Cyber Resilience for
Complex Ecosystems

Menu Close
  1. Home
  2. »
  3. Careers
  4. »
  5. Current Openings

Current Openings

Purpose-Driven Careers

For the cyber elite

ShorePoint team members are handpicked for their expertise and for their ability to collaborate, communicate and adapt when our Federal customers face complex and evolving challenges, obstacles and threats.

#JoinTeamShorePoint! Explore our current openings and apply to begin your journey with us.

Open Positions

Blue Team Engineer

Who we are:

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a motivated Blue Team Engineer with expertise in defensive cybersecurity tools and techniques to conduct threat simulations. The ideal candidate will replicate both insider and external threats to operational systems and networks, contributing to the defense of high-profile environments. This is a unique opportunity to shape the growth and culture of an exciting and fast-growing company in the cybersecurity market.

What you’ll be doing:

  • Conduct automated and manual tests on information systems using industry-standard tools such as vulnerability scans, source code reviews, and web application testing.
  • Develop test plans, execute tests, and prepare detailed after-action reports.
  • Document testing processes in accordance with agency regulations and Standard Operating Procedures (SOPs).
  • Contribute to Authorization & Accreditation (A&A), Plan of Action & Milestones (POA&M), vulnerability management, and continuous monitoring efforts.
  • Use signature-based scanners, data collection tools, and hardware analysis tools to assess potential threat events.
  • Perform Security Information and Event Management (SIEM) reviews to ensure proper detection and notification of threats.
  • Support vulnerability analysis and develop mitigation strategies to prevent future threats.
  • Support remote locations with traveling assessments as scheduled (30% travel expected, Continental United States).

What you need to know:

  • Broad knowledge of security methodologies, solutions, and industry best practices.
  • Experience with open-source and commercial testing tools such as Nessus, Metasploit, Burp Suite, App Detective, and Nmap.
  • Advanced understanding of security tools with the ability to configure and troubleshoot them as needed.
  • Expertise in Unix/Linux or Microsoft operating systems, with extensive experience in at least one.
  • Familiarity with security policies of the Department of Justice (DOJ), FBI, and National Institute of Standards and Technology (NIST) guidelines (e.g., 800-53, 800-53a).
  • Strong critical thinking and analytical skills, with the ability to interpret and synthesize complex data.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 8 years+ of relevant experience. Equivalent combinations of education, certifications or demonstrable work may be considered in lieu of direct experience.
  • Demonstrated ability to apply critical thinking to develop undefined tasks into actionable processes and work streams.
  • Expertise in at least one of the following areas: Web applications and technologies, Networking technologies, Enterprise solutions, storage, and databases, Cross-domain solutions, Virtualization technologies, Mainframes.
  • One or more of the following certifications: CISSP, ISACA, OSCP, CISA, GPEN, GWAPT or CEH.
  • Active Top Secret clearance required. SCI access will be sponsored for qualified candidates. Must be able to pass a Counterintelligence (CI) polygraph.

Where it’s done:

  • Onsite (Washington, DC) – Hybrid work potential; quarterly travel required.

Elasticsearch Engineer

Who we are:

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are looking for a Elasticsearch (Elastic/ELK/ECE) Engineer to join our dynamic, fast-paced team within the public sector. The ideal candidate will not only bring technical expertise but also a passion for learning and growth. The Elasticsearch (Elastic/ELK/ECE) Engineer will have exposure to all facets of Systems Engineering and be encouraged to continuously expand your skill set as the company evolves. This is a unique opportunity to play a key role in a fast-growing company at the forefront of the cybersecurity market.

What you’ll be doing:

