Purpose-Driven Careers
For the cyber elite
ShorePoint team members are handpicked for their expertise and for their ability to collaborate, communicate and adapt when our Federal customers face complex and evolving challenges, obstacles and threats.
#JoinTeamShorePoint! Explore our current openings and apply to begin your journey with us.

Open Positions
Blue Team Engineer
Who we are:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a motivated Blue Team Engineer with expertise in defensive cybersecurity tools and techniques to conduct threat simulations. The ideal candidate will replicate both insider and external threats to operational systems and networks, contributing to the defense of high-profile environments. This is a unique opportunity to shape the growth and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Conduct automated and manual tests on information systems using industry-standard tools such as vulnerability scans, source code reviews, and web application testing.
- Develop test plans, execute tests, and prepare detailed after-action reports.
- Document testing processes in accordance with agency regulations and Standard Operating Procedures (SOPs).
- Contribute to Authorization & Accreditation (A&A), Plan of Action & Milestones (POA&M), vulnerability management, and continuous monitoring efforts.
- Use signature-based scanners, data collection tools, and hardware analysis tools to assess potential threat events.
- Perform Security Information and Event Management (SIEM) reviews to ensure proper detection and notification of threats.
- Support vulnerability analysis and develop mitigation strategies to prevent future threats.
- Support remote locations with traveling assessments as scheduled (30% travel expected, Continental United States).
What you need to know:
- Broad knowledge of security methodologies, solutions, and industry best practices.
- Experience with open-source and commercial testing tools such as Nessus, Metasploit, Burp Suite, App Detective, and Nmap.
- Advanced understanding of security tools with the ability to configure and troubleshoot them as needed.
- Expertise in Unix/Linux or Microsoft operating systems, with extensive experience in at least one.
- Familiarity with security policies of the Department of Justice (DOJ), FBI, and National Institute of Standards and Technology (NIST) guidelines (e.g., 800-53, 800-53a).
- Strong critical thinking and analytical skills, with the ability to interpret and synthesize complex data.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 8 years+ of relevant experience. Equivalent combinations of education, certifications or demonstrable work may be considered in lieu of direct experience.
- Demonstrated ability to apply critical thinking to develop undefined tasks into actionable processes and work streams.
- Expertise in at least one of the following areas: Web applications and technologies, Networking technologies, Enterprise solutions, storage, and databases, Cross-domain solutions, Virtualization technologies, Mainframes.
- One or more of the following certifications: CISSP, ISACA, OSCP, CISA, GPEN, GWAPT or CEH.
- Active Top Secret clearance required. SCI access will be sponsored for qualified candidates. Must be able to pass a Counterintelligence (CI) polygraph.
Where it’s done:
- Onsite (Washington, DC) – Hybrid work potential; quarterly travel required.
Elasticsearch Engineer
Who we are:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are looking for a Elasticsearch (Elastic/ELK/ECE) Engineer to join our dynamic, fast-paced team within the public sector. The ideal candidate will not only bring technical expertise but also a passion for learning and growth. The Elasticsearch (Elastic/ELK/ECE) Engineer will have exposure to all facets of Systems Engineering and be encouraged to continuously expand your skill set as the company evolves. This is a unique opportunity to play a key role in a fast-growing company at the forefront of the cybersecurity market.
What you’ll be doing:
- Collaborate with the Integration and Architecture teams to design, document, build, secure, and maintain Elasticsearch, Logstash, Kibana (and X-Pack) enterprise solutions in both cloud and on-premises environments.
- Work closely with architects, engineers, and integrators to assess customer requirements and design Elasticsearch Stack solutions that meet data compliance and performance needs.
- Follow the development lifecycle processes to transition solutions from Dev to Test to Production environments.
- Participate in Agile sprint meetings, share progress, and ensure that the development aligns with project and customer requirements.
- Serve as a subject matter expert and trusted advisor, providing guidance and best practice recommendations for Elasticsearch deployments.
- Configure and maintain Linux-based operating systems (including updates and version upgrades) to support the Elasticsearch platform.
- Install, configure, and manage Elastic Cloud Enterprise (ECE) solutions, ensuring seamless communication and integration among Elasticsearch components and data sources.
- Create detailed installation and configuration documentation to support deployment.
- Secure the solution by implementing TLS, certificates, SSO/PIV authentication, and encryption technologies.
- Collaborate with the data lifecycle management team to ensure optimal data flow and integrity.
- Troubleshoot and monitor data flows and the overall health of the Elasticsearch solution to maximize performance and minimize downtime.
- Provide regular status updates and analysis of alternatives in daily sprint meetings.
