Purpose-Driven Careers
For the cyber elite
ShorePoint team members are handpicked for their expertise and for their ability to collaborate, communicate and adapt when our Federal customers face complex and evolving challenges, obstacles and threats.
#JoinTeamShorePoint! Explore our current openings and apply to begin your journey with us.
Open Positions
Elasticsearch Engineer
Who we are:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are looking for a Elasticsearch (Elastic/ELK/ECE) Engineer to join our dynamic, fast-paced team within the public sector. The ideal candidate will not only bring technical expertise but also a passion for learning and growth. The Elasticsearch (Elastic/ELK/ECE) Engineer will have exposure to all facets of Systems Engineering and be encouraged to continuously expand your skill set as the company evolves. This is a unique opportunity to play a key role in a fast-growing company at the forefront of the cybersecurity market.
What you’ll be doing:
- Collaborate with the Integration and Architecture teams to design, document, build, secure, and maintain Elasticsearch, Logstash, Kibana (and X-Pack) enterprise solutions in both cloud and on-premises environments.
- Work closely with architects, engineers, and integrators to assess customer requirements and design Elasticsearch Stack solutions that meet data compliance and performance needs.
- Follow the development lifecycle processes to transition solutions from Dev to Test to Production environments.
- Participate in Agile sprint meetings, share progress, and ensure that the development aligns with project and customer requirements.
- Serve as a subject matter expert and trusted advisor, providing guidance and best practice recommendations for Elasticsearch deployments.
- Configure and maintain Linux-based operating systems (including updates and version upgrades) to support the Elasticsearch platform.
- Install, configure, and manage Elastic Cloud Enterprise (ECE) solutions, ensuring seamless communication and integration among Elasticsearch components and data sources.
- Create detailed installation and configuration documentation to support deployment.
- Secure the solution by implementing TLS, certificates, SSO/PIV authentication, and encryption technologies.
- Collaborate with the data lifecycle management team to ensure optimal data flow and integrity.
- Troubleshoot and monitor data flows and the overall health of the Elasticsearch solution to maximize performance and minimize downtime.
- Provide regular status updates and analysis of alternatives in daily sprint meetings.
- Build and maintain effective working relationships across departments and teams to coordinate work and deliver results on schedule.
What you need to know:
- Experience in software development using Java with an IDE (e.g., Eclipse, CodeReady).
- Proficiency in parsing file formats (e.g., JSON, XML, CSV).
- Knowledge of SQL Server database design, programming, tuning, and writing SQL queries/procedures.
- Experience in developing/automating test procedures.
- Familiarity with REST API web services client development.
- Experience with release management, build tools (e.g., Maven, Jenkins), and configuration tools (e.g., SVN).
- Understanding of secure coding practices, including encryption (e.g., certificates, TLS connections).
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or relevant experience in lieu of degree.
- 2+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must be a U.S. citizen (non-dual citizenship) and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.
Beneficial to have:
- Experience with SAML authentication, familiarity with domain structures, user authentication, and PKI.
- Experience with Messaging Queues (e.g., RabbitMQ).
- Experience with Microsoft SQL.
- Experience with programming and working with regular expressions (XML, Java, JSON, Python, PowerShell, painless, grok).
- Relevant security certifications a plus: CISSP, CISM, CISA, Security+, CEH.
- Understanding of interrelationships between critical infrastructure protection and cybersecurity.
- Knowledge and experience with Assessment & Authorization (A&A) processes in Federal environments, preferably with experience utilizing the NIST Risk Management Framework (RMF).
Where it’s done:
- Remote (Herndon, VA).
Security Operations Lead (Top Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Security Operations Lead with hands-on experience in information systems security, including disaster recovery, software development and infrastructure protection. This role is responsible for overseeing and implementing security strategies, analyzing vulnerabilities and leading efforts to protect critical data assets. The Security Operations Lead will apply sound judgment, broad technical expertise and creative problem-solving to support enterprise-wide initiatives in a mission-focused environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Develop and manage enterprise information systems security programs, including disaster recovery, database protection and secure software development.
- Analyze security systems and applications to identify vulnerabilities and develop and recommend mitigation strategies.
- Implement security measures to safeguard against unauthorized data modification, loss, or breaches.