  • Collaborate with the Integration and Architecture teams to design, document, build, secure, and maintain Elasticsearch, Logstash, Kibana (and X-Pack) enterprise solutions in both cloud and on-premises environments.
  • Work closely with architects, engineers, and integrators to assess customer requirements and design Elasticsearch Stack solutions that meet data compliance and performance needs.
  • Follow the development lifecycle processes to transition solutions from Dev to Test to Production environments.
  • Participate in Agile sprint meetings, share progress, and ensure that the development aligns with project and customer requirements.
  • Serve as a subject matter expert and trusted advisor, providing guidance and best practice recommendations for Elasticsearch deployments.
  • Configure and maintain Linux-based operating systems (including updates and version upgrades) to support the Elasticsearch platform.
  • Install, configure, and manage Elastic Cloud Enterprise (ECE) solutions, ensuring seamless communication and integration among Elasticsearch components and data sources.
  • Create detailed installation and configuration documentation to support deployment.
  • Secure the solution by implementing TLS, certificates, SSO/PIV authentication, and encryption technologies.
  • Collaborate with the data lifecycle management team to ensure optimal data flow and integrity.
  • Troubleshoot and monitor data flows and the overall health of the Elasticsearch solution to maximize performance and minimize downtime.
  • Provide regular status updates and analysis of alternatives in daily sprint meetings.
  • Build and maintain effective working relationships across departments and teams to coordinate work and deliver results on schedule.

What you need to know:

  • Experience in software development using Java with an IDE (e.g., Eclipse, CodeReady).
  • Proficiency in parsing file formats (e.g., JSON, XML, CSV).
  • Knowledge of SQL Server database design, programming, tuning, and writing SQL queries/procedures.
  • Experience in developing/automating test procedures.
  • Familiarity with REST API web services client development.
  • Experience with release management, build tools (e.g., Maven, Jenkins), and configuration tools (e.g., SVN).
  • Understanding of secure coding practices, including encryption (e.g., certificates, TLS connections).

Must have’s:  

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field or relevant experience in lieu of degree.
  • 2+ years of relevant experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen (non-dual citizenship) and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:  

  • Experience with SAML authentication, familiarity with domain structures, user authentication, and PKI.
  • Experience with Messaging Queues (e.g., RabbitMQ).
  • Experience with Microsoft SQL.
  • Experience with programming and working with regular expressions (XML, Java, JSON, Python, PowerShell, painless, grok).
  • Relevant security certifications a plus: CISSP, CISM, CISA, Security+, CEH.
  • Understanding of interrelationships between critical infrastructure protection and cybersecurity.
  • Knowledge and experience with Assessment & Authorization (A&A) processes in Federal environments, preferably with experience utilizing the NIST Risk Management Framework (RMF).

Where it’s done:

  • Remote (Herndon, VA).

Mid-Level SOC Analyst (Rotating Shift) - Top Secret Clearance

Who we are:

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Mid-Level SOC Analyst (Rotating Shift) – Top Secret Clearance with experience in monitoring, detecting, and responding to cybersecurity threats in a high-security environment. The ideal candidate will have a strong foundation in SOC operations and a passion for protecting mission-critical systems. The Mid-Level SOC Analyst (Rotating Shift) – Top Secret Clearance role involves real-time alert monitoring, incident analysis, and response, with exposure to hybrid environments that include both on-premises equipment and cloud services. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market.

What you’ll be doing:

  • Monitor and triage real-time security alerts to identify potential threats.
  • Coordinate and assist with the preparation of incident reports.
  • Conduct incident analysis, including reviewing forensic artifacts and basic malware analysis.
  • Support incident containment, eradication, and recovery efforts.
  • Assist in maintaining and updating the Incident Response Plan (IR Plan).
  • Collaborate on incident response testing and training initiatives.
  • Generate and contribute to SOC best practices reports to enhance cybersecurity controls.
  • Provide support for Continuity of Operations (COOP) as needed.
  • Work alongside senior team members to ensure effective SOC operations.

What you need to know:

  • Real-time alert monitoring, incident reporting, and analysis.
  • incident containment and recovery procedures.
  • Familiarity with forensic artifact and malware analysis techniques.
  • Understanding of FISMA, NIST SP 800 series, and other federal cybersecurity mandates and policies.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field (or 4 additional years of experience in lieu of a degree).
  • 5+ years of experience providing cybersecurity operations or consulting.
  • Experience in cybersecurity incident management and SOC operations.
  • Strong understanding of cybersecurity frameworks and standards.
  • Flexibility to work rotating day and night shifts including weekends and holidays.
  • Active Top-Secret agency required security clearance to start.

Rotating Shift Schedule:

  • Day and night shifts including weekends and holidays. Flexibility required

Beneficial to have the following:

  • Industry recognized certifications.

Where it’s done:

  • Onsite (Washington D.C.)

