user avatar

Cybersecurity Cloud Analyst

Apex Systems

Yesterday
Top Secret/SCI
Mid Level Career (5+ yrs experience)
$155,000
No Traveling
IT - Security
Fort Meade, MD (On-Site/Office)

Cybersecurity Cloud Analyst
Summary:
This position will support critical cyber defense operations. As a Cybersecurity Cloud Analyst, you will be key in identifying, analyzing, and mitigating cyber threats targeting the Department of Defense Information Network (DODIN), including cloud-based environments. You will leverage your expertise to identify advanced persistent threats (APTs), analyze tactics, techniques, and procedures (TTPs), evaluate cybersecurity infrastructure, identify best practices, and recommend effective countermeasures to minimize impact to DOD users.

Responsibilities:
• Analyze network activity and endpoint data to identify vulnerabilities, exploitation methods, and the impact of cyber threats, including those specific to cloud environments (e.g., misconfigured cloud services, compromised IAM roles).
• Assess network configurations and topologies to identify security weaknesses and recommend best practices, focusing on cloud security best practices (e.g., least privilege access, network segmentation, encryption).
• Correlate and analyze high-priority security events and incidents to identify trends, TTPs, and indicators of compromise (IOCs).
• Develop and disseminate actionable tasks, including vulnerability mitigation strategies to DoD components.
• Communicate complex cybersecurity events and provide situational awareness effectively to senior leaders through briefings and reports, ensuring informed decision-making.
Required Qualifications:
• 4+ years of experience in cybersecurity analysis or a related field.
• Experience with cloud security tools and technologies (e.g., AWS Security Hub, Azure Security Center, GCP Security Command Center).
• Active DoD TS/SCI clearance
• DoD 8570 IAT Level II certification (e.g., Security+ CE, GSEC, SSCP).
• Must possess strong analytical and problem-solving skills, emphasizing developing and implementing effective cybersecurity and cloud strategies.
• Ability to clearly and concisely communicate technical information to both technical and non-technical audiences.
• Strong ability to facilitate collaborative meetings, briefings, and events to advance government cybersecurity initiatives.
• Proven understanding of DOD cybersecurity/cloud strategies and policy relevant to network defense. (i.e. DOD CIO Zero Trust Strategy, Digital Modernization, Endpoint Security)
• Experience writing technical reports and documentation.
• Proven ability to leverage data science techniques and tools to analyze large datasets, identify security trends, and create actionable visualizations (e.g., dashboards, pivot tables) to communicate findings to both technical and non-technical audiences.
• Familiarity with cloud computing concepts and security principles (e.g., AWS, Azure, GCP).
• Experience with cybersecurity frameworks, baselines, and compliance standards (e.g., NIST CSF, FedRAMP).
• Strong understanding of TCP/IP protocols, network security principles, and common attack vectors.

Preferred Qualifications:
• DoD 8570 IAT Level III certification (e.g., CISSP, CISM).
• Proficiency in scripting languages (Python, PowerShell, Bash) for automation and analysis.
group id: apexsan
N
Name HiddenSenior Professional Recruiter
Find Apex Systems on Social Media
Network Employers
user avatar
About Us
Apex Systems is a leading global technology services firm that incorporates industry insights and experience to deliver solutions that fulfill our clients’ digital visions. We provide a continuum of services, including strategy and enablement, innovation and productivity, and technology foundations to drive better results and bring more value to our clients.  Apex transforms our customers with modern enterprise solutions tailored to the industries we serve. Apex has a presence in over 70 markets across North America, Europe, and India. Apex is a part of the commercial segment of ASGN Incorporated (NYSE: ASGN). To learn more, visit www.apexsystems.com.

Apex Systems Jobs


Job Category
IT - Security
Clearance Level
Top Secret/SCI
Employer
Apex Systems