- Build and maintain effective working relationships across departments and teams to coordinate work and deliver results on schedule.
What you need to know:
- Experience in software development using Java with an IDE (e.g., Eclipse, CodeReady).
- Proficiency in parsing file formats (e.g., JSON, XML, CSV).
- Knowledge of SQL Server database design, programming, tuning, and writing SQL queries/procedures.
- Experience in developing/automating test procedures.
- Familiarity with REST API web services client development.
- Experience with release management, build tools (e.g., Maven, Jenkins), and configuration tools (e.g., SVN).
- Understanding of secure coding practices, including encryption (e.g., certificates, TLS connections).
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or relevant experience in lieu of degree.
- 2+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must be a U.S. citizen (non-dual citizenship) and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have:
- Experience with SAML authentication, familiarity with domain structures, user authentication, and PKI.
- Experience with Messaging Queues (e.g., RabbitMQ).
- Experience with Microsoft SQL.
- Experience with programming and working with regular expressions (XML, Java, JSON, Python, PowerShell, painless, grok).
- Relevant security certifications a plus: CISSP, CISM, CISA, Security+, CEH.
- Understanding of interrelationships between critical infrastructure protection and cybersecurity.
- Knowledge and experience with Assessment & Authorization (A&A) processes in Federal environments, preferably with experience utilizing the NIST Risk Management Framework (RMF).
Where it’s done:
- Remote (Herndon, VA).
Security Operations Lead
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Security Operations Lead with hands-on experience in information systems security, including disaster recovery, software development and infrastructure protection. This role is responsible for overseeing and implementing security strategies, analyzing vulnerabilities and leading efforts to protect critical data assets. The Security Operations Lead will apply sound judgment, broad technical expertise and creative problem-solving to support enterprise-wide initiatives in a mission-focused environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Develop and manage enterprise information systems security programs, including disaster recovery, database protection and secure software development.
- Analyze security systems and applications to identify vulnerabilities and develop and recommend mitigation strategies.
- Implement security measures to safeguard against unauthorized data modification, loss, or breaches.
- Lead the integration of secure software development practices into operations.
- Support incident response efforts and provide guidance during investigations.
- Maintain documentation, security controls and compliance procedures across systems.
- Perform a wide range of technically complex tasks across various domains of cybersecurity.
- Plan and execute security projects using a combination of established practices and creative approaches.
- Provide technical direction and mentorship to junior security staff or team members.
- Collaborate with leadership and typically report to a project leader or manager.
What you need to know:
- Familiarity with a wide range of security concepts, frameworks and operational procedures.
- Broad knowledge of IT security operations, software development practices and disaster recovery planning.
- Ability to apply professional judgment and experience to solve complex technical challenges.
- Strong problem-solving, decision-making and project planning skills in dynamic environments.
- Demonstrated creativity and flexibility in executing security strategies.
- Effective communication and interpersonal skills for cross-functional collaboration.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 6-8 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Experience developing and managing information systems security programs.
- Proven ability to analyze systems and applications and develop protective measures.
- Experience implementing secure software development and protecting enterprise assets.
- Comfortable performing complex technical tasks across cybersecurity functions.
- Ability to lead and direct the work of others, including technical staff and analysts.
- Active Top Secret clearance.
Beneficial to have:
- Industry recognized certifications.
Where it’s done:
- Onsite (Boulder, CO or Fairmont, WV).
Tier 1/2 SOC Analysts
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking Tier 1/2 SOC Analysts with a foundational understanding of cybersecurity operations and threat monitoring. This role supports the identification, escalation and response to security incidents while maintaining critical data protection procedures. The Tier 1/2 SOC Analysts will play a key role in the early stages of the security incident lifecycle, supporting continuous monitoring and defense in a mission-driven environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Monitor, evaluate and maintain systems and procedures to protect data systems and databases from unauthorized access.
- Identify and escalate potential threats based on system alerts, user reports or suspicious activity.
- Respond to reported security violations in accordance with operational protocols.
- Determine the root cause of detected or reported security breaches.
- Research and recommend updates to procedures to prevent recurring security violations.
- Assist in educating users on security policies, procedures and best practices.
- Document incidents, findings and actions in security tracking systems.
- Support higher-tier analysts in investigation, containment and remediation tasks.
What you need to know:
- Basic understanding of network security, intrusion detection and threat monitoring.
- Familiarity with security tools such as SIEM, endpoint protection, or log analysis platforms.
- Ability to follow standard operating procedures and escalation protocols.
- Strong attention to detail and accuracy in documenting findings.
- Clear communication skills and the ability to collaborate within a team environment.