Security Operations Lead

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Security Operations Lead with hands-on experience in information systems security, including disaster recovery, software development and infrastructure protection. This role is responsible for overseeing and implementing security strategies, analyzing vulnerabilities and leading efforts to protect critical data assets. The Security Operations Lead will apply sound judgment, broad technical expertise and creative problem-solving to support enterprise-wide initiatives in a mission-focused environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.

What you’ll be doing:

  • Develop and manage enterprise information systems security programs, including disaster recovery, database protection and secure software development.
  • Analyze security systems and applications to identify vulnerabilities and develop and recommend mitigation strategies.
  • Implement security measures to safeguard against unauthorized data modification, loss, or breaches.
  • Lead the integration of secure software development practices into operations.
  • Support incident response efforts and provide guidance during investigations.
  • Maintain documentation, security controls and compliance procedures across systems.
  • Perform a wide range of technically complex tasks across various domains of cybersecurity.
  • Plan and execute security projects using a combination of established practices and creative approaches.
  • Provide technical direction and mentorship to junior security staff or team members.
  • Collaborate with leadership and typically report to a project leader or manager.

What you need to know:

  • Familiarity with a wide range of security concepts, frameworks and operational procedures.
  • Broad knowledge of IT security operations, software development practices and disaster recovery planning.
  • Ability to apply professional judgment and experience to solve complex technical challenges.
  • Strong problem-solving, decision-making and project planning skills in dynamic environments.
  • Demonstrated creativity and flexibility in executing security strategies.
  • Effective communication and interpersonal skills for cross-functional collaboration.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • Minimum of 6-8 years of relevant experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Experience developing and managing information systems security programs.
  • Proven ability to analyze systems and applications and develop protective measures.
  • Experience implementing secure software development and protecting enterprise assets.
  • Comfortable performing complex technical tasks across cybersecurity functions.
  • Ability to lead and direct the work of others, including technical staff and analysts.
  • Active Top Secret clearance.

Beneficial to have:

  • Industry recognized certifications.

Where it’s done:

  • Onsite (Boulder, CO or Fairmont, WV).

Tier 1/2 SOC Analysts

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking Tier 1/2 SOC Analysts with a foundational understanding of cybersecurity operations and threat monitoring. This role supports the identification, escalation and response to security incidents while maintaining critical data protection procedures. The Tier 1/2 SOC Analysts will play a key role in the early stages of the security incident lifecycle, supporting continuous monitoring and defense in a mission-driven environment. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.

What you’ll be doing:

  • Monitor, evaluate and maintain systems and procedures to protect data systems and databases from unauthorized access.
  • Identify and escalate potential threats based on system alerts, user reports or suspicious activity.
  • Respond to reported security violations in accordance with operational protocols.
  • Determine the root cause of detected or reported security breaches.
  • Research and recommend updates to procedures to prevent recurring security violations.
  • Assist in educating users on security policies, procedures and best practices.
  • Document incidents, findings and actions in security tracking systems.
  • Support higher-tier analysts in investigation, containment and remediation tasks.

What you need to know:

  • Basic understanding of network security, intrusion detection and threat monitoring.
  • Familiarity with security tools such as SIEM, endpoint protection, or log analysis platforms.
  • Ability to follow standard operating procedures and escalation protocols.
  • Strong attention to detail and accuracy in documenting findings.
  • Clear communication skills and the ability to collaborate within a team environment.
  • Willingness to learn and grow within a structured SOC setting.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • Minimum of 2-4 years of relevant experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Proven ability to monitor and evaluate system activity and identify potential threats.
  • Experience responding to security violations and assisting with procedural improvements.
  • Ability to determine root causes of security issues and recommend preventative actions.
  • Active Top Secret Clearance.

Beneficial to have:

  • Industry recognized certifications.

Where it’s done:

  • Onsite (Fairmont, WV).

Tier 3 Cyber Threat/Intel Analyst

Who we are:

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Tier 3 Cyber Threat/Intel Analyst with deep expertise in identifying, analyzing, and responding to advanced cyber threats. This role plays a critical part in protecting data systems and digital assets by evaluating threat intelligence, investigating incidents, and recommending proactive defense measures. The Tier 3 Cyber Threat/Intel Analyst will work across teams to strengthen incident response and threat detection capabilities in support of mission-critical environments. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market.