- Lead the integration of secure software development practices into operations.
- Support incident response efforts and provide guidance during investigations.
- Maintain documentation, security controls and compliance procedures across systems.
- Perform a wide range of technically complex tasks across various domains of cybersecurity.
- Plan and execute security projects using a combination of established practices and creative approaches.
- Provide technical direction and mentorship to junior security staff or team members.
- Collaborate with leadership and typically report to a project leader or manager.
What you need to know:
- Familiarity with a wide range of security concepts, frameworks and operational procedures.
- Broad knowledge of IT security operations, software development practices and disaster recovery planning.
- Ability to apply professional judgment and experience to solve complex technical challenges.
- Strong problem-solving, decision-making and project planning skills in dynamic environments.
- Demonstrated creativity and flexibility in executing security strategies.
- Effective communication and interpersonal skills for cross-functional collaboration.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 6-8 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Experience developing and managing information systems security programs.
- Proven ability to analyze systems and applications and develop protective measures.
- Experience implementing secure software development and protecting enterprise assets.
- Comfortable performing complex technical tasks across cybersecurity functions.
- Ability to lead and direct the work of others, including technical staff and analysts.
- Applicants must currently hold and maintain an active Top Secret clearance.
Beneficial to have:
- Industry recognized certifications.
Where it’s done:
- Onsite (Fairmont, WV or Boulder, CO).
Tier 1/2 SOC Analysts (Top Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking Tier 1/2 SOC Analysts with a foundational understanding of cybersecurity operations and threat monitoring. This role supports the identification, escalation and response to security incidents while maintaining critical data protection procedures. The Tier 1/2 SOC Analysts will play a key role in the early stages of the security incident lifecycle, supporting continuous monitoring and defense in a mission-driven environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Monitor, evaluate and maintain systems and procedures to protect data systems and databases from unauthorized access.
- Identify and escalate potential threats based on system alerts, user reports or suspicious activity.
- Respond to reported security violations in accordance with operational protocols.
- Determine the root cause of detected or reported security breaches.
- Research and recommend updates to procedures to prevent recurring security violations.
- Assist in educating users on security policies, procedures and best practices.
- Document incidents, findings and actions in security tracking systems.
- Support higher-tier analysts in investigation, containment and remediation tasks.
What you need to know:
- Basic understanding of network security, intrusion detection and threat monitoring.
- Familiarity with security tools such as SIEM, endpoint protection, or log analysis platforms.
- Ability to follow standard operating procedures and escalation protocols.
- Strong attention to detail and accuracy in documenting findings.
- Clear communication skills and the ability to collaborate within a team environment.
- Willingness to learn and grow within a structured SOC setting.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 2-4 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Proven ability to monitor and evaluate system activity and identify potential threats.
- Experience responding to security violations and assisting with procedural improvements.
- Ability to determine root causes of security issues and recommend preventative actions.
- Applicants must currently hold and maintain an active Top Secret clearance.
Beneficial to have:
- Industry recognized certifications.
Where it’s done:
- Onsite (Fairmont, WV).
Tier 3 Cyber Threat/Intel Analyst (Top Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Tier 3 Cyber Threat/Intel Analyst with deep expertise in identifying, analyzing, and responding to advanced cyber threats. This role plays a critical part in protecting data systems and digital assets by evaluating threat intelligence, investigating incidents, and recommending proactive defense measures. The Tier 3 Cyber Threat/Intel Analyst will work across teams to strengthen incident response and threat detection capabilities in support of mission-critical environments. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Monitor, evaluate, and maintain systems and procedures to protect data systems and databases from unauthorized access.
- Identify potential threats and respond to reported security violations.
- Determine the causes of security breaches through analysis and investigation.
- Research and recommend updates to security procedures to prevent future incidents.
- Assist in educating users on security policies, best practices, and incident response processes.
- Support internal efforts to improve operational security posture through documentation and procedural updates.
What you need to know:
- Understanding of information security concepts, including data protection, access controls, and threat response.
- Familiarity with basic incident response workflows and security monitoring practices.
- Ability to interpret technical findings and communicate them clearly to relevant stakeholders.
- Analytical mindset with attention to detail and the ability to detect and assess suspicious activity.
