Jobs
>
Chantilly

    Sr. Cyber Security Analyst - Chantilly, United States - Twinn Intelligence Group

    Twinn Intelligence Group
    Twinn Intelligence Group Chantilly, United States

    1 week ago

    Default job background
    Description
    Twinn is seeking a CYBER SECURITY ANALYST to join their Chantilly team. Please review the description below.


    REQUIRED SKILLS
    TS/SCI with Poly

    The Cyber Security Analyst shall have the following required skills, certifications and demonstrated experience:


    • Demonstrated experience in Radio Frequency (RF) knowledge.
    • Demonstrated experience with computer security, authentication, and cryptography.
    • Demonstrated experience in one or more of a wide range of RF technologies to include terrestrial and space-based RF communications, government and commercial satellite systems, commercial cellular and wireless, 5G technologies, and embedded software and firmware development.
    • Demonstrated experience designing, developing, or deploying customized technical solutions.
    • Demonstrated experience identifying possible technical or security problems and provide documented responses.
    • Demonstrated experience supporting technical requirements management.
    • Demonstrated experience performing complex problem management research and issue resolution.
    • Demonstrated experience evaluating hardware and software products against customer requirements for technical evaluation and potential procurement.
    • Demonstrated experience designing, engineering, implementing, and maintaining Commercial off the Shelf (COTS) and Sponsor developed applications.
    • Demonstrated experience with Network Monitoring Appliances.
    • Demonstrated experience assisting with automation of administrative tasks through scripting.

    HIGHLY DESIRED SKILLS
    Skills and demonstrated experiences that are highly desired but not required to perform the work include:


    • Bachelor's Degree in Computer or Physical Science, Engineering, or a related technical discipline.
    • Demonstrated experience with the Sponsor's security or IT systems.
    • Demonstrated experience with Shell scripting.
    • Demonstrated experience with SQL Server, and Oracle 10g/11g and MySQL.
    • Demonstrated experience with Microsoft Windows 7, 8, 10, 2008R2, 2012, 2012R2, 2016.
    • Demonstrated experience with Storage systems, including Net App, and HP.
    • Demonstrated experience with VMware ESX.
    • Demonstrated experience with the various types of forensic software utilized by the Sponsor.
    • Demonstrated experience providing recommendations in technical standards, security standards, and operational assurance.
    • Demonstrated experience with providing recommendations to architecture and design reviews.
    • Demonstrated experience interfacing with vendors and third party producers.
    • Certification(s)
    o VMware Certified
    o Microsoft Certified Systems Engineer (MCSE)

  • Amentum

    Security Analyst

    1 week ago


    Amentum Chantilly, United States

    Amentum is seeking security-minded, critical thinkers with strong communication and analytical skills to join our team of security analysts providing adjudicative support a government customer in a dynamic and challenging environment. · All work will occur at a fixed customer loc ...


  • CACI Chantilly, United States

    Cyber Security Analyst /Dayshift (6AM - 6PM) · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: Secret · Employee Type: Regular · Percentage of Travel Required: None · Type of Travel: Continental US · - * · CACI is looking for an ...


  • BOEING Herndon, United States

    At Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We're committed to fostering an environment for every teammate ...

  • Yakshna Solutions

    IT Security Analyst 4

    3 weeks ago


    Yakshna Solutions Herndon, United States

    **Yakshna Solutions, Inc**., **(YSI)** is a CMMI Level 3 assessed, ISO 9001, 20000:1, 27001 certified, woman-owned small business enterprises, headquartered in Herndon, Virginia, USA. YSI provides professional IT solutions and services to business corporations and government orga ...


  • DirectViz Solutions, LLC Herndon, United States

    DirectViz Solutions, (DVS) is a rapidly growing government contractor that provides strategic services that meet mission IT needs for government customers. DVS provides innovative information technology solutions to government clients through the knowledge and expertise of our de ...

  • Bowman Consulting Group, Ltd.

    Security Analyst I

    2 weeks ago


    Bowman Consulting Group, Ltd. Reston, United States

    Short Description: · Bowman has an opportunity for an Security Analyst I to join our team in Reston, VA. At Bowman, we believe in creating opportunities for aspiring people to thrive and achieve ambitious goals. That's why a career at Bowman is more than a job. It is an opportuni ...