- Willingness to learn and grow within a structured SOC setting.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 2-4 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Proven ability to monitor and evaluate system activity and identify potential threats.
- Experience responding to security violations and assisting with procedural improvements.
- Ability to determine root causes of security issues and recommend preventative actions.
- Active Top Secret Clearance.
Beneficial to have:
- Industry recognized certifications.
Where it’s done:
- Onsite (Fairmont, WV).
Tier 3 Cyber Threat/Intel Analyst
Who we are:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Tier 3 Cyber Threat/Intel Analyst with deep expertise in identifying, analyzing, and responding to advanced cyber threats. This role plays a critical part in protecting data systems and digital assets by evaluating threat intelligence, investigating incidents, and recommending proactive defense measures. The Tier 3 Cyber Threat/Intel Analyst will work across teams to strengthen incident response and threat detection capabilities in support of mission-critical environments. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Monitor, evaluate, and maintain systems and procedures to protect data systems and databases from unauthorized access.
- Identify potential threats and respond to reported security violations.
- Determine the causes of security breaches through analysis and investigation.
- Research and recommend updates to security procedures to prevent future incidents.
- Assist in educating users on security policies, best practices, and incident response processes.
- Support internal efforts to improve operational security posture through documentation and procedural updates.
What you need to know:
- Understanding of information security concepts, including data protection, access controls, and threat response.
- Familiarity with basic incident response workflows and security monitoring practices.
- Ability to interpret technical findings and communicate them clearly to relevant stakeholders.
- Analytical mindset with attention to detail and the ability to detect and assess suspicious activity.
- Effective written and verbal communication skills.
- Comfortable working independently and collaboratively in a team environment.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 5–7 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Demonstrated ability to monitor systems and respond to reported security violations.
- Experience researching and implementing procedural updates to improve security.
- Ability to identify root causes of security breaches and recommend mitigation steps.
- Active Top Secret (TS) clearance.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Fairmont, WV).
Cloud Security Engineer (Q Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Cloud Security Engineer for a potential opportunity with deep cybersecurity expertise and automation capabilities to strengthen the security posture across Azure, VMware VCF and on-premise infrastructure. This role supports Zero Trust and DevSecOps initiatives, enforces compliance and streamlines operations through secure architecture design, automation and advanced threat detection. The Cloud Security Engineer will play a critical role in securing cloud environments, supporting authorization efforts and integrating security throughout the development lifecycle. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Serve as subject matter expert (SME) for cloud security incidents, coordinating with Cyber Operations and Security Control Assessor teams.
- Integrate security scanning tools into CI/CD pipelines (e.g., Gitlab, SonarQube, Trivy).
- Support and enhance Zero Trust architecture implementations, including Conditional Access, Privileged Identity Management (PIM) and Identity Governance.
- Perform cloud compliance checks aligned with DoD and FedRAMP baselines (NIST 800-53, RMF).
- Monitor and manage cloud-native SIEM tools (e.g., Azure Sentinel, SPLUNK) and log analytics for threat detection and operational insights.
- Automate security and operational tasks through scripting and platform-native automation tools (e.g., Logic Apps, PowerShell, Python).
- Contribute to risk assessments, Authorization to Operate (ATO) documentation and policy enforcement strategies.
- Assist with token management, certificate renewal automation and credential lifecycle tasks.
- Support performance monitoring, system patching and endpoint protection across the cloud landscape.
What you need to know:
- Strong understanding of secure cloud architecture, Zero Trust principles and identity governance.
- Proficiency in integrating security tools into CI/CD pipelines and automating security workflows.
- Hands-on experience with cloud-native SIEM platforms and log analytics.
- Ability to support ATO documentation, compliance activities and enforcement of security policies.
- Skilled in scripting for security automation using platform-native tools and languages.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 5+ years of experience in:
- Cybersecurity Expertise and Automation.
- Designing and implementing automated operations across IL2/IL3 / IL4 environments using tools like Azure Policy, VMWARE Auria and Gitlab.
- Experience in Microsoft Azure, including security and identity management.
- Develop and manage Infrastructure as Code (IaC) for repeatable, secure cloud deployments using Terraform, Bicep or ARM templates.
- Proficient with IaC tools (Terraform, Bicep) and automation scripting (PowerShell, Python).
- DoD cybersecurity frameworks (RMF, NIST 800-53, STIGs).
- Experience with CI/CD pipelines, Gitlab and security integration.
- Strong understanding of networking, firewalls and role-based access control (RBAC).
- Analyzing logs and security alerts and develop proactive countermeasures.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Master’s degree in Cybersecurity, Information Systems or a related technical discipline.
