SEARCH
GO
Security & Law Enforcement Jobs
Full Time
6/1/2025
Chantilly, VA 20151
(40.1 miles)
ManTech seeks a motivated, career and customer-oriented Senior Principal Cyber Security Developer to join our team in Chantilly, VA. Responsibilities include but are not limited to:Developing software applications using Java or other related programming languagesDeveloping backend software and user interfaces related to identity and access management services, including directory, access, identity, and privileged access management servicesProviding support and documentation in coordination with the development and deployment teamsMaintaining infrastructure in cloud or other virtualized environmentsProviding guidance in support of testing automation techniquesProviding COTS software installation, customization and automationMaintaining Authority to Operate (ATO)Providing status reports in an Agile environmentMentoring Junior level staff in software development principalsMinimum Qualifications:Bachelor’s degree in computer science or related fields, or 6+ years of additional experience in lieu of degree10+ years of working experience in the IT fieldExperience working in LINUX environmentsKnowledge of LDAP directory and managing databasesExperience with Public Key Infrastructure (PKI) concepts and implementationAbility to create scripts to assist with automation effortsMust have or be willing to obtain IAT Level II certifications within 6 months of hirePreferred Qualifications:Experience with Ansible, and writing automation playbooksExperience working in an Agile environmentExperience working in a Dev/Ops environmentExperience working in multi-disciplined teamsKnowledge of Identity and Access Management principalsClearance Requirements:Must have a current/active TS/SCI w/PolygraphPhysical Requirements:The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Full Time
6/1/2025
Fairfax, VA 22033
(42.9 miles)
Overview: GovCIO is currently hiring for a Security Engineer SME with an active Secret clearance in support of our DEA Bluestone program. Responsibilities: Build culture of security-first development and IT infrastructureDeliver Cybersecurity and IA SOPsDesign enterprise wide security approach to Continuous ATO, based on NIST RMF, across on premise and hybrid cloud environmentDevelop security standards to harden IT environment and coach teams on implementing them across the enterpriseEngineer, implement and monitor security measures that meet and exceed FISMA High requirementsMaintain currency of security monitoring tools and profiles across infrastructure and developmentEnsure security scanning and dependency checking tools are maintained in CI/CD pipelineEnsure intrusion prevention, detection, amd monitoring tools are operational and currentTake lead role on Security Incident Response Team (CSIRT) or equivalent Qualifications: Bachelor's with 12+ years of IT security engineering experience (or commensurate experience)Clearance Required: Active Secret clearance Company Overview: GovCIO is a team of transformers--people who are passionate about transforming government IT. Every day, we make a positive impact by delivering innovative IT services and solutions that improve how government agencies operate and serve our citizens.But we can't do it alone. We need great people to help us do great things - for our customers, our culture, and our ability to attract other great people. We are changing the face of government IT and building a workforce that fuels this mission. Are you ready to be a transformer We are an Equal Opportunity Employer.All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, disability, or status as a protected veteran. EOE, including disability/vets. Posted Pay RangeThe posted pay range, if referenced, reflects the range expected for this position at the commencement of employment, however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, education, experience, and internal equity. The total compensation package for this position may also include other compensation elements, to be discussed during the hiring process. If hired, employee will be in an “at-will position” and the GovCIO reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, GovCIO or individual department/team performance, and market factors. Posted Salary Range: USD $143,230.00 - USD $178,500.00 /Yr.