  • BSI Herndon, United States

    Great that you're thinking about a career with BSI · Job Title: Security & Network Operation Analyst · Location: United States - Remote, Working to EST time zone · About the role: · Due to a huge period of growth within BSI, we are excited to be looking for a Security & Network O ...

  • Amentum

    Security Analyst

    2 weeks ago


    Amentum Chantilly, United States

    Are you a personnel security professional seeking a new opportunity in your field? Do you want to support national security and vetting of a trusted workforce? If you are adjudicator, security specialist or security analyst looking for a way to apply your knowledge and experience ...

  • Amentum

    Security Analyst

    3 weeks ago


    Amentum Chantilly, United States Full time

    Are you a personnel security professional seeking a new opportunity in your field? Do you want to support national security and vetting of a trusted workforce? If you are adjudicator, security specialist or security analyst looking for a way to apply your knowledge and experience ...

  • Amentum

    Security Analyst

    3 weeks ago


    Amentum Chantilly, United States Full time

    Are you a personnel security professional seeking a new opportunity in your field? Do you want to support national security and vetting of a trusted workforce? If you are adjudicator, security specialist or security analyst looking for a way to apply your knowledge and experience ...

  • General Dynamics Information Technology

    Security Analyst

    1 week ago


    General Dynamics Information Technology Chantilly, United States

    Security AnalystAbility to learn various databases during performance of the contract. · Prioritize competing tasks and possess effective time management skills. · Experience in personnel security processing related to background investigations and/or security access determinatio ...


  • Fairfax County Government Fairfax, United States

    **Salary** · - $76, $126,862.32 Annually**Location** · - FAIRFAX (EJ32), VA**Job Type** · - FT Salary W BN**Job Number** · **Department** · - Information Technology**Opening Date** · - 05/11/2024**Closing Date** · - 5/24/2024 5:00 PM Eastern**Pay Grade** · - S27**Posting Type** · ...

  • General Dynamics Information Technology

    Security Analyst

    1 week ago


    General Dynamics Information Technology Chantilly, United States

    Security AnalystAbility to learn various databases during performance of the contract.Prioritize competing tasks and possess effective time management skills.Experience in personnel security processing related to background investigations and/or security access determinations in ...

  • CACI International

    Security Analyst

    2 weeks ago


    CACI International Chantilly, United States

    Security Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI with Polygraph · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Continental US · * * · What Youll Get to Do: ...

  • Go Intellects Inc

    IT Security Analyst

    1 week ago


    Go Intellects Inc Washington, United States

    1.Determines enterprise information assurance and security standards. · 2.Develops and implements information assurance/security standards and procedures. · 3.Coordinates, develops, and evaluates security programs for an organization. Recommends information assurance/security sol ...

  • Synchron, LLC

    Security Analyst

    3 weeks ago


    Synchron, LLC Washington, United States

    **Responsibilities**: · - Draft Security Classification Guides (SCGs) in accordance with DoD Manual Volume 1: DoD Information Security Program Overview and DoD Manual Instructions for Developing Security Classification Guides. · - Participate in program and project planning effor ...

  • Peraton

    Security Analyst

    3 weeks ago


    Peraton Washington, United States

    **About Peraton** · **Responsibilities** · Ensures that security policies, procedures, and directives of the National Industrial Security Program Operating Manual NISPOM DCID 6 3 and JAFAN 6 3 manuals are followed. Maintains the oversight and compliance of existing information sy ...


  • General Dynamics Information Technology Manassas, United States

    Type of Requisition: · Regular · Clearance Level Must Currently Possess: · Secret · Clearance Level Must Be Able to Obtain: · Top Secret/SCI · Suitability: · Public Trust/Other Required: · Job Family: · Cyber Security · Job Qualifications: · **Skills**:Computer Networking, Monito ...

  • CACi

    Security Analyst

    2 weeks ago


    CACi Chantilly, United States

    Security AnalystJob Category: Information TechnologyTime Type: Full timeMinimum Clearance Required to Start: TS/SCI with PolygraphEmployee Type: RegularPercentage of Travel Required: Up to 10%Type of Travel: Continental US* * * What You'll Get to Do: · You will plan and implemen ...


  • CACI Chantilly, United States

    Security Analyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Continental US * * * What You'll Get to Do: You will plan and impl ...