- Effective written and verbal communication skills.
- Comfortable working independently and collaboratively in a team environment.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- Minimum of 5–7 years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Demonstrated ability to monitor systems and respond to reported security violations.
- Experience researching and implementing procedural updates to improve security.
- Ability to identify root causes of security breaches and recommend mitigation steps.
- Applicants must currently hold and maintain an active Top Secret clearance.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Fairmont, WV).
Cloud Security Engineer (Q Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Cloud Security Engineer for a potential opportunity with deep cybersecurity expertise and automation capabilities to strengthen the security posture across Azure, VMware VCF and on-premise infrastructure. This role supports Zero Trust and DevSecOps initiatives, enforces compliance and streamlines operations through secure architecture design, automation and advanced threat detection. The Cloud Security Engineer will play a critical role in securing cloud environments, supporting authorization efforts and integrating security throughout the development lifecycle. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.
What you’ll be doing:
- Serve as subject matter expert (SME) for cloud security incidents, coordinating with Cyber Operations and Security Control Assessor teams.
- Integrate security scanning tools into CI/CD pipelines (e.g., Gitlab, SonarQube, Trivy).
- Support and enhance Zero Trust architecture implementations, including Conditional Access, Privileged Identity Management (PIM) and Identity Governance.
- Perform cloud compliance checks aligned with DoD and FedRAMP baselines (NIST 800-53, RMF).
- Monitor and manage cloud-native SIEM tools (e.g., Azure Sentinel, SPLUNK) and log analytics for threat detection and operational insights.
- Automate security and operational tasks through scripting and platform-native automation tools (e.g., Logic Apps, PowerShell, Python).
- Contribute to risk assessments, Authorization to Operate (ATO) documentation and policy enforcement strategies.
- Assist with token management, certificate renewal automation and credential lifecycle tasks.
- Support performance monitoring, system patching and endpoint protection across the cloud landscape.
What you need to know:
- Strong understanding of secure cloud architecture, Zero Trust principles and identity governance.
- Proficiency in integrating security tools into CI/CD pipelines and automating security workflows.
- Hands-on experience with cloud-native SIEM platforms and log analytics.
- Ability to support ATO documentation, compliance activities and enforcement of security policies.
- Skilled in scripting for security automation using platform-native tools and languages.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
- 5+ years of experience in:
- Cybersecurity Expertise and Automation.
- Designing and implementing automated operations across IL2/IL3 / IL4 environments using tools like Azure Policy, VMWARE Auria and Gitlab.
- Experience in Microsoft Azure, including security and identity management.
- Develop and manage Infrastructure as Code (IaC) for repeatable, secure cloud deployments using Terraform, Bicep or ARM templates.
- Proficient with IaC tools (Terraform, Bicep) and automation scripting (PowerShell, Python).
- DoD cybersecurity frameworks (RMF, NIST 800-53, STIGs).
- Experience with CI/CD pipelines, Gitlab and security integration.
- Strong understanding of networking, firewalls and role-based access control (RBAC).
- Analyzing logs and security alerts and develop proactive countermeasures.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must currently hold and maintain an active DOE Q or equivalent DoD Top Secret clearance.
Beneficial to have the following:
- Master’s degree in Cybersecurity, Information Systems or a related technical discipline.
- Experience with cloud security architectures in AWS and Azure.
- Proficiency with containerization and orchestration technologies such as Docker and Kubernetes.
- Knowledge of DevSecOps best practices.
Where it’s done:
- Onsite (Washington, D.C.)
Senior Cyber Support Developer (TS/SCI w/ Poly)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Senior Cyber Support Developer with expertise in ServiceNow development and integration. The ideal candidate will design, develop and implement ServiceNow solutions that address business requirements while ensuring high-quality, secure and maintainable code. The Sr. Cyber Support Developer role requires strong technical knowledge, hands-on software development experience and the ability to collaborate effectively with stakeholders to deliver scalable solutions in a mission-driven environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Develop ServiceNow solutions and enhancements using core platform capabilities.
- Develops the applications including configuration, report development and data migration as required.
- Identify and implement best-practice solutions to meet client requirements.
- Perform unit testing and resolve code defects.
- Migrate code changes into the production environment.
- Assist with technical design activities and prepare supporting documentation.