- Experience with cloud security architectures in AWS and Azure.
- Proficiency with containerization and orchestration technologies such as Docker and Kubernetes.
- Knowledge of DevSecOps best practices.
Where it’s done:
- Onsite (Washington, D.C.)
System Administrator (Q Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a System Administrator for a potential opportunity with hands-on experience in managing and securing enterprise IT environments. This role is responsible for ensuring the stability, security and efficiency of systems and networks across both physical and virtual infrastructures. The System Administrator will install and configure systems, manage cloud and on-premise environments and respond to performance and security issues. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Install and configure operating systems (Windows, Linux) and related software.
- Set up hardware including servers, networking devices and storage solutions.
- Administer and maintain physical and virtual servers (e.g., file servers, application servers).
- Proficient understanding of Active Directory, DNS and DHCP.
- Configure and manage network devices such as routers, switches, firewalls and VPNs.
- Implement and manage backup systems and disaster recovery plans.
- Monitor system performance and track server health, uptime and resource utilization.
- Troubleshoot hardware, software and network issues.
- Maintain documentation of system configurations, changes and updates.
- Ensure compliance with applicable industry regulations and security standards.
What you need to know:
- Ability to manage complex, hybrid environments spanning physical, virtual, and cloud systems.
- Skilled in diagnosing and resolving system and network performance issues.
- Familiarity with compliance requirements and industry-standard security practices.
- Strong documentation habits for system configurations, changes, and updates.
- Effective communication and collaboration skills to support cross-functional teams.
Must have’s:
- Bachelor’s degree.
- 3+ years of experience as a System Administrator or similar role, including:
- Managing systems and server roles, hardware and operating systems (Windows, Linux).
- Azure cloud services and SaaS solutions.
- Virtualization platforms such as VMware or Hyper-V.
- Networking, firewalls, VPNs, vLANs and enterprise security tools (e.g., Cisco, Meraki).
- Implementing and managing backup and disaster recovery solutions.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Master’s degree in Cybersecurity, Information Systems or a related technical discipline.
- Experience with cloud security architectures in AWS and Azure.
- Proficiency with containerization and orchestration tools such as Docker and Kubernetes.
- Knowledge of DevSecOps practices.
Where it’s done:
- Onsite (Washington, D.C. or Las Vegas, NV).
SOC Level 2 Analyst (Q Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a SOC Level 2 Analyst for a potential opportunity to provide advanced monitoring, triage and response within a 24/7 Security Operations Center (SOC) environment. This role plays a key part in identifying and investigating security incidents, advising on mitigation and improving monitoring content and procedures. The SOC Level 2 Analyst will have hands-on experience with security technologies and be ready to contribute to threat detection, content development and continuous service improvement in a fast-paced operational setting. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Monitor client sources of potential security incidents, health alerts with monitored solutions and requests for information. This includes the monitoring of real-time channels or dashboards, periodic reports, email inboxes, helpdesk or other ticketing systems, telephone calls and chat sessions.
- Follow client and incident-specific procedures to perform triage of potential security incidents to validate and determine needed mitigation.
- Escalate potential security incidents to client personnel, implement countermeasures in response to others and recommend operational improvements.
- Keep accurate incident notes in the case management system.
- Maintain awareness of the client’s technology architecture, known weaknesses, the architecture of the security solutions used for monitoring, imminent and pervasive threats as identified by client threat intelligence and recent security incidents.
- Provide advanced analysis of the results of the monitoring solutions, assess escalated outputs and alerts from Level 1 Analysts.
- Perform web hunting for new patterns/activities.
- Advise on content development and testing.
- Provide advice and guidance on the response action plans for information risk events and incidents based on incident type and severity.
- Ensure that all identified events are promptly validated and thoroughly investigated.
- Provide end-to-end event analysis, incident detection and manage escalations using documented procedures.
- Devise and document new procedures and runbooks/playbooks as directed.
- Maintain monthly Service Level Agreements (SLAs).
- Maintain compliance with processes, runbooks, templates and procedures-based experience and best practices.
- Assist the Cyber Hunting team with advanced investigations as needed.
- Provide malware analysis (executables, scripts, documents) to determine indicators of compromise and create signatures for future detection of similar samples.
- Continuously improve the service by identifying and correcting issues or gaps in knowledge (analysis procedures, plays, client network models), false positive tuning, identifying and recommending new or updated tools, content, countermeasures, scripts, plug-ins, etc.
- Perform peer reviews and consultations with Level 1 Analysts regarding potential security incidents.
- Serve as a subject matter expert in at least one security-related area (e.g., specific malware solution, Python programming, etc.).
- Provide shift status and metric reporting as well as support weekly operations calls.
