We are seeking a talented Lead Security Engineer to join our team. As a Lead Security DLP Engineer, you will play a crucial role in safeguarding our organization’s technology from cyber threats and ensuring the overall security posture of our systems. You will be responsible for designing, implementing, and maintaining security solutions, as well as reviewing and recommending new technologies, identifying areas for improvement, and contributing to the overall security program.What you will be doing:Design, implement/deploy, and manage various DLP solutions, strategies, and tools across enterprise-wide environment.Develop, test and implement DLP security policies and procedures to ensure compliance with company policy, industry standards and regulatory requirements.Provide analysis and review of current security solutions, make recommendations for any changes to environment. Demonstrate a strong working knowledge of product offerings and make recommendations based on past experiences.Tune, configure and optimize security tools to defend against new tactics, techniques, and procedures as well as lead initiatives to develop processes for any existing process deficiencies.Work closely and frictionlessly with insider risk team, privacy, threat management team, security operations team, and other businesses.Expand scope of work into additional engineering disciplines as organizational needs and requirements change.Collaborate with cross-functional teams to integrate security solutions into existing infrastructure and workflows.Stay up to date with the latest cybersecurity threats, trends, and technologies, and recommend appropriate security controls andâŚ
- Lead Cybersecurity Engineer @ General Dynamics Information Technologyon December 19, 2024 at 9:21 pm
Type of Requisition:PipelineClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:SecretPublic Trust/Other Required:NoneJob Family:Cyber EngineeringJob Qualifications:Skills:Information Assurance, Information Technology (IT), NetworksCertifications:NoneExperience:7 + years of related experienceUS Citizenship Required:YesJob Description:Lead Cybersecurity EngineerJob DescriptionThe Lead Cybersecurity Engineer will serve as the contractorâs main POC for providing additional and direct support to wireless and wireline networks/systems and Cybersecurity functions. The Lead Cybersecurity Engineer will ensure compliance with all pertinent DoD Network and IT policy and procedures for all system integrations. The Lead Cybersecurity Engineer will be responsible for the oversight of all wireless and wireline networks/systems and Cybersecurity for all tasks and subtasks. The Lead Cybersecurity Engineer will oversee the security protocol for computers, computer networks, and databases. The Lead Cybersecurity Engineer will ensure data, information, and security systems are secure and functioning as required to prevent Cybersecurity breaches of all information systems. The Lead Cybersecurity Engineer will provide a leadership role for all internal and external organizations to provide clear communication and direction for maximum Cybersecurity efforts. The Lead Cybersecurity Engineer will manage Cybersecurity and Network/IT staff. The Lead Cybersecurity Engineer will lead the initiative for security best practices and provide recommendations to the Government. The Lead Cybersecurity Engineer will work with systems such as Sensors, Radios, Network Devices of Fiber, Microwave, and Satellite, Access Points/Controllers, Switches, Servers, and various Security Appliances. The Lead Cybersecurity Engineer will be responsible for all documentation and procurement for Authorization to Operate (ATO)/Authorization to Connect (ATC). Lead Cybersecurity Engineer will have a detailed understanding of DODI 8510.10 and RMF 2.0.Required Qualifications: Five years of experience in the last seven years in the field of DoD Information Systems Security and/or Cybersecurity.Five yearsâ experience in the last seven years as a Systems or Network Engineer in a production environment.Five yearsâ experience in the last seven yearsâŚ
- HIT Security Analyst Associate @ Advocate Aurora Healthon December 19, 2024 at 9:21 pm
Department:12231 Advocate Aurora Health Corporate – Technical Services and Cyber SecurityStatus: Full timeBenefits Eligible:YesHours Per Week:40Schedule Details/Additional Information:Monday – Friday, RemoteMajor Responsibilities:Participates in monitoring, detection, analysis, resolution of security events and provides containment recommendation; analyzes alerts and logging. Assists in developing new triggers and reporting within Security Information and Event Management (SIEM) and log retention and management tools; adjusts filters and correlations to improve monitoring and reduce false positives. Performs routine discovery, network vulnerability scans, application vulnerability scans and penetration tests. Reports on vulnerabilities and adjusts vulnerability scanners to reduce false positives as directed. Under the direction of senior staff, works with Information Technology (IT) and other stakeholders to remediate vulnerabilities or implement compensating controls. Assists with monitoring the threat landscape to identify new threats to the environment and conducts reconnaissance to identify Aurora-specific intelligence. Assists with managing security incident handling efforts in response to a detected incident, and coordinates with other stakeholders as directed. Assists with inventory of assets including networks, systems, devices and applications and their data