- Collaborate with internal stakeholders and team members to build ServiceNow solutions aligned with business needs.
What you need to know:
- Strong knowledge of ServiceNow development.
- Experience with one or more scripting languages.
- Understanding of software development lifecycle practices including testing, migration and documentation.
- Familiarity with secure coding practices and compliance requirements in federal environments.
- Ability to troubleshoot, problem-solve and deliver scalable technical solutions.
Must have’s:
- Bachelor’s degree or 4+ additional years of software development experience in lieu of degree.
- DoD 8570 certification meeting IAT Level II requirements (e.g., CCNA-Security, CySA+ GICSP, GSEC, Security+ or SSCP) or ability to obtain within six (6) months of hire.
- 5+ years of software development experience, including 2+ years on large and complex development projects.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Experience developing Service Catalog and ServiceNow workflows.
- Experience with at least one scripting language (Ruby, Python, Perl, Bash or JavaScript).
- Applicants must currently hold and maintain an active TS/SCI clearance with Polygraph.
Beneficial to have:
- Certified ServiceNow Administrator (CSA).
Where it’s done:
- Onsite (Denver, CO).
Senior Information Systems Security Officer (ISSO)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.
Who we’re looking for:
We are seeking a Senior Information Systems Security Officer (ISSO) with deep hands-on experience supporting the Risk Management Framework (RMF) lifecycle. The ideal candidate will bring expertise in applying federal security policies, directives and compliance standards while guiding systems through authorization and continuous monitoring. The Sr. ISSO role is critical to ensuring systems remain secure, compliant and fully authorized to operate. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Provide subject matter expertise to ensure compliance with Treasury, DHS and NIST cybersecurity policies and frameworks.
- Support the implementation, assessment and sustainment of security controls aligned with the NIST RMF (SP 800-37).
- Maintain and update required security documentation including System Security Plans (SSPs), Security Assessment Reports (SARs), Plans of Action and Milestones (POA&Ms) and continuous monitoring artifacts.
- Review and analyze vulnerability and compliance scan results and work with system owners to track and coordinate remediation.
- Support system owners in achieving and maintaining Authorization to Operate (ATO) status.
- Apply knowledge of FS-191, CNSSI 1253, operational directives and NIST SP 800-53 Rev 4 & Rev 5 controls.
- Develop and deliver compliance reports to demonstrate control effectiveness and overall system cybersecurity posture.
- Collaborate with system owners, ISSMs and internal/external partners to strengthen risk reduction and resilience.
- Contribute to process improvements that align with OIG FISMA Metrics Level 4 (Managed and Measurable).
What you need to know:
- Strong knowledge of NIST RMF (SP 800-37), NIST SP 800-53 Rev 4 & Rev 5, CNSSI 1253, FS-191 and operational directives.
- Hands-on experience with vulnerability scanning tools and interpreting scan results.
- Demonstrated expertise in developing and maintaining security authorization packages and compliance documentation.
- Experience implementing and sustaining information assurance (IA) controls in federal environments.
- Strong understanding of continuous monitoring practices and reporting requirements.
Must have’s:
- Bachelor’s degree or additional 4+ years of relevant experience or years of relevant experience in lieu of degree.
- 8+ years of experience maintaining the operational security posture for an information system or program as an ISSO or ISSM.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must be a U.S. citizen in compliance with federal contract.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
Cyber Specialist III (Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Cyber Specialist III to provide advanced technical support and direction within secure enterprise environments. This individual will take on complex cybersecurity challenges, help guide technical activities and collaborate with stakeholders to strengthen endpoint security, vulnerability management and compliance monitoring. The Cyber Specialist III role requires deep expertise, problem-solving skills and the ability to contribute to enterprise-level security improvements. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Provide advanced technical support and direction for endpoint security and compliance activities.
- Guide and coordinate the work of junior cybersecurity staff to ensure consistency and quality.
- Perform and review vulnerability scans, compliance checks and security assessments.
- Collaborate with system owners and security teams to address findings and support remediation.
- Ensure endpoint configurations align with established security baselines and standards.
- Develop solutions to technical problems requiring deep analysis and subject matter expertise.
- Contribute to continuous improvement of cybersecurity monitoring, detection and reporting.