What you need to know:
- Strong understanding of SOC operations, incident response workflows and monitoring tools.
- Experience with malware behavior analysis and identification of indicators of compromise.
- Familiarity with APT tactics, techniques and procedures.
- Knowledge of security technologies such as SIEM, EDR, IDS/IPS and WAF.
- Understanding of networking fundamentals, protocols (TCP/IP, DNS, HTTP) and infrastructure devices.
- Awareness of security architecture principles and common defensive tools.
Must have’s:
- Bachelor’s degree.
- 2+ years of working in a SOC or similar security operations environment, including 1+ years of experience in security technologies such as:
- Security Information and Event Management (SIEM).
- IDS/IPS, DLP, Endpoint Detection and Response (EDR).
- Web Application Firewall (WAF), anti-virus and sandboxing solutions.
- Host- and network-based firewalls, threat intelligence platforms or penetration testing tools.
- One or more of the following certifications:
- (ISC)2 Certified Information Security Professional (CISSP)
- GIAC Certified Intrusion Analyst (GCIA)
- GIAC Continuous Monitoring (GMON)
- Certified Ethical Hacker (CEH) or equivalent.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must have the ability to work shifts on a rotating basis for 24/7 support of clients.
- Travel up to 15%, on average, based on the work you do and the clients and industries/sectors you serve.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- A strong desire to understand the what as well as the why and the how of security incidents.
- Knowledge of Advanced Persistent Threats (APT) tactics, techniques and procedures.
- Understanding of possible attack activities such as network probing/ scanning, DDOS, malicious code activity, etc.
- Understanding of common network infrastructure devices such as routers and switches.
- Understanding of basic networking protocols such as TCP/IP, DNS, HTTP.
- Basic knowledge in system security architecture and security solutions.
Where it’s done:
- Onsite (Las Vegas, NV).
Journeyman Cybersecurity Engineer – Splunk
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Journeyman Cybersecurity Engineer – Splunk for a potential opportunity to support the design, deployment, and maintenance of cybersecurity infrastructure and tools. The ideal candidate will possess a strong understanding of network and system security, demonstrated experience with Splunk, and a solid foundation in scripting and automation. The Journeyman Cybersecurity Engineer – Splunk plays a key part in enhancing threat detection, improving incident response, and supporting continuous security improvements. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Design, implement, and maintain security infrastructure.
- Deploy security tools and technologies.
- Troubleshoot security issues.
- Integrate Splunk with other cybersecurity tools and data sources.
- Create dashboards, reports, and alerts to support security operations.
- Perform log analysis to identify potential security incidents.
- Collaborate with cross-functional teams to improve security posture.
What you need to know:
- Strong understanding of network and system security.
- Proficiency in scripting and automation.
- Experience with security tools and technologies, including Splunk.
- Familiarity with log management and SIEM best practices.
- Understanding of incident response processes and threat detection techniques.
- Ability to interpret and apply cybersecurity frameworks and standards.
- Experience working in fast-paced, mission-driven environments.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 6+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Hands-on experience configuring, managing, and troubleshooting Splunk in enterprise environments.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington D.C.)
Journeyman Cyber Vulnerability Analyst
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Journeyman Cyber Vulnerability Analyst for a potential opportunity to support ongoing vulnerability management efforts across critical systems. This role is responsible for conducting vulnerability scans, analyzing results and working with stakeholders to coordinate timely remediation. The Journeyman Cyber Vulnerability Analyst will bring a solid foundation in vulnerability assessment tools, a strong understanding of common exploits and proven organizational skills to effectively manage and prioritize multiple efforts. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Conduct vulnerability assessments and scans.
- Analyze vulnerability reports and prioritizing risks.
- Coordinate with other teams to patch and mitigate vulnerabilities.
- Develop vulnerability management policies and procedures.
- Create and maintaining documentation for vulnerability management processes.
- Assist in the development of metrics and dashboards to track remediation progress.
- Support compliance efforts by mapping vulnerabilities to applicable standards and frameworks.
What you need to know:
- Strong understanding of vulnerability scanning and assessment tools.
- Knowledge of common vulnerabilities and exploits.
- Ability to analyze complex technical information.
- Strong organizational and time management skills.
- Understanding of patch management processes and system hardening practices.
- Experience working with enterprise vulnerability assessment platforms.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 4+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Hands-on experience with enterprise vulnerability assessment tools and platforms.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington, D.C.)