Part Time
5/23/2025
Front Royal, VA 22630
(0 miles)
Starting Hourly Rate / Salario por Hora Inicial: $18.50 USD per hourALL ABOUT TARGETWorking at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture. ALL ABOUT ASSETS PROTECTION Assets Protection (AP)teamsfunction to keep our guests, team and brand secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventing,and resolving theft and fraud to ensure product is available for our guest. They also build relationships inside and outside of Target, including store leaders and public safety officials, inclusive of law enforcement.At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of a Target Security Specialist can provide you with the:Skills using intelligence-led tactics to keep team members and guests safe and secure Experience in crisis response, safety and crowd management; providing support to both guests and team membersSkills in de-escalation as well as experience with physical security controls and cultureAbility to utilize Target's video surveillance systemAbility totimelyand accuratelydocument cases usingcase management systemsAs a Target Security Specialist,no two days are ever the same, but a typical day will most likely include the following responsibilities:Create a welcoming experience by greeting guestsat the front of store.Promote a physical security culture for our team members and guests by assessing and maintaining safe and secure standards throughout the store, including exterior property.Respond to and accurately document security incidentsin a timely manner.Appropriatelyrespond to guest issues to provide a safe and secure environment for our team members and guests.Leverage de-escalation tactics and resources when responding to security incidents across the store.Conduct merchandisetheft recoveries and providetheftapprehension support as needed, strictly adhering to AP policies.Prevent theft and shortage at the front of store by performing merchandise receipt checks whileadhering to AP policies, as well as recognizing and communicating trends.Submit appropriate documentationin the case management system for all incidents following AP policy and procedures.Understand and appropriately use Target's video surveillance system.Demonstrate a culture of ethical conduct, safety and compliance.Work in a safe manner at all times;comply with all safety policies, best practices, and training; report hazards and correct where possible.All other duties based on business needsWHAT WE ARE LOOKING FORThis may be the right job for you if:You enjoy interacting and helping others - including guests that shop our store and fellow team members you work with. You thrive in a fast-moving, highly active and physically demanding role, where teamwork, flexibility, and creative problem solving are key to success. You are open to working a flexible work schedule with varying hours, days or shifts (including nights, weekends, holidays and other peak shopping times).The good news is that we have some amazing training that will help teach you everything you need to know to be a Target Security Specialist.But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensure and/or other legal requirements related to the positionWelcoming and helpful attitude toward all guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect: Climb up and down laddersApprehend subjects in accordance with company policy Scan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 pounds Flexible work schedule (e.g., nights, weekends and holidays); reliable and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job dutiesAbility to remain mobile for the duration of a scheduled shift (shift length may vary)Find competitive benefits from financial and education to well-being and beyond at .Benefits EligibilityPlease paste this url into your preferred browser to learn about benefits eligibility for this role: https://tgt.biz/BenefitsForYou_A | Pegue esta URL en su navegador preferido para obtener información sobre la elegibilidad de este puesto para recibir beneficios: https://tgt.biz/BenefitsForYou_AAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/1/2025
Chantilly, VA 20151
(40.1 miles)
ManTech seeks a motivated, career and customer-oriented Senior Cyber Security Engineer to join our team in Chantilly, VA.Responsibilities include but are not limited to:Responsible for the operations and maintenance of deployed Enterprise Cross Domain SolutionsEngineers and deploys capabilities to provide new functionality, improve system performance/availability, and for generating efficiencies in the maintenance of the operational environmentProvides Tier 2/3 maintenance support for deployed Cross Domain Solutions (CDS) interface technologiesSupports Assessment and Authorization activities related to CDS technologiesIdentifies potential conflicts with implementation of CDS technologies within the enterprise and develops recommendations to remediate these conflictsContributes to the completion of milestones associated with specific projectsProvides solutions to a variety of complex technical problemsDevelop plans to safeguard computer files against unauthorized modification, destruction, or disclosureMinimum Qualifications:Bachelor's Degree or 4+ years of additional experience in lieu of degree5+ years of cyber experienceExperience with Linux operating systemsKnowledge of general operating system security practices, TCP/IP networking, and network security conceptsIAT Level II certification or willing to obtain within 6 months of hireDemonstrated technical experience:Knowledge of CDS technologies on the NCDSMO approved products listKnowledge with cybersecurity architectural principles such as defense in depth, resilience, and integrated security operationsKnowledge of database and operating system securityKnowledge of defensive cyber operationsAbility to apply security principles to the systems and enterprise system designsClearance Requirements:Must have a current/active TS/SCI w/PolygraphPhysical Requirements:The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Part Time