- Share knowledge and mentor less experienced technical staff.
What you need to know:
- Strong knowledge of endpoint detection and response (EDR) tools and practices.
- Experience with vulnerability management, compliance scanning and remediation support.
- Familiarity with federal security configuration standards and automated assessment tools.
- Ability to solve complex technical issues using advanced principles and concepts.
- Experience mentoring or guiding junior staff in technical assignments.
Must have’s:
- Bachelor’s degree or 3+ additional years of relevant experience in lieu of degree.
- 7+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must currently hold and maintain an active Secret Clearance.
Beneficial to have the following:
- Industry-recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
Cyber Analytics Developer (Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Cyber Analytics Developer to enhance threat detection and response capabilities within enterprise SOC operations. This role focuses on optimizing data analytics and building advanced analytics and custom detection solutions. The Cyber Analytics Developer position requires deep technical expertise, creativity in developing innovative approaches and the ability to address complex, multi-dimensional problems. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Enhance threat detection and response capabilities through advanced analytics solutions.
- Optimize data analytics workflows to improve accuracy and efficiency of SOC operations.
- Build and implement custom detection capabilities tailored to evolving threats.
- Resolve undefined and complex technical problems requiring advanced conceptualization.
- Collaborate with experts to design and apply cutting-edge methodologies and tools.
- Develop innovative solutions that strengthen enterprise cybersecurity operations.
- Mentor and coach junior staff in analytics development and advanced detection methods.
- Contribute to the advancement of knowledge in cyber analytics and detection practices.
What you need to know:
- Expertise in cyber analytics, detection engineering and custom rule development.
- Strong knowledge of optimizing data analytics for threat detection and response.
- Experience building advanced analytics and detection workflows for enterprise SOCs.
- Ability to solve complex problems using advanced technical principles and concepts.
- Skilled in mentoring and guiding junior technical staff.
Must have’s:
- Bachelor’s degree or 3+ additional years of relevant experience in lieu of degree.
- 12+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must hold and maintain an active Secret clearance.
Beneficial to have:
- Industry-recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
Senior Malware/Forensics Analyst (Secret Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Senior Malware/Forensics Analyst with extensive expertise in advanced technical domains. This individual contributor will develop solutions for undefined and complex technical issues that impact multiple areas or disciplines. The Sr. Malware/Forensics Analyst will employ ingenuity and creativity to deliver innovative systems and approaches while applying expert knowledge of advanced technical principles, theories and concepts. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Analyze and investigate malware, digital artifacts and forensic evidence.
- Develop and apply advanced methodologies to address complex and undefined technical challenges.
- Perform forensic examinations on systems, applications and networks to identify indicators of compromise.
- Document technical findings and provide detailed reports to stakeholders.
- Recommend improvements to processes and procedures based on forensic analysis.
- Collaborate with peers and cross-functional teams to resolve multi-disciplinary technical problems.
- Apply creativity and technical expertise to develop new solutions and approaches
What you need to know:
- Expert-level knowledge of malware analysis and digital forensics principles.
- Ability to identify, interpret and report on digital evidence from diverse sources.
- Strong understanding of complex system behaviors and potential attack vectors.
- Experience in conceptualizing and applying advanced technical theories and methodologies.
- Strong analytical, problem-solving and communication skills
Must have’s:
- Bachelor’s degree or 3+ additional years of relevant experience in lieu of degree.
- 10+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Applicants must hold and maintain an active Secret Clearance.
Beneficial to have the following:
- Industry-recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
Cyber Threat Intelligence (CTI) Analyst – Regionally Aligned
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Cyber Threat Intelligence (CTI) Analyst – Regionally Aligned to conduct in-depth research and develop written analyses of technical cybersecurity vulnerabilities. The ideal candidate will evaluate vulnerability prevalence, exploitability and associated threat actor affiliations, with a focus on state-sponsored Advanced Persistent Threats (APTs) originating from East Asia, Eurasia and the Near East. The CTI Analyst – Regionally Aligned position requires a blend of intelligence analysis, cyber expertise and analytical writing experience to produce actionable risk assessments and intelligence products that inform cybersecurity operations and strategic decision-making. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Identify and verify data requirements to support comprehensive analysis and analytic functions.