Journeyman Incident Response (IR) Analyst
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Journeyman Incident Response (IR) Analyst for a potential opportunity to support enterprise-level cybersecurity operations. The ideal candidate will have a strong foundation in security operations, log analysis, and threat detection, with the ability to act quickly and methodically in high-pressure situations. The IR Analyst will play a key role in monitoring, identifying, analyzing, and responding to security incidents across critical systems. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Monitoring security systems and analyzing alerts to identify potential incidents.
- Investigating security events and determining root cause and impact.
- Coordinating incident response actions across technical teams.
- Developing and maintaining incident response documentation and playbooks.
- Participating in after-action reviews and reporting to improve response efforts.
- Supporting the development and refinement of detection and response capabilities.
- Maintaining awareness of emerging threats and vulnerabilities.
What you need to know:
- Strong understanding of security operations and incident response processes.
- Experience analyzing logs, alerts, and other security data sources.
- Familiarity with cybersecurity frameworks and response best practices.
- Ability to work under pressure and respond effectively to high-impact incidents.
- Proficiency in using security tools, SIEM platforms, and endpoint detection systems.
- Strong analytical and critical thinking skills.
- Clear and concise verbal and written communication skills.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 4+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Solid understanding of incident response lifecycle and ability to lead or support all phases, including detection, containment, eradication, recovery, and lessons learned
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Las Vegas, NV).
Enterprise Cybersecurity Training Coordinator
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking an Enterprise Cybersecurity Training Coordinator to deliver full-spectrum support for cybersecurity training programs across the enterprise. The ideal candidate will coordinate Annual Cybersecurity Awareness Training, IT Role-Based Training (RBT), onboarding programs and policy-specific courses. The Enterprise Cybersecurity Training Coordinator role supports regulatory compliance by managing training logistics, communicating requirements, issuing reminders and ensuring readiness for audits through accurate tracking and enforcement. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Organize and manage logistics for in-person, virtual and hybrid cybersecurity training sessions.
- Maintain enterprise training calendars and oversee registration workflows.
- Support instructors during training sessions and assist with live delivery needs.
- Track attendance and completions and follow up with individuals and teams to ensure compliance with training mandates.
- Assist in developing and formatting training materials for awareness, RBT, onboarding and policy-specific courses.
- Maintain version control and update training content in Enterprise Cybersecurity Training Coordinator Learning Management System (LMS) and shared repositories.
- Collaborate with content developers and SMEs to ensure training aligns with regulatory and threat landscape changes.
- Upload, tag and assign training modules within the LMS.
- Troubleshoot user access issues and support training navigation.
- Generate reports on enrollment, completions, overdue courses and compliance statistics.
- Act as liaison with HR, compliance, IT security and business unit leads to gather training requirements and schedule learning sessions.
- Coordinate onboarding and ongoing training tailored to user roles such as administrators, ISSOs and developers.
- Communicate with leadership to align training strategies with enterprise security goals and workforce development plans.
- Deploy post-training surveys and collect qualitative and quantitative feedback.
- Analyze training performance data and propose program enhancements.
- Support compliance audits and contribute to documentation for security authorizations and risk assessments.
- Maintain an accurate catalog of RBT content and assignments for IT and security-sensitive personnel.
- Coordinate annual RBT planning cycles and track assignment completion.
- Align training programs with NIST 800-16, NIST 800-53 and the NICE Workforce Framework.
- Manage delivery of the Annual Cybersecurity Awareness Training to the entire workforce.
- Assign courses in the LMS and track completion across all business units.
- Ensure training content complies with FISMA, OMB A-130 and NIST SP 800-53 requirements.
- Work with communications teams to promote cybersecurity awareness campaigns.
- Draft and distribute training announcements, policy notifications and instructional communications.
- Issue automated and manual reminders for overdue or upcoming training.
- Partner with HR and management to escalate unresolved non-compliance and enforce training deadlines.
- Prepare non-compliance reports to support leadership awareness and audit transparency.
- Recommend remedial training actions to support compliance posture.
What you need to know:
- Delivery and coordination of cybersecurity training programs across in-person, virtual and hybrid formats.
- Administration of training programs aligned with federal mandates such as FISMA, OMB A-130 and NIST 800-53.
- Management of LMS platforms, including content upload, user assignment, troubleshooting and reporting.
- Collaboration with HR, compliance and technical teams to deliver role-specific and enterprise-wide training.
- Analysis of training feedback and performance data to identify opportunities for improvement.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or additional 4+ years of relevant experience in lieu of degree.
- 5+ years of experience in cybersecurity consulting or support, including training program coordination, policy implementation or operational planning.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Experience coordinating enterprise cybersecurity training programs, including awareness, onboarding and IT role-based training, in alignment with federal frameworks and compliance requirements.
- Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
DevSecOps Engineer
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a DevSecOps Engineer with hands-on experience supporting cloud-based cybersecurity data systems in fast-paced public sector environments. The ideal candidate will drive operational excellence by engineering, operating and monitoring distributed data infrastructure in collaboration with data engineers, architects and security analysts. The DevSecOps Engineer role offers a unique opportunity to contribute to government cyber data modernization through observability, automation and DevOps practices. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Provide operational engineering support for cyber data systems in government cloud environments.
- Build and integrate IT best practices and operational excellence into all areas of the project.
- Ensure system availability by building observability into large, distributed cybersecurity data infrastructures.
- Develop and maintain systems to monitor data ingestion and storage pipelines.
- Produce dashboards and reports to inform stakeholders on operational metrics, system status, performance and capacity.
- Operate, administer and maintain cloud-based infrastructure and platform services.
- Collaborate in an Agile DevOps team using continuous integration and delivery (CI/CD) tools and practices.
- Communicate effectively with team members and maintain documentation for technical procedures.
What you need to know:
- DevOps Infrastructure-as-Code tools such as Terraform, Ansible, Git and CI/CD pipelines.
- System automation languages such as Python, Bash and use of editors like VSCode.
- IT operations and troubleshooting, including resolving issues related to data connections and sources.
- System maintenance tasks such as patching and vulnerability management.
- Implementation of IT best practices, including ITIL, change management and configuration management.
- Advanced Linux systems administration and performance tuning.
- AWS cloud services including VPC, EC2, IAM, Config, SecurityHub and AWS CLI usage.
- Configuration and monitoring using Elasticsearch, Splunk, Grafana and other time-series data platforms.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or 4+ additional years of relevant experience in lieu of a degree.
- 5+ years of experience operating and maintaining large-scale IT systems or supporting system/application integration.
- Proven ability to analyze ambiguous requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Proficiency in administering Linux operating systems.
- Experience querying APIs to extract and use performance metrics.
- AWS cloud experience, including AWS CLI, Config and SecurityHub.
- Intermediate proficiency in Python programming (e.g., AWS Lambda, Boto3 and requests).
- Experience with infrastructure automation tools such as Ansible and Terraform.
- Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have the following:
- Active Q clearance.
- Familiarity with government cloud environments.
- Knowledge of cyber data analytics.
- Experience with distributed systems integration.
- Intermediate networking experience (e.g., DNS, ports, firewalls, VPC networking).
- Understanding of information security principles.
- Familiarity with Splunk infrastructure and administration.
- Familiarity with NISTIR 8112 standards.
Where it’s done:
- Remote (Herndon, VA).
Controller
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a hands-on Controller to lead all financial operations for a rapidly growing government contractor in the cybersecurity sector. This role will manage all accounting functions, ensure compliance with Generally Accepted Accounting Principles (GAAP), Federal Acquisition Regulation (FAR) and Cost Accounting Standards (CAS) and deliver accurate, timely financial reporting. The Controller will report to the Executive Vice President (EVP) & Chief Administrative Officer (CFO), oversee a small finance team and play a key role in shaping the company’s financial processes while supporting strategic growth. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
)What you’ll be doing:
- Oversee the full accounting cycle, including Accounts Payable (A/P), Accounts Receivable (A/R) and General Ledger (G/L) management.
- Supervise and mentor the Staff Accountant to ensure accurate recording of financial transactions in compliance with GAAP.
- Serve as backup for payroll processing.
- Ensure proper time reporting and accurate billing by understanding the requirements of each contract.
- Partner with the EVP & CAO to manage annual financial and 401(k) audits, tax preparation, filings and the annual budgeting process.
- Review and improve accounting processes to enhance efficiency and accuracy.
- Prepare and distribute monthly financial statements, including Balance Sheet, Income Statement, A/R Aging and A/P Aging, with variance analysis.
- Develop internal financial reports for leadership, including Program Managers, to monitor contract performance.
- Provide required monthly financial reporting to clients.
What you need to know:
- In-depth knowledge of GAAP, FAR and CAS requirements.
- Strong financial analysis and reporting skills.
- Ability to manage competing priorities in a fast-paced environment
Must have’s:
- 7+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Hands-on experience with Unanet.
- Experience in the Government Contracting industry.
- Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have the following:
- Experience with financial audits.
- Experience with DCAA Incurred Cost Submissions.
- Bachelor’s Degree in Finance or Accounting or equivalent experience.
Where it’s done:
- Remote (Herndon, VA).