5/10/2025
Leesburg, VA 20176
(38.8 miles)
$24.75 to $42.05 / hr
The pay range per hour is $24.75 - $42.05Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at .ALL ABOUT TARGETWorking at Target means helping all families discover the joy of everyday life. We bring that vision to life through our values and culture.ALL ABOUT ASSETS PROTECTIONAssets Protection (AP)teamsfunction to keep our guests, team and brand secure and lead through crisis events. They protect profitable sales by mitigating shortage risks, preventingtheft and fraud to ensure product is available for our guest. They also build relationships inside and outside of Target, including store leaders and public safety officials, inclusive of law enforcement. At Target, we believe in our team members having meaningful experiences that help them build and develop skills for a career. The role of an Assets Protection Specialist can provide you with the:Skills using surveillance and intelligence-led tactics to keep team members and guests safe and secure while aiding in the reduction of shortageAbility to use Target's video surveillance system to monitor guests and identify potential theft risksAbility to implement Target's Assets Protection practices and routines to reduce and prevent shortageAbility to properly and effectively document casesExperience identifying strategic resolutions of external theft and fraud, and apprehensionAs an Assets Protection Specialist, no two days are ever the same, but a typical day will most likely include the following responsibilities:Support total store sales, guest serviceand increase profitability by ensuring product is in stock and available to our guests by preventing and resolving theft.Resolve theft by using good judgement and conductingapprehensions in shortage focus areas while strictly adhering to AP policies and procedures.Identify theft trends by leveraging technology, reporting and surveillance tactics.Prevent theft by gathering intelligence and communicating important issues.Understand and appropriately usevideo systems to monitor theft activity.Respond to security incidents and submitappropriate documentation for all incidents following AP policy and procedures.Promote a physical security and safety culture for our team members and guests by creating awareness and training safe and secure standards throughout the building.Demonstrate inclusivity by valuing diverse voices and approaches, being authentic and respectful, and creating equitable experiencesWork in a safe manner at all times;comply with all safety policies, best practices, and training; report hazards and correct where possible.Maintain positive work relationships with public safety officials and law enforcement.Participate in legal proceedings as necessary to represent Target’s interests.All other duties based on business needsWHAT WE ARE LOOKING FORThis may be the right job for you if:You enjoy interacting and helping others - including guests that shop our store and fellow team members you work with. You thrive in a fast-moving, highly active and physically demanding role, where teamwork, flexibility, and creative problem solving are key to success. You are open to working a flexible work schedule with varying hours, days or shifts (including nights, weekends, holidays and other peak shopping times).The good news is that we have some amazing training that will help teach you everything you need to know to be an Assets Protection Specialist.But, there are a few skills you should have from the get-go:Must be at least 18 years of age or olderHigh school diploma or equivalentMeet any state or local licensureand/or other legal requirements related to the positionWelcoming and helpful attitude toward all guests and other team membersAbility to communicate on multiple frequency devices and operate handheld scanners, and other technology equipment as directedEffective communication skillsWork both independently and with a teamManage workload and prioritize tasks independentlyCapability to remain focused and composed in a fast-paced environment and accomplish multiple tasks within established timeframesWe are an awesome place to work and care about our teams, so we want to make sure we are clear on a few more basics that we expect:Climb up and down laddersApprehend subjects in accordance with company policyScan, handle and move merchandise efficiently and safely, including frequently lifting or moving merchandise up to 40 pounds Flexible work schedule (e.g., nights, weekends and holidays); regular and prompt attendance necessaryCapable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including but not limited to Drive-Up, carryout, etc.Ability to remain mobile for the duration of a scheduled shift (shift length may vary)Benefits EligibilityPlease paste this url into your preferred browser to learn about benefits eligibility for this role: https://tgt.biz/BenefitsForYou_C | Pegue esta URL en su navegador preferido para obtener información sobre la elegibilidad de este puesto para recibir beneficios: https://tgt.biz/BenefitsForYou_CAmericans with Disabilities Act (ADA)Target will provide reasonable accommodations with the application process upon your request as required to comply with applicable laws. If you have a disability and require assistance in this application process, please visit your nearest Target store or reach out to Guest Services at 1-800-440-0680 for additional information.