What you’ll be doing:

  • Monitor, evaluate, and maintain systems and procedures to protect data systems and databases from unauthorized access.
  • Identify potential threats and respond to reported security violations.
  • Determine the causes of security breaches through analysis and investigation.
  • Research and recommend updates to security procedures to prevent future incidents.
  • Assist in educating users on security policies, best practices, and incident response processes.
  • Support internal efforts to improve operational security posture through documentation and procedural updates.

What you need to know:

  • Understanding of information security concepts, including data protection, access controls, and threat response.
  • Familiarity with basic incident response workflows and security monitoring practices.
  • Ability to interpret technical findings and communicate them clearly to relevant stakeholders.
  • Analytical mindset with attention to detail and the ability to detect and assess suspicious activity.
  • Effective written and verbal communication skills.
  • Comfortable working independently and collaboratively in a team environment.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • Minimum of 5–7 years of relevant experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Demonstrated ability to monitor systems and respond to reported security violations.
  • Experience researching and implementing procedural updates to improve security.
  • Ability to identify root causes of security breaches and recommend mitigation steps.
  • Active Top Secret (TS) clearance.

Beneficial to have:

  • Industry recognized certifications.

Where it’s done:

  • Onsite (Fairmont, WV).

Senior Linux Administrator

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Senior Linux Administrator for a potential opportunity, with deep expertise in systems administration technologies, particularly Linux operating systems. The ideal candidate will also demonstrate strong knowledge of networking protocols, topologies and security architecture. The Sr. Linux Administrator role plays a critical part in ensuring the performance, reliability and security of enterprise environments supporting federal missions. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Install, configure and maintain Linux systems (Red Hat, CentOS, Ubuntu) in physical and virtual environments.
  • Manage server builds, patching, security hardening and system tuning to meet operational and security requirements.
  • Monitor system performance and availability, proactively identify issues and implement corrective actions.
  • Ensure compliance with DoD/Federal IT security guidelines, including STIGs and FISMA.
  • Support the implementation of Identity and Access Management, Role-Based Access Control (RBAC) and audit logging.
  • Perform backup and recovery operations using enterprise tools.
  • Work closely with cybersecurity teams to ensure vulnerability management, logging and monitoring are maintained.
  • Develop and maintain detailed documentation, including standard operating procedures (SOPs) and system diagrams.
  • Provide Tier 3 support for incident response and troubleshooting.
  • Automate system tasks and improve efficiency using scripting tools such as Bash, Python or Ansible.
  • Participate in technical meetings, system reviews and provide input on system architecture and design.
  • Coordinate with application, network and database teams to support end-to-end system performance and reliability.

What you need to know:

  • Strong experience with Red Hat Enterprise Linux (RHEL) or derivatives.
  • Proficient in system scripting and automation (Bash, Python, Ansible).
  • Experience with virtualization technologies (VMware, KVM).
  • Familiarity with configuration management and orchestration tools (e.g., Ansible, Puppet or Chef).
  • Knowledge of security frameworks and compliance requirements (FISMA, NIST 800-53, STIGs).
  • Experience integrating and supporting logging tools such as Splunk or ELK stack.
  • Strong troubleshooting skills and ability to perform root cause analysis.
  • Excellent verbal and written communication skills.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 10+ years of experience in Linux system administration in a mission-critical enterprise environment.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Red Hat Certified Engineer (RHCE) or equivalent certification.
  • Experience in cloud platforms (AWS, Azure or GovCloud).
  • Prior experience working on federal or DoD programs.
  • Familiarity with containerization technologies (Docker, Podman, Kubernetes).
  • Experience in managing Linux servers in classified environments.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).