CyberArk Engineer
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a CyberArk Engineer with experience implementing and supporting Identity and Access Management (IAM) solutions in secure enterprise environments. The ideal candidate will have hands-on expertise with CyberArk, a strong understanding of Linux-based systems and familiarity with privileged access controls and directory services. The CyberArk Engineer role supports secure credential management, compliance initiatives and operational cybersecurity goals in fast-paced environments requiring cross-functional collaboration. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Configure, operate and maintain CyberArk components including Privileged Vault Web Access (PVWA), Central Policy Manager (CPM), Privileged Session Manager (PSM) and Vault in enterprise environments.
- Manage privileged access policies and controls to enforce least privilege and session monitoring.
- Implement secure credential and password vaulting strategies across multiple systems and applications.
- Support integration of CyberArk with Active Directory (AD), Lightweight Directory Access Protocol (LDAP), Single Sign-On (SSO) and multi-factor authentication (MFA) solutions.
- Troubleshoot and remediate access control issues across Linux and Windows environments.
- Monitor user privilege activities and support incident response investigations involving elevated access.
- Collaborate with IT, security operations and system owners to identify and secure privileged accounts.
- Assist in implementing IAM best practices aligned with federal or organizational cybersecurity policies.
- Develop or maintain scripts to support automation and reporting functions related to IAM workflows.
- Contribute to technical documentation including configuration procedures, standard operating procedures (SOPs) and security baseline.
What you need to know:
- CyberArk core components and use cases, including privileged account management, session monitoring and credential rotation.
- IAM principles and secure integration with directory services such as AD and LDAP.
- Linux system administration, privilege configuration and troubleshooting.
- IAM integrations with Public Key Infrastructure (PKI), Personal Identity Verification (PIV) cards or Common Access Cards (CAC) and MFA solutions.
- Basic scripting in PowerShell, Bash or Python to support access automation and security monitoring.
- Core protocols and data formats such as HTTP, XML, REST and JSON.
Must have’s:
- High school diploma or GED.
- 5+ years of experience in Information Technology (IT), including supporting access management solutions or user credential security.
- 3+ years of hands-on experience in cybersecurity engineering or security operations, including work with firewalls, vulnerability scanners or penetration testing tools.
- 2+ years of experience supporting IAM, security operations and threat response or security architecture.
- 2+ years of hands-on experience with IAM tool CyberArk.
- 2+ years of experience in Linux-based environments.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Knowledge of Active Directory or LDAP management, PKI, X.509, SSO across multiple domains, 2FA with PIV or CAC and scripting/coding.
- Must be a U.S. citizen in compliance with federal contract requirements.
Beneficial to have:
- Bachelor’s degree in an IT-related field.
- 2+ years of experience implementing IAM tools in enterprise environments.
- 2+ years of experience collaborating directly with clients or stakeholders.
- Experience supporting IAM in cloud environments (e.g., AWS or Azure).
- Experience with SQL database administration or management.
- Experience with SIEM platforms such as Splunk or ELK stack.
- Familiarity with interpreting and implementing cybersecurity policies, strategies and guidance.
- Experience with PKI and PIV standards implementation.
- Knowledge of HTTP, XML, REST and JSON.
Where it’s done:
- Remote (Herndon, VA).
Incident Response Lead
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking an Incident Response Lead to serve as the Subject Matter Expert (SME) on all cybersecurity matters, including high-level analysis, design, integration and implementation of incident detection and response strategies. The ideal candidate brings deep technical expertise, a strategic mindset and hands-on leadership experience in incident response, security architecture and threat mitigation. The Incident Response Lead role offers the opportunity to shape cybersecurity posture by driving best practices and recommending emerging technologies and countermeasures. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Lead the development and implementation of incident detection and response solutions across systems and environments.
- Provide expert analysis and recommendations on new and emerging cybersecurity technologies, tools and methodologies.
- Coordinate and lead incident response efforts, ensuring rapid detection, containment and recovery from cyber events.
- Serve as the senior cybersecurity advisor, contributing to architecture, documentation and security strategy development.
- Analyze evolving threat landscapes and deliver countermeasure recommendations to proactively mitigate risks.
- Support the integration of incident detection and response requirements into system designs, architectures and operational workflows.
- Develop and maintain security documentation, including policies, procedures and playbooks.
What you need to know:
- Demonstrated expertise in incident response lifecycle, including detection, containment, eradication and recovery.
- Experience designing and implementing security controls, countermeasures and cyber technologies.
- Familiarity with cybersecurity frameworks (e.g., NIST, ISO, FISMA) and incident response reporting requirements.
- Excellent communication skills with the ability to advise technical and non-technical stakeholders.
- Proven ability to deliver strategic security recommendations and guide cross-functional teams.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 5+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington, D.C.)