Full Time
6/1/2025
Chantilly, VA 20151
(40.1 miles)
ManTech seeks a motivated, career and customer-oriented Senior Principal Cyber Security Engineer to join our team in the Chantilly, VA.Responsibilities include but are not limited to:Troubleshoot new and current data collection issuesTroubleshoot system issues that make the system unstable or unusable.Deploy and manage all supported and unsupported Splunk Add-ons that are required for specific data sourcesProvide documentation such as body of evidence documents (as needed), engineering documents, change management documents, system security plans, and accreditation documentsDeliver a comprehensive Splunk deployment document to detail the specifications, deployment methods, and other architectural considerations to the production environment.Maintain a strict role-based access control solution around the data collected, to provide a need-to-know abilityForward Configurations and Deployments: Design and deploy forwarders rapidly with centralized configuration management (Splunk Deployment Server).Minimum QualificationsBachelor’s degree or 4+ additional years of cyber experience in lieu of degree10+ years of experience in a cyber roleExperience with Security Information and Event Management (SIEM) platforms, and/or SplunkKnowledge of Linux systems administration, general operating system security practices, TCP/IP networking, and network security conceptsKnowledge of Certification & Accreditation processesKnowledge of DoD policy and technical security guidance to information systemsDoD Directive 8570.1 IAT Level II or higher certification or ability to obtain within 6 months.Splunk Certification is requiredPreferred Qualifications:Experience with Linux, Red Hat and CentOSExperience with AWS or other cloud environmentsKnowledge of ICS 500-27 for Audit collection requirementsKnowledge of Enterprise Security Services, Host Base Security Service, Enterprise Vulnerability Scanning Service, and UAMAbility to modify feed creation to ingest customer logs in a standard format to meet policy requirements.Security Clearance Requirements:Must have a current/active TS/SCI w/PolygraphPhysical Requirements:The person in this position must be able to remain in a stationary position 50% of the time. Occasionally move about inside the office to access file cabinets, office machinery, or to communicate with co-workers, management, and customers, via email, phone, and or virtual communication, which may involve delivering presentations.
Full Time
6/1/2025
Chantilly, VA 20151
(40.1 miles)
ManTech seeks a motivated, career and customer-oriented Cyber Engineer Principal to join our team in Chantilly, VA to provide unparalleled support to our customer and to begin an exciting and rewarding career within ManTech.Responsibilities include, but are not limited to:Assist in the creation of fully developed project schedules utilizing the Enterprise Scheduling Service platform (ESS) built on Microsoft ProjectAssist with creating quality briefing decks, to include detailed cost estimates, based on projects for senior leadership presentationCoordinate the engineering, integration, and administration function required to deliver capabilities and services to the enterpriseEnsure that all aspects of the projects are completed and delivered according to the implementation plan and scheduleResponsible for coordinating the build-out and testing of sophisticated applications and tools in a virtual and physical environmentManage the engineering, integration, and administration support required for successful delivery of capabilities and services to the operational and engineering baseline using Jira and related servicesManage incident/request ticket queues through ServiceNow and various ticket platformsCoordinate and assign tasks in aiding the project engineers in testing and implementing future enhancementsMinimum Qualifications:Bachelor’s degree or 4 additional years of relevant experience in lieu of degree7+ years of relevant work experience related to Project Management or Cyber Operations ManagerExperience managing or leading small to medium sized teams supporting engineering operationsAbility to demonstrate understanding and appropriate application of DoD/IC policy and technical security guidance to information systemsMust have or be willing to obtain IAT Level II certifications within 6 months of hirePreferred Qualifications:Experience with security technologies such as vulnerability management, intrusion detection/prevention, log monitoring, and endpoint protectionKnowledge of the latest security principles, techniques, and protocolsKnowledge of System design and integration experienceKnowledge of Risk Management FrameworkClearance Requirement:Must have a current/active TS/SCI w/ polygraph.
