Delivering digital risk and cyber security engagements.. Concentrated experience in at least one information security domain (e.g., security operations, forensics, incident response, penetration testing, threat intelligence, and governance, etc. Possess or ability to earn one or more leading industry certifications (CISSP, CISM, CCSP, GSEC, GPEN, GCIH).. Cyber Google Security Operations - Consultant Washington, DC $80,400.00-$148,000.00 1 week ago.. Cyber Security Subject Matter Expert-FISMA Domain Consultant 2 ( Network Security ) Regional Information Security Officer Americas Security, Risk and Compliance Consultant Information Security Officer – Global Technology Cybersecurity Service Provider (CSSP) Manager Cyber Google Security Operations - Consultant McLean, VA $80,400.00-$148,000.00 1 week ago
About the Role: EGlobalTech, a Tetra Tech Company, is looking for a Zero Trust Cybersecurity Engineer to join our Cyber Solutions Practice (hybrid role) and support a federal customer located in Washington, DC. This is a hybrid role and currently requires 4days on-site support.. Qualified candidates should have experience with Zero Trust, have familiarization with Insider Threat detection, Privileged User Management, as well as technical hands-on expertise; Must possess an active Top-Secret clearance with the ability to obtain SCI.. This role offers excellent compensation, career growth potential, and a total rewards package that includes PTO, paid holidays and corporate events, continuing education reimbursements, 401K, an Employee Stock Purchase Plan (ESPP) through Tetra Tech, and more!. EGlobalTech (EGT), a wholly owned subsidiary of Tetra Tech, provides the public sector with innovative solutions, leveraging cutting-edge tools and methodologies to meet the Government's most pressing business needs.. EGT's innovative advantage is the horizontal R&D services of EGT Labs focused on high-value, repeatable solutions in Artificial Intelligence (AI), Robotic Process Automation (RPA), DevSecOps, and cloud transformation to solve customer challenges and they surface and advance program mission.
Digital Forensics, Malware Analysis, and Reverse Engineering. AI-Driven Threat Intelligence & Defense: Leveraging machine learning and large language models (LLMs) for predictive threat intelligence, autonomous network defense, and next-generation incident response.. Autonomous Security Operations: Technologies that automate and accelerate security functions, including AI-based vulnerability assessment, autonomous penetration testing, and AI-powered digital forensics and malware analysis.. Programming in Python, JavaScript, Golang, or Rust. Industries Non-profit Organizations, International Affairs, and Defense and Space Manufacturing
Monitor, ingest, and analyze cyber threat intelligence from open-source (OSINT), commercial feeds, and federal/government alerting sources to detect threats relevant to the client’s systems and infrastructure. Align intelligence efforts with compliance and regulatory requirements, including FISMA, FedRAMP, and HIPAA. Proficiency with threat intelligence platforms (TIPs), SIEM tools such as Splunk or QRadar, and EDR tools. Experience working in or with federal law enforcement or intelligence agencies (e.g.,FBI, DHS, NSA, CIA, military intelligence). Certifications such as GIAC Cyber Threat Intelligence (GCTI), CISSP, CEH, or similar
Oversee 24/7/365 monitoring of all FCC security channels (GSA's MTIPS, TIC, and PEP systems). Lead insider threat hunting and vulnerability assessment activities. Author custom detection content, tune SIEM and IDS/IPS events, and maintain SIEM content. Required Certifications: Certified Information Systems Security Professional (CISSP), GIAC Incident Response Certification, and Microsoft Certified Security Operations Analyst Associate. Clearance Requirements: Top-Secret (TS) clearance;
Provide expertise to evaluate, assess and make recommendations to address DoD and Intelligence Community (IC) Risk Management Framework and Authority to Operate (AO) policies and requirements at multiple classification levels (up to TS/SCI) to gain approval/recertification for pilot efforts related to digital capabilities, digital infrastructure, software applications. Support Security and Operations (DevSecOps), AI/ML algorithms and other digital services which includes identifying alternate strategies to manage risk to enterprise responsibilities while pursuing state of the art capabilities. This will include, but not limited to, in-person meetings at Langley-Eustis for meetings with ACC/CCC. Strong understanding of multi-factor authentication (MFA), single sign-on (SSO), role-based access control (RBAC), and privileged access management (PAM). Experience with data encryption, data loss prevention (DLP), and data classification.