Tier 1 SOC Analyst

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Tier 1 SOC Analyst for a potential opportunity, with foundational experience in monitoring and analyzing cybersecurity events within federal environments. The ideal candidate will support real-time threat detection efforts and play a key role in identifying and escalating potential incidents. The Tier 1 SOC Analyst role focuses on continuous security monitoring, initial triage and incident tracking using automated tools and established response procedures.  This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Monitor and analyze security alerts and logs using SIEM tools (e.g., Splunk, QRadar, Elastic or equivalent).
  • Perform initial triage and analysis of security events, correlating data across multiple sources.
  • Identify indicators of compromise (IOCs), suspicious behavior and potential threats to federal systems.
  • Escalate incidents to Tier 2 analysts and follow documented incident response procedures.
  • Document all findings, incident details and analyst actions in the ticketing system with clarity and accuracy.
  • Participate in daily SOC briefings and provide real-time situational awareness to leadership.
  • Assist with tuning and filtering alerts to reduce false positives.
  • Work collaboratively with security engineers, network teams and system administrators during investigations.
  • Maintain awareness of the latest threats, vulnerabilities and threat actor techniques.
  • Support compliance and reporting efforts aligned with NIST, FISMA and agency-specific security policies.

What you need to know:

  • Experience using or familiarity with SIEM tools (e.g., Splunk, QRadar, ArcSight).
  • Understanding of basic network protocols (TCP/IP, DNS, HTTP/S) and system logs (Windows, Linux).
  • Ability to analyze security alerts, correlate events and identify potential incidents.
  • Strong verbal and written communication skills.
  • Willingness to work in a 24×7 operational environment, including shift work, weekends and holidays as needed.
  • Strong problem-solving skills and ability to lead technical discussions.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 2+ years of relevant experience.
  • Security+ certification or an equivalent that covers a similar level of information security domains, knowledge and/or experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Prior experience supporting a federal government or defense program.
  • Exposure to intrusion detection/prevention systems (IDS/IPS), endpoint detection tools or malware analysis platforms.
  • Familiarity with NIST 800-53, FISMA or other federal cybersecurity frameworks.
  • Understanding of MITRE ATT&CK framework and common attacker TTPs (Tactics, Techniques and Procedures).
  • ITIL Foundation or experience working within IT service management (ITSM) environments.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).
  • This position may require participation in a rotating shift schedule or on-call support.

Tier 2 SOC Analyst

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Tier 2 SOC Analyst for a potential opportunity, with strong analytical skills and hands-on experience in incident investigation and threat detection. The ideal candidate will support cybersecurity response efforts by analyzing escalated events and applying threat intelligence to improve situational awareness. The Tier 2 SOC Analyst role is responsible for performing log correlation, threat hunting and forensic analysis in support of an evolving federal cybersecurity mission. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Analyze and investigate escalated security events from Tier 1 analysts, including anomalous user behavior, malware infections and network intrusions.
  • Perform threat hunting and log correlation using SIEM platforms (e.g., Splunk, QRadar, ELK, ArcSight).
  • Assist with incident response activities, including containment, eradication and recovery under the direction of senior analysts or incident handlers.
  • Conduct root cause analysis on confirmed incidents and recommend preventive actions.
  • Develop and update SOC playbooks, detection rules and procedures for common security events.
  • Monitor threat intelligence feeds and apply relevant indicators to ongoing investigations.
  • Participate in vulnerability and threat assessments and recommend improvements to detection capabilities.
  • Work with engineering teams to tune detection rules, integrate new log sources and improve SOC visibility.
  • Document analysis steps, timelines and technical findings in support of incident response and reporting.
  • Maintain compliance with government cybersecurity policies and assist with audit preparation.

What you need to know:

  • Hands-on experience with one or more SIEM tools (e.g., Splunk, QRadar, ArcSight).
  • Solid understanding of network protocols (TCP/IP, DNS, HTTP/S) and operating system logs (Windows/Linux).
  • Experience with intrusion detection systems (IDS/IPS), endpoint detection and response (EDR) or packet capture tools.
  • Familiarity with incident handling and investigation procedures.
  • Knowledge of threat actor tactics, techniques and procedures (TTPs) and frameworks like MITRE ATT&CK.
  • Strong communication and technical writing skills for reporting and documentation.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 3+ years of relevant experience.
  • Security+ certification (CompTIA) or equivalent (e.g., SSCP, GSEC, CySA+).
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Experience supporting federal cybersecurity programs or working in a compliance-driven environment.
  • Familiarity with FISMA, NIST 800-53, DISA STIGs and other government cybersecurity standards.
  • Experience with malware analysis, scripting (Python, PowerShell) or packet analysis tools (e.g., Wireshark).
  • Hands-on experience with EDR platforms (e.g., CrowdStrike, SentinelOne, Microsoft Defender for Endpoint).
  • Incident response training or certifications (e.g., GCIA, GCIH, ECIH or similar).