Full Time
6/1/2025
Chantilly, VA 20151
(40.1 miles)
ManTech seeks a motivated, career and customer-orientedProgram Security Officer 2 PSO 2 to join our team in Chantilly, VA.Responsibilities include but not limited to:Provides advice and assistance regarding a myriad of security issues and concerns to government and program security officers in different geographical locationsProvides classification management, program security, information systems security, personnel security, and physical security for the purpose of guidance to customers and industry partnersConduct briefings and indoctrinations to a variety of audiencesMake compelling and articulate recommendations on current security issues for program security decisions to Directorate and Office Directors of Security, Program Managers, and Directorate leadershipAssist in the development of security policies and implementation proceduresDomestic Travel and OCONUS up to 25%Minimum Qualifications:HS Diploma and 8 or more years relevant experience or AS and 5 or more years relevant experience or Bachelor’s Degree and 3 or more years relevant program security officer experienceAbility to work high-level, complex or sensitive security issues thoroughly and with discretionDemonstrated ability to identify and assess multiple sources for classification determinations control, marking, and dissemination principles and requirements to include FOIA and Pre-publication reviewsSubstantive experience providing risk-managed security recommendations to program managers, in support of secure and successful mission accomplishmentFamiliarity with ICD 503, 705, DISS, and Scattered CastlesHave a working knowledge and be able to implement Intelligence Community Directives as well as NRO Directives and InstructionsKnowledge of program protection methodologies and risk management principles as they relate to appropriately protecting and sharing information, missions, operations, and assetsPreferred Qualifications:Ability to assist the government in the NRO Integrated Security Assessment Program (ISAP)Experience working with industrial security staffsSecurity Program Oversight Manual (NISPOM) security policy and proceduresWorking knowledge of acquisition lifecycle security requirementsSecurity Requirements:Must have a current/active TS/SCI with PolygraphPhysical requirements:Must be able to remain in a stationary position 50%Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Frequently communicates with co-workers, management, and customers, which may involve delivering presentationsMust be able to exchange accurate information in these situations
Full Time
5/9/2025
Herndon, VA 20170
(42.9 miles)
ManTech seeks a motivated, career and customer-oriented Cloud Security Engineer to join our team in Herndon, VA.Join a team of cybersecurity experts that protects and defends the largest target in the world. As a Cloud Security Engineer on our team, you will utilize the latest tools available and assist in creating new ones while allowing you to advance the nation's information security posture.Responsibilities include but are not limited to: Design and champion the strategy for detecting and responding to cyber incidents within Oracle Cloud Infrastructure (OCI) or Google Cloud Platform (GCP)Create advanced detection rules and tradecraft to uncover sophisticated cloud-based attacksOptimize data pipelines to fuel rapid incident analysis and proactive threat hunting in the cloudServe as the Subject Matter Expert (SME) during critical cloud security incidents, guiding the CSOC team to swift resolutionContinuously evaluate emerging cloud security tools and techniques to enhance our defenses and response capabilitiesPartner with cross-functional teams and mentor less experienced analysts to build a stronger cloud security posture across the organizationMinimum Qualifications:High School Diploma and 15+ years of experience in cloud or cyber security or Bachelor’s degree and 11+ years of experience5+ years of experience in cyber incident response3+ years’ experience architecting, engineering, implementing, or securing solutions within Google Cloud Platform (GCP) OR Oracle Cloud Infrastructure (OCI)2+ years’ experience with data ingestion, processing, and analysis of data relevant to security investigations, such as log management, basic ETL concepts or similar.Experience with at least one scripting language, such as Python or Bash, for task automation or security analysisExperience with cloud security principles, including identity and access management, network security, and data protection within the chosen platform (GCP or OCI)Preferred Qualifications: Degree in Computer Science, Information Security, or a related technical fieldRelevant Certifications such as CISSP, CCSP, CCSK, GCFA, GCIH, or cloud-specific security certifications (e.g., Google Cloud Security Engineer, Oracle Cloud Security Architect)Experience in security services and best practices within either Google Cloud Platform (GCP Security Command Center, Chronicle, IAM, Networking) OR Oracle Cloud Infrastructure (OCI Cloud Guard, Security Zones, IAM, Networking)Experience leading and coordinating complex cloud security incident investigations, including forensic analysis and containment strategiesAbility to develop and implement automation scripts and workflows (e.g., Python, Cloud Functions/Lambdas, SOAR platforms) to enhance incident response efficiencyClearance Requirements: Must have a current/active TS/SCI w/PolygraphPhysical Requirements: The person in this position must be able to remain in a stationary position 50% of the time.