- Review vulnerability data to identify and prioritize findings and remediation efforts.
- Serve in a liaison capacity to a specific customer working group to support subject-specific information sharing and mission collaboration.
- Identify information for partner sharing, including evaluating customer information sensitivities and authorities.
- Collaborate with working group partners to identify information supporting the customer’s mission and analytic requirements.
- Conduct open-source research to identify vulnerabilities using vulnerability intelligence and vulnerability management applications.
- Conduct research and analysis of technical vulnerabilities, assessing prevalence, exploitability and cyber threat actor affiliations.
- Draft, review and edit written products communicating vulnerability intelligence analysis and risk mitigation recommendations for internal and external stakeholders.
- Present findings to senior leaders, communicating threat assessments and trends clearly and effectively.
What you need to know:
- Understanding of vulnerability intelligence, analysis workflows and information-sharing practices.
- Knowledge of cyber threat intelligence methodologies, adversary tactics, techniques and procedures (TTPs).
- Familiarity with open-source research, vulnerability management tools and intelligence collection platforms.
- Strong written and verbal communication skills for technical and non-technical audiences.
- Knowledge of regional cyber threat landscapes, particularly East Asia, Eurasia and the Near East.
Must have’s:
- 3+ years of experience in vulnerability mitigation and/or cyber threat intelligence.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Subject matter expertise in a regional cyber threat issue.
- Specific experience with state-sponsored Advanced Persistent Threats (APTs) originating from East Asia, Eurasia and the Near East.
- Subject matter expertise in a regional cyber threat issue.
- Experience related to cyber intelligence or analysis within the U.S. Intelligence Community or broader U.S. Government.
- Experience presenting threat intelligence findings to senior leaders.
- Ability to implement or evaluate intelligence against one or more of the following frameworks: FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK or MITRE D3FEND
- Strong communication and collaboration skills across technical and non-technical stakeholders.
- Applicants must be a U.S. citizen in compliance with federal contract requirements (no dual citizenship).
Beneficial to have:
- One or more of the following certifications: CompTIA Security+, Certified Ethical Hacker (CEH), Certified Authorization Professional (CAP) or Cyber Threat Intelligence-related certifications.
Where it’s done:
- Remote (Herndon, VA).
Product Engineering Specialist - Kafka
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Product Engineering Specialist – Kafka with deep expertise in Kafka to design and optimize scalable data streaming architectures. The ideal candidate will apply strong engineering, troubleshooting, and architectural skills to support high-throughput cybersecurity data processing. The Product Engineering Specialist-Kafka role focuses on building resilient Kafka environments, improving performance, and supporting cloud-based data streaming solutions. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Design, implement, and optimize Kafka-based data streaming architectures for cybersecurity data collection and processing.
- Develop and maintain Kafka clusters to ensure high availability, fault tolerance, and scalability.
- Configure and tune Kafka for optimal performance, including partitioning, replication, and consumer group strategies.
- Collaborate with integration engineers to design and implement efficient data pipelines from data sources through Kafka into downstream platforms.
- Participate in Agile ceremonies including backlog grooming, demos, and retrospectives.
- Provide expertise on Kafka security features including encryption, authentication, and authorization.
- Conduct capacity planning and performance testing for Kafka deployments.
- Troubleshoot complex issues in Kafka systems.
- Develop and maintain documentation for Kafka configurations, best practices, and troubleshooting procedures.
What you need to know:
- Strong experience with Kafka and other distributed, big data, or data streaming technologies.
- In-depth knowledge of Kafka functionality and operational workflows.
- Ability to install, maintain, and troubleshoot Kafka clusters.
- Understanding of data serialization formats and schema management.
- Ability to design secure configurations and access controls for shared Kafka deployments.
- Excellent troubleshooting, communication, and interpersonal skills.
Must have’s:
- 5+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Ability to design, build, and maintain message configurations and flows in high-throughput, low-latency environments.
- Strong problem-solving skills with the ability to analyze issues in Kafka and other complex distributed systems.
- Experience documenting tests and presenting findings.
- Demonstrated ability to apply critical thinking to translate undefined tasks into actionable work streams.
- Experience deploying Kafka in cloud-based environments (AWS preferred; Azure and GCP also acceptable).
