...customers, partners, and employees. We hope you’ll join us. Let’s create something incredible together!   As Senior Business Systems Analyst, HR Applications,you will be the subject matter expert for all HR business processes, creating robust and scalable HR system... 
Suggested
Work experience placement
 ...Sector at Leidos currently has an opening for a CTNA Intelligence Analyst to work at a government facility in Reston, Virginia. This is...  ...assisting DTRA-OI-OA in its mission to counter improvised threats. You will provide support to our client, and forward deployed units... 
Suggested
Permanent employment
Flexible hours
Shift work
Night shift
Rotating shift

Leidos

Reston, VA
5 days ago
 ...Cyber Threat Analyst Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Type of Travel: Local * * * **What You Will Get To Do:** **If chosen... 
Suggested
Full time
Contract work
Work experience placement
Local area

CACI International

Chantilly, Loudoun County, VA
1 day ago
 ...Gray Tier Technologies is looking for Threat Hunt Analyst (SME) to support the Department of Homeland Security CBP SOC.  Primary Responsibilities • Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations... 
Suggested

Gray Tier Technologies

Ashburn, VA
11 hours ago
 ...Job Description Job Description Position: Threat Analyst Reports To: The Customer and Program Manager Clearance Type: Active TS/SCI with CI Poly Work Location: Washington, DC and Reston, VA Advantage SCI is seeking a Threat Analyst to be considered for... 
Suggested
Contract work
Temporary work

Advantage SCI

Reston, VA
25 days ago
 ...We are seeking a Cyber Threat Analyst to join our team and support our mission-critical customer in Reston, VA. As our Cyber Threat Analyst, you will create analysis products based on cyber threat fusion to clearly document significant cyber-attacks or the discovery... 
Suggested
Temporary work

Procession Systems

Reston, VA
9 days ago
 ...Job Description Job Description Salary: Pherson is hiring! We are searching for a Junior Threat Intelligence Analyst (Law Enforcement) to join our team at our client’s location in Chantilly, VA.   The Junior Threat Intelligence Analyst (Law Enforcement) will... 
Suggested
Full time
Local area
Weekend work
Afternoon shift
 ...Overview This role is in support of an exciting new effort and is contingent upon contract award. Responsibilities Insider Threat Engineering Specialists implement NGA's Scaled Agile Framework for the Enterprise (SAFe) to develop, integrate, operate, and... 
Suggested
Contract work

Vectrus

Springfield, VA
2 days ago
 ...cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and...  ...GIAC-GCFA - Global Information Assurance Certification Forensic Analyst GIAC-GREM - GIAC Reverse Engineering Malware GIAC-GNFA -... 
Suggested
Holiday work
Remote job

ShorePoint

Herndon, VA
12 days ago
 ...experience analyzing and synthesizing information with other relevant data sources, providing guidance and mentorship to others in cyber threat analysis and operations, evaluating, interpreting, and integrating all sources of information, and fusing computer network attack... 
Suggested
Full time
Flexible hours
Shift work

Gray Tier Technologies

Ashburn, VA
21 days ago
 ...Tripoint Solutions is seeking a SAS Programmer/Analyst - Insider Threat Detection with a c urrent Active Top Secret clearance with CI or full-scope polygraph to join our team.   Location: Onsite - Dulles, VA area   The successful candidate will be accountable... 
Suggested
Holiday work
Full time
Temporary work
Immediate start
Flexible hours

Tripoint Solutions

Dulles, VA
28 days ago
 ...today and experience Life at Visa. Job Description Visa is seeking a seasoned Senior Consultant to join our Visa Payments Threat Labs team. This individual will be responsible for strategic projects, UAT testing, performing testing for our clients to ensure the... 
Suggested
Work experience placement
Local area
Remote job
2 days per week
3 days per week

Visa

Ashburn, VA
12 days ago
 ...Systems eXtended (US BICES-X) is a cutting-edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an internationally dispersed team supporting each combatant command,... 
Suggested
Permanent employment
Work experience placement
Immediate start
Worldwide

General Dynamics Information Technology

Springfield, VA
12 days ago
 ...hour shifts. The schedule will be biweekly. The Risk Operations Analyst is a high visibility and demanding role, responsible for the...  ...validation and mitigation based on the identification of possible threats. Coordinate incident handling with regional Risk groups and... 
Suggested
Permanent employment
Shift work

Visa

Ashburn, VA
18 days ago
This positon is to support the Department of Treasury! Must obtain a Public Trust. Remote position- requires 10-25% travel Directs and organizes management studies which may include surveys and special projects, as necessary. Identifies and implements new organizational...
Suggested
Remote job

Dunhill Professional Search

Fairfax, VA
2 days ago
Description Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single-award...  ...to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the enterprise. The NOSC has primary... 
Permanent employment
Shift work
Night shift
Sunday
Saturday
Afternoon shift