Full Time
5/7/2025
Herndon, VA 20170
(42.9 miles)
ManTech seeks a motivated, career and customer-oriented Security Engineer to join our team in Herndon, VA. We are seeking a highly skilled Security Engineer to design, implement, and maintain secure environments that align with compliance standards in support of a high priority mission at one of our National Intelligence Customers. This role requires an individual with a strong technical foundation in cybersecurity, a deep understanding of federal security frameworks, and a proactive approach to protecting mission-critical systems.Responsibilities include but are not limited to:Implement and maintain cybersecurity solutions across classified and unclassified environments.Perform risk assessments, vulnerability scans, and system hardening in compliance with NIST 800-53 and RMF.Support the preparation and submission of security documentation for Authority to Develop (ATD) and Authority to Operate (ATO) under IC guidelines.Collaborate with system owners, ISSOs, ISSEs, ISSMs, engineers, and auditors during security assessments and continuous monitoring.Monitor and respond to security incidents, performing root cause analysis and remediation.Integrate security controls into DevSecOps pipelines and cloud architectures (AWS, Azure, GCP or Oracle).Support development and implementation of security policies, plans, and SOPs.Stay current on evolving federal cybersecurity directives, threats, and compliance requirementsMinimum Qualifications:Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or 4+ years of equivalent experience in a related field7+ years of experience in cybersecurity or related IT security roles.Experience with NIST Risk Management Framework (RMF), FedRAMP, or DoD Cybersecurity Maturity Model Certification (CMMC).Hands-on experience working in air-gapped cloud environments.Knowledge of system/network security principles and incident response practices.Experience supporting the Intelligence Community.Preferred Qualifications:DoD 8570.01-M IAT Level II or III certification (e.g., Security+, CISSP, CEH, CISM).Knowledge of STIGs, SCAP tools, and secure system baselining.Hands-on experience with security tools (e.g., ACAS, Splunk, Tenable, Palo Alto, CrowdStrike, or similar).Scripting or automation experience (Python, Bash, PowerShell) to support security operations.Clearance Requirements:Must hold an active TS/SCI with PolygraphPhysical Requirements:Must be able to remain in a stationary position 50% of the time.Needs to occasionally move about inside the office to access file cabinets, officemachinery, etc.Frequently communicates with co-workers, management, and customers, which mayinvolve delivering presentations. Must be able to exchange accurate information inthese situations.
Full Time
5/7/2025
Herndon, VA 20170
(42.9 miles)
ManTech seeks a motivated, career and customer-oriented Cyber Security Analyst to join our team in Herndon, VA. TheCyber SecurityAnalystwill be in support of a high priority mission at one of our National Intelligence Customers. The ideal candidate will possess experience in monitoring, analyzing, and securing federal information systems while ensuring compliance with governmentcybersecurityframeworks such as NIST 800-53 and RMF. This role plays a vital part in detecting threats, supporting audits, and enabling continuous monitoring efforts across complex environments.Responsibilities include but are not limited to:Monitor, investigate, and respond tocybersecurityevents and alerts across enterprise systems.Conduct security assessments, vulnerability scans, and assist with remediation planning.Support compliance efforts for RMF and NIST 800-53.Prepare and maintain documentation for system security plans (SSPs), POA&Ms, and other A&A artifacts.Assist with the implementation and maintenance of security tools (SIEM, vulnerability scanners, endpoint protection).Analyze threat intelligence feeds and identify indicators of compromise (IOCs) relevant to federal systems.Participate in incident response, loganalysis, and forensic investigations when required.Collaborate with system owners, ISSEs, ISSEMs, ISSOs, and engineers to ensure security controls are effectively implemented.Stay current on evolvingcyberthreats, federal mandates, and best practices incybersecurity.Minimum Qualifications:Bachelor’s degree in Cybersecurity, Information Technology, or related field or High School Diploma and an additional 4+ years of expeirence in a related field.4+ years of experience in cybersecurity, security operations, or risk management.Familiarity with federal cybersecurity frameworks (e.g., RMF, NIST 800-53, FISMA).Cloud security experience with AWS, Azure, GCP or Oracle Cloud.Experience supporting Intelligence Community customers.Preferred Qualifications:DoD 8570-compliant certification (e.g., Security+, CYSA+, CEH, or CISSP).Experience with security tools such as Splunk, Tenable Nessus, CrowdStrike, or Wireshark.Familiarity with SCAP tools, STIGs, or automated compliance reporting.Knowledge of incident response and digital forensics processes.Clearance Requirements:Must have an TS/SCI with Polygraph required.Physical Requirements:Must be able to remain in a stationary position 50% of the time.Needs to occasionally move about inside the office to access file cabinets, office machinery, etc.Frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations.
This website uses cookies for analytics and to function properly. By using our site, you agree to these terms.