- Proven ability to write documentation and communicate effectively with cross-functional teams.
- Familiarity with containerization and orchestration technologies such as Docker and Kubernetes.
- Experience operating and monitoring large-scale production clusters.
- Applicants must be a U.S. citizen in compliance with federal contract requirements.
Beneficial to have:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, Engineering or a related field.
- Experience with configuration management tools such as Ansible or Helm.
- Proficiency in Java or Python for developing Kafka-related applications and tools.
- Experience providing technical guidance or mentorship to team members.
- Industry recognized certifications.
Where it’s done:
- Remote (Herndon, VA).
Power BI Cybersecurity Data Analyst
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking an Power BI Cybersecurity Data Analyst with expertise in Power BI and a foundational background in cybersecurity. This individual will play a critical role in enhancing FISMA reporting and analytics capabilities for a federal agency. The Power BI Cybersecurity Data Analyst role involves developing dashboards, visualizing cybersecurity metrics and supporting compliance monitoring and strategic planning efforts. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Support the aggregation and normalization of cybersecurity performance metrics and FISMA data from various sources.
- Develop and maintain dashboards using Power BI (and similar tools) to track compliance status, performance indicators and control effectiveness.
- Ensure data accuracy and timeliness through automation, data validation and quality assurance processes.
- Assist in the development and documentation of FISMA reporting requirements in alignment with OMB, DHS and Treasury mandates.
- Collaborate with cybersecurity stakeholders to define data needs and translate them into actionable reporting solutions.
- Support quarterly and annual FISMA reporting by compiling, analyzing and visualizing cybersecurity metrics.
- Provide ad hoc data analysis and technical support for projects related to cybersecurity compliance and risk posture.
- Participate in the design and optimization of data pipelines and data models for cybersecurity analytics.
- Create reusable templates, visuals and analytical models for consistent reporting across business units.
- Assist in integrating FISMA reporting with broader Governance, Risk and Compliance (GRC) frameworks and tools.
What you need to know:
- Proficiency in Power BI for dashboard development, data modeling and visualizations.
- Knowledge of FISMA requirements and cybersecurity compliance frameworks.
- Experience with data integration, transformation and validation techniques.
- Familiarity with cloud and on-premises data environments.
- Ability to communicate technical findings clearly to both technical and non-technical stakeholders.
Must have’s:
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or 4 years of additional experience in lieu of a degree.
- 5+ years of experience providing cybersecurity operations or consulting support.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Demonstrated experience developing and maintaining interactive dashboards and reports using Power BI in support of cybersecurity or compliance programs.
- Must be a U.S. citizen in compliance with federal contract requirements.
Beneficial to have the following:
- Industry recognized certifications.
Where it’s done:
- Onsite (Washington, DC).
Junior Security Operations Center (SOC) Analyst (Q Clearance)
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we’re looking for:
We are seeking a Junior Security Operations Center (SOC) Analyst to monitor security events, investigate incidents, and support containment and remediation activities. The ideal candidate will combine foundational cybersecurity knowledge with strong analytical skills to support real-time security operations. The Junior SOC Analyst role contributes directly to threat detection, incident response, and security monitoring efforts across the enterprise. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you’ll be doing:
- Monitor security systems and triage alerts.
- Investigate security incidents and document findings.
- Coordinate with other teams to contain and eradicate threats.
- Conduct post-incident analysis and assist in reporting.
- Support continuous improvement of monitoring and detection processes.
What you need to know:
- Strong understanding of foundational network and system security concepts.
- Proficiency using cybersecurity tools and platforms.
- Ability to analyze alerts, logs, and system behavior to identify suspicious activity.
- Strong analytical and problem-solving skills.
- High attention to detail.
Must have’s:
- Bachelor’s degree.
- 1+ years of relevant experience.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Must have the ability to work shifts on a rotating basis for 24/7 support of clients.
- Travel up to 15%, on average, based on the work you do and the clients and industries/sectors you serve.
- Must possess an active DOE Q Clearance or equivalent DoD Top Secret clearance at time of hire.
Beneficial to have the following:
- Industry-recognized cybersecurity certifications.
Where it’s done:
- Onsite (Las Vegas, NV).