Leidos

Ashburn, VA
5 days ago
 ...Job Description Job Description Description: The Threat Hunt Senior Operator (THSO) works to identify advanced threats within...  ...Threat Hunt team and conduct quality assurance (QA) of junior analyst work. Candidate will possess prior work experience in cybersecurity... 
Work experience placement

Zen Strategics LLC

Vienna, VA
23 days ago
Job Description The Red Gate Group is seeking a TS/SCI cleared Functional IT Business Analyst to support the Defense Threat Reduction Agency (DTRA) in Reston, VA.  As a Functional IT Business Analyst, you’ll work to develop leading-edge applications, websites, as well... 
Permanent employment

Red Gate Group

Reston, VA
12 days ago
 ...supporting organizations for information, intelligence, analytical studies and reports. Gathers and assimilates information relevant to threat and US/coalition intention, goals and objectives, capabilities, weaknesses; applies this knowledge to strategic planning, execution... 
Holiday work
Permanent employment
Full time
Temporary work
Part time
Work experience placement
Trial period
Shift work
Afternoon shift

Department of the Air Force - Agency Wide

Chantilly, Loudoun County, VA
11 hours ago
 ...around the world, Arcfield employs approximately 1,200 engineers, analysts, IT specialists, and other professionals who put our customers...  ...within each country. Researches, authors, and coordinates threat assessments to support the Commander and the other senior leadership... 
Gangs
 ...obstacle. We are currently seeking a Technical Targeting Analyst to join our team in Reston, VA. Successful candidates must...  ...computer networks, exploitation techniques, and cyber threats Experience in reporting and assessment, including the ability... 
Holiday work
Temporary work
Immediate start
Flexible hours

Steely

Reston, VA
4 days ago
 ...Description: Position will operate within the AF/A2/A6. Responsible to AF/A4C to focus intelligence analysis on global CBRN threats to DAF operations. Supports DAF CBRN Reset efforts to ensure priorities are aligned to threats. Supports DAF Civil... 
Local area
Remote job

Collins Consulting

Mc Lean, VA
11 hours ago
 ...finding documents to monitoring infrastructure to hunting for threats, Elastic makes data usable in real-time and at scale. Thousands...  ...elastic.co . We are looking for a dynamic Collections Analyst to join our Finance team. If you thrive in a role that provides... 
Part time
Local area
Worldwide
Flexible hours

Elasticsearch B.v.

Fairfax, VA
11 hours ago
 ...Security Analyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: TS/SCI with...  ...and deficiencies. More About the Role: + Conduct advanced threat hunt operations using known adversary tactics, techniques and procedures... 
Full time
Contract work
Work experience placement

CACI International

Chantilly, Loudoun County, VA
1 day ago
PMO Analyst Position Description As a member of the AQM Operations Team, you will provide PMO support. Apply standard Project Delivery Framework (PDF) standard techniques to plan, execute, monitor, control, and close all aspects of the project lifecycle. Independently... 
Permanent employment
Local area

CGI Group, Inc.

Fairfax, VA
3 days ago
About us: Lumen Solutions Group Inc., a dynamic small and minority-owned, Disadvantaged Business Enterprise headquartered in Florida, USA. As a leading consulting services and solutions provider, we focus on IT Staffing, Business/IT Strategy, Business Process Blueprints...
Permanent employment
Work experience placement
Immediate start

Lumen Solutions Group, Inc.

Fairfax, VA
6 days ago
 ...seeking a motivated, career and customer-oriented Law Enforcement Analyst to join our team in Springfield, VA . This is an onsite...  ...Tool and elevate anomalous events of concern. Produce Insider Threat Referral Reports (e.g. investigative leads) to include;... 
Remote job

ManTech International Corporation

Springfield, VA
11 hours ago
About Client: The Client is a leading global IT services and consulting company, providing a wide range of services to clients in various industries, including banking, financial services, retail, manufacturing, healthcare, and more. It is one of the largest employers...
Permanent employment

ApTask

Herndon, VA
11 days ago
 ...Digital Transformation Company is seeking a Vulnerability Assessment Analyst (Mid-level) that will perform assessments of systems and...  ...via intrusion detection technologies (e.g., Snort). Mimicking threat behaviors. Use of penetration testing tools and techniques.... 
Local area

CALIBRE Systems

Springfield, VA
1 day ago
 ...at Leidos currently has an opening for an Operations Research Analyst (ORSA) to work at a government facility at Reston, Virginia. This...  ...DTRA-OI-OA IMAX program in its mission to counter improvised threats. You will provide support to our the client, and forward deployed... 
Permanent employment
Temporary work
For contractors
Flexible hours

Leidos

Reston, VA
5 days ago