classification. Supports the communication and enforcement of Aurora’s Security policies and standards and assists in maintaining standard operating procedures, processes and guidelines. Licensure, Registration, and/or Certification Required:NoneEducation Required:Bachelorâs Degree (or equivalent experience) in Information Technology or related field.Experience Required:1 year in Information Technology securityKnowledge, Skills & Abilities Required:Knowledge of IT Security Operations Centre, using SANS methodology. Basic understanding of Vulnerability Scanners, Application vulnerability scanners, and security Information Event Management systems, system and network security, and forensics tools. Basic knowledge of networks, systems, devices and applications. Good troubleshooting, reasoning and problem solving skills. Team player with strong customer service, prioritization and time management skills. Good organizational skills and the ability to work autonomously with a strong attention to detail and processes. Organizational skills and the ability to work autonomously with a strongâŚ
- Senior Cyber Security Analyst (Hybrid Role) @ ICFon December 19, 2024 at 9:21 pm
ICF is a mission-driven company filled with people who care deeply about improving the lives of others and making the world a better place. Our core values include Embracing Difference; we seek candidates who are passionate about building a culture that encourages, embraces, and hires dimensions of difference. Diversity, Equity, and Inclusion, is simply who we are and what we do.We’re seeking an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities to help the US protect and defend its networks and critical information systems. The successfully cleared candidate will be a senior cybersecurity analyst supporting a large federal cybersecurity analytic program. Your work will contribute to the knowledge of how cyber-attacks work, how vulnerabilities are exploited, and how hostile cyber actors operate. Utilize your skills to help experiment and prototype future cyber capabilities for implementation at a large scale.As the Senior Cyber Security Analyst, you will work with our customers, developers, and researchers to evolve, automate, and enhance cybersecurity capabilities in defense or federal agencies. This is an opportunity to contribute to an important project from its beginning, work with the latest and emerging technologies, and build a great career at ICF!This role is hybrid-remote, with a minimum of two days/week on-site, supporting the program based in Arlington, VA, and teleworking for the remainder of the week.What You Will Be Doing:Augment operational cyber analysts and act as a consultant for detection and/or threat-huntingAdvise on data preparation, implementation of techniques, visualizations, and employment of analytics developed by ICF and customer partnersAssess the current use of cyber tools by analysts and assess whether efficiencies can be made via alternate use of current or adoption of alternate toolsProblem-solve by identifying potential tools/processes to support needs, capturing areas of improvement that can be translated into functionalâŚ
- Acquisition Security Analyst @ General Dynamics Information Technologyon December 19, 2024 at 9:21 pm
Type of Requisition:RegularClearance Level Must Currently Possess:Top Secret/SCIClearance Level Must Be Able to Obtain:Top Secret SCI + PolygraphPublic Trust/Other Required:NoneJob Family:Information SecurityJob Qualifications:Skills:Cybersecurity, Information Security, System SecurityCertifications:NoneExperience:10 + years of related experienceUS Citizenship Required:YesJob Description:Acquisition Security AnalystTransform technology into opportunity as an Acquisition Security Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT youâll be at the forefront of innovation and play a meaningful part in improving how agencies operate.At GDIT, people are our differentiator. As an ASA, you will help ensure today is safe and tomorrow is smarter. The ASA will assist the Government Program Manager with the development and implementation of comprehensive program protection methodologies to protect advanced technology programs throughout the system’s life cycle.HOW AN ASA WILL MAKE AN IMPACTIn-depth lifecycle program analysis to identify critical program information (CPI), Critical System Resources (CSR), and their associated vulnerabilitiesAssist with the identification and implementation of countermeasuresDevelop and implement a risk managed based program protection plan and strategyProvide technical advice and security support to collateral and SAP programs and emerging mission areasProvide security guidance to the GSSO and PM, as it relates to the Air Force acquisition and sustainment processProvide specific guidance pertaining to the contract security requirements in reference to cost, feasibility and appropriateness of requirementMaintain a working relationship with the Program Manager, Contracting Officer and contractor security officers to ensure a standardized and correct format/process is utilized for all DD Form 254 efforts throughout the acquisition and sustainment lifecycleDirectly support customer program protection/security officers in the development, execution and implementation of Program Protection Planning (PPP)Assess threat and risk, develop risk management actions and implements long term courses of actionsAssist in the development and writing of operations security (OPSEC) plans, transition plans, emergency action plans, transportation plans and anyâŚ