US Government Top Secret/Sensitive Compartmentalized Information security clearance with polygraph. Experience with mobile device management for Android and iOS platforms. Develop roadmaps and recommendations to drive client enhancements of their cloud security architecture, governance, and standards. Identify, incorporate, and articulate cloud security best practices such as DevSecOps strategy, Zero Trust design, and cloud incident response. Identify and assess potential threats to organizational systems and data by gathering and analyzing threat intelligence from various sources.
Transform technology into opportunity as a Cyber Security Analyst.. Our work depends on Cyber Security Analyst.. Familiarity with SIEM tools, intrusion detection/prevention systems (IDS/IPS), firewalls, and endpoint protection. Experience with Splunk, threat intelligence feeds and platforms, and open-source intelligence tools and information streams a plus. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave.
Network Security Engineer (Public Trust Clearance) Contract. Identify and manage projects related to IT security and overall enterprise operations and maintenance, to include the task delegation and status reporting while coordinating activities within the Network and Systems teams and across the IMT department.. Analyzes and reviews IT and physical security events, and traffic flows escalated from automated detection systems utilizing commercial Security Incident and Event Management (SIEM [Tripwire software]), Intrusion Detection and Prevention Systems (IDS/IPS [Palo Alto, Cisco ASA, McAfee, Ironport software]) and log management and database activity monitoring.. Possesses recent (within 1 year) and relevant practical experience using Retina, Gold Disk, Wireshark, Snort, Logger, Nessus, NeXpose, Metasploit, and other security and web assessment tools.. Possesses experience building and maintaining System Security Plans, Incident Response Plans, Contingency Plans and Exercises, Continuity of Operations Plans and exercises, Risk Management Plans and Vulnerability Management Plans in accordance with FISMA, and NIST guidelines.
Expert-level technical proficiency with multiple advanced security technologies and platforms, including Splunk SIEM, Endpoint Detection and Response (EDR), Security Orchestration Automation and Response (SOAR) tools, advanced vulnerability assessment solutions, and network security infrastructure. Lead the engineering, integration, and continuous optimization of the Splunk-based SIEM platform, ensuring exceptional performance, reliability, and advanced analytics capabilities. Create, enhance, and maintain complex security orchestration workflows and AI-driven analytical solutions to enable rapid, accurate incident detection, response, and threat intelligence dissemination. Lead strategic initiatives to continuously improve detection rules, dashboards, advanced analytics, and predictive threat detection within the Splunk environment. To ensure that employee performance does not suffer in a remote work environment, all employees who telecommute are expected to have a quiet and distraction-free workspace with adequate internet, dedicate their full attention and availability to their job duties during working hours, and maintain a schedule during core business hours that align with those of their coworkers and Valiant's clients.
Must possess an active Top-Secret clearance with the ability to obtain SCI. Deep understanding of user credentials, identities, authentication, SSO, applications, workloads, endpoints, networks, data, automation, security analytics, SIEM, SOAR, threat intelligence.. Hands-on experience with cloud computing technologies, especially AWS (Amazon Web Services), Azure, or GCP (Google Cloud Platform). Collaborate on Archer module customization to encompass Zero Trust, Privileged Access Management (PAM), Supply Chain Risk Management (SCRM), and Generative AI requirements.. Architect Zero Trust technologies within the environment covering IAM, Network Segmentation, Encryption, and integrations with other customer applications such as CyberArk and Tanium.
The Government Publishing Office (GPO) SecDevOps program provides advanced security, development, and operations support to safeguard federal information systems and infrastructure.. Reporting to the ZTA SME, this role ensures timely implementation of Sentinel rule sets, threat intelligence sharing, and continuous feedback loops to maintain a proactive and adaptive cybersecurity defense aligned with Zero Trust principles.. Configure and maintain Microsoft Sentinel environments across GPO systems.. Integrate threat intel feeds into Sentinel and support adaptive tuning of detection content based on real-time insights.. Strong understanding of threat intelligence frameworks and cyber kill chains.
