Recent Searches

You haven't searched anything yet.

3 Intrusion Analyst Jobs in Columbia, MD

SET JOB ALERT
Details...
Synergy ECP
Columbia, MD | Full Time
$97k-119k (estimate)
2 Days Ago
Tailored Access, LLC
Columbia, MD | Full Time
$77k-98k (estimate)
3 Days Ago
Synergy ECP
Columbia, MD | Full Time
$122k-151k (estimate)
3 Weeks Ago
Intrusion Analyst
Synergy ECP Columbia, MD
$122k-151k (estimate)
Full Time | Business Services 3 Weeks Ago
Save

Synergy ECP is Hiring an Intrusion Analyst Near Columbia, MD

Description

Founded in 2007 and headquartered in Columbia, Maryland, Synergy ECP is a leading provider of cybersecurity, software and systems engineering and IT services to the U.S. intelligence and defense communities. The company leverages its expertise in data transport solutions, software and systems engineering, and other solutions to deliver critical and innovative capabilities to high-level decision makers that enhance our nation’s security.

In an ultra-competitive environment, Synergy ECP has thrived by adhering to our name, making sure excellence is displayed by our Employees, to our Customers and by Improving Performance (ECP).

It’s what sets us apart, enabling us to be an autonomous yet agile business that delivers huge results - showing we’re ready to meet our customers’ evolving demands.

Synergy ECP has earned a client list that includes numerous Fortune 100 companies, in addition to multiple branches of the US government and military services.

Synergy ECP is an equal opportunity employer and considers qualified applicants for employment without regard to race, color, creed, religion, national origin, sex, sexual orientation, gender identity and expression, age, disability, veteran status, or any other protected class.

Requirements

  • A Bachelor’s degree and 5 years of relevant experience or a Master’s degree plus 3 years of relevant experience or a Doctoral degree and 2 years of relevant experience. An Associate’s degree plus 7 years of relevant experience may be considered for individuals with in-depth experience that is clearly related to the position.
  • Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
  • CISSP, CEH, Sec , Net , GIAC, GREM, or CREA Certification is required. 
  • Relevant experience must be in malware analysis. Programming experience in C, C#, C , Java, Perl, or Python is preferred.
  • Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources.
  • Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis.
  • Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs).
  • Develop and implement mitigation strategies. 
  • Have a network and/or host-based focus. 

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$122k-151k (estimate)

POST DATE

05/25/2024

EXPIRATION DATE

07/24/2024

WEBSITE

synergyecp.com

HEADQUARTERS

COLUMBIA, MD

SIZE

25 - 50

FOUNDED

2007

CEO

BRUCE HOWARD

REVENUE

$5M - $10M

INDUSTRY

Business Services

Show more

Synergy ECP
Full Time
$76k-95k (estimate)
1 Week Ago
Synergy ECP
Full Time
$123k-150k (estimate)
1 Week Ago
Synergy ECP
Full Time
$68k-85k (estimate)
2 Weeks Ago

The job skills required for Intrusion Analyst include Cybersecurity, CISSP, Computer Science, Agile, etc. Having related job skills and expertise will give you an advantage when applying to be an Intrusion Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Intrusion Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
SOFTWARE PRODUCTIVITY STRATEGISTS
Full Time
$108k-138k (estimate)
2 Months Ago
For the skill of  CISSP
System One
Other
$108k-136k (estimate)
2 Months Ago
For the skill of  Computer Science
Wood Consulting Services
Full Time
$102k-125k (estimate)
4 Days Ago
Show more

The following is the career advancement route for Intrusion Analyst positions, which can be used as a reference in future career path planning. As an Intrusion Analyst, it can be promoted into senior positions as a Cyber Security Architect III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Intrusion Analyst. You can explore the career advancement for an Intrusion Analyst below and select your interested title to get hiring information.