Description Tyto Athene is searching for a Digital Forensics and Incident Response Team Lead. Utilize advanced tools, such as digital forensics or malware analysis capabilities, to identify incidents’ root causes, scope, and impact. Collaborate with cyber threat hunting and cyber threat intelligence teams. Accurately document triage findings, and intake reports of external cybersecurity events from SOC customers via phone or email in the SOCs Incident Management System(IMS). GCFA - GIAC Certified Forensic Analyst
As Sr. Network & Security Operations Manager , you'll {main responsibility/task} with the goal to make an impact across the federal government.. You have a strong knowledge and configuration experience of network monitoring (e.g. SolarWinds, PRTG, Nagios) and SIEM tools (e.g. Splunk, QRadar, ArcSight).. You have experience with automation tools and scripting languages to streamline security operations, threat detection, and incident response.. You are familiar with ITIL frameworks, incident management, and service desk operations.. You have strong troubleshooting experience with firewalls, VPNs, IDS/IPS, and cloud security (AWS, Azure, GCP).
Digital Forensics and Incident Response Team Lead - Washington DC. Join to apply for the Digital Forensics and Incident Response Team Lead - Washington DC role at VetJobs. Tyto Athene is searching for a Digital Forensics and Incident Response Team Lead. Utilize advanced tools, such as digital forensics or malware analysis capabilities, to identify incidents’ root causes, scope, and impact. Collaborate with cyber threat hunting and cyber threat intelligence teams
Since 2012, we have built the market-leading cloud security company and an award-winning culture powered by hundreds of employees spread across offices in Santa Clara, St. Louis, Bangalore, London, Paris, Melbourne, Taipei, and Tokyo.. As a Customer Success Manager, you will partner across the Netskope organization to advocate for your customer - working with Sales teams, Product Management, Support and Engineering to ensure we are providing a joined-up experience across all aspects of the customer relationship.. Partner with customers to implement and operationalize their Cloud Security change management, governance, and skills programs; as they pertain to implementation of the Netskope platform (for example, SOC integration, building in-house capability etc).. Domain knowledge in the areas of data protection, security operations, threat, risk or identity management; technical pre/post sales experience is ideal.. Strong appreciation of technology in the cloud operations and cybersecurity space; preferred skills includesecurity and networking technologies including Proxies, Next Gen Firewalls, CASB, SSL/IPSec, SSO, DLP and Encryption gateways; particularly in hybrid or cloud environments.
● Subject Matter Expert (SME) on two or more of the following: Log Analysis/Event Detection, Malware Analysis, Cloud Security, Network Access Control, Security Automation, Incident Response, Detection Engineering, Cyber Threat Hunting. Ability to lead in the development of technical security standards to support policies including monitoring standards and incident investigation procedures.. Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Global Information Assurance Certification(GIAC), Certified Ethical Hacker (CEH) or equivalent Certification(s).. 5+ years of experience responsible for leading security incident investigations, determining root causes, implementing appropriate counter measures, threat hunting, and forensic analysis.. Able to be cleared for a Public Trust clearance.
In-depth knowledge of DoD's RMF. Develop technical documentation and presentations that are Cybersecurity related and provide incident response support to include intrusion detection and classified spills.. Expert knowledge of NIST, DoD, and Army applicable Security Regulations. Risk Management Framework (RMF), ATO eMASS, POAM. Must have an active Top Secret clearance.
cFocus Software seeks a Senior Cyber Threat Intelligence Analyst to join our program supporting AOUSC. This position is fully remote.. 8 years’ experience in collecting and aggregating threat intelligence from various sources, such as opensource intelligence (OSINT), dark web forums, and commercial threat intelligence feeds.. 5 years of experience using cybersecurity tools and technologies for threat intelligence analysis, such as threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and malware analysis tools.. Collaborate with vulnerability management teams to prioritize and assess the severity of vulnerabilities based on threat intelligence data, enabling informed decisions on patching and remediation efforts.. Detect and study emerging vulnerabilities, attack trends, and threat patterns through internal data, open-source intelligence, and integrated feeds from trusted platforms.
This role requires experience with open-source intelligence (OSINT), commercial threat feeds, and cybersecurity tools to strengthen the organization's security posture.. Aggregate and evaluate intelligence from various sources, such as OSINT, dark web forums, and commercial threat intelligence feeds.. Utilize cybersecurity tools such as SIEMs, threat intelligence platforms (TIPs), and malware analysis tools for proactive defense strategies.. Experience with SIEM platforms, threat intelligence feeds, and malware analysis tools.. Familiarity with government cybersecurity frameworks such as NIST, MITRE ATT&CK, and FISMA.