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).
  • This position may require participation in a rotating shift schedule or on-call support.

Tier 3 SOC Analyst

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

Who we’re looking for:

We are seeking a Tier 3 SOC Analyst for a potential opportunity, with expert-level knowledge in incident response, threat hunting and advanced cyber threat analysis. The ideal candidate will lead complex investigations, mentor junior analysts and drive improvements in detection capabilities across federal systems. The Tier 3 SOC Analyst role is responsible for triaging and responding to sophisticated threats, refining SOC processes and enhancing operational readiness through intelligence-driven defense.  This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Lead advanced incident triage, analysis, containment and response for complex cybersecurity threats and confirmed breaches.
  • Correlate data across multiple log sources, network traffic, endpoint activity and threat intelligence to identify sophisticated attacks.
  • Perform in-depth forensic analysis on endpoints, logs and systems to determine root cause and impact of incidents.
  • Proactively conduct threat hunting operations using behavioral analytics and threat intelligence to identify undetected threats.
  • Develop, refine and tune SIEM correlation rules, detection logic and automation workflows.
  • Create and maintain incident response playbooks, escalation procedures and SOC runbooks.
  • Provide mentoring, training and technical guidance to Tier 1 and Tier 2 SOC analysts.
  • Collaborate with security engineering, compliance and IT operations teams to enhance the security posture.
  • Interface with federal security stakeholders during incident investigations, briefings and reporting.
  • Analyze and apply threat intelligence (IOCs, TTPs, threat actor profiles) aligned with MITRE ATT&CK, STIX/TAXII or similar models.
  • Contribute to lessons learned, post-incident reviews and strategic improvements to detection and response capabilities.

What you need to know:

  • Strong experience with SIEM platforms (e.g., Splunk, QRadar, ELK) and EDR tools (e.g., CrowdStrike, SentinelOne, Microsoft Defender).
  • Deep understanding of the cyberattack lifecycle, adversary behavior and detection strategies.
  • Proven experience in analyzing network traffic, system logs and endpoint telemetry.
  • Strong knowledge of Windows and Linux operating systems, including log analysis and command-line investigation.
  • Familiarity with federal cybersecurity frameworks: NIST 800-53, FISMA, FedRAMP and RMF.
  • Experience documenting and communicating complex technical findings to both technical and executive stakeholders.
  • Proficiency in scripting languages (e.g., Python, PowerShell, Bash) for automation and data analysis.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 5+ years of experience in a SOC, Incident Response or Cybersecurity Operations role.
  • CISSP certification or equivalent required.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Hands-on experience with forensic tools (e.g., FTK, EnCase, Volatility, Autopsy).
  • Knowledge of cloud security monitoring (Azure, AWS or Google Cloud).
  • Experience integrating and correlating threat intelligence platforms (TIPs) and feeds.
  • Red team / blue team experience or knowledge of adversarial simulation tools (e.g., Cobalt Strike, Atomic Red Team).

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).
  • This position may require participation in a rotating shift schedule or on-call support.

Senior Elastic Security Stack Architect

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, and more.

Who we’re looking for:

We are seeking a Senior Elastic Security Stack Architect for a potential opportunity to lead the architecture, integration and deployment of a scalable SIEM solution using the Elastic Security Stack. This role serves as the subject matter expert responsible for the end-to-end design, implementation and long-term maintenance of Elastic-based cybersecurity capabilities. The Sr. Elastic Security Stack Architect brings extensive experience with technical project leadership and hands-on Elastic Stack expertise within enterprise cybersecurity programs. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Lead the architecture, design and integration of Elastic Security Stack solutions for enterprise SIEM needs.
  • Direct the deployment and ongoing maintenance of Elastic-based cybersecurity capabilities.
  • Serve as the subject matter expert in Elastic technologies, providing technical guidance across the cybersecurity program.
  • Manage and lead technical projects supporting cybersecurity initiatives.
  • Collaborate with IT and security teams to ensure secure implementation and optimal performance.
  • Provide administration and oversight of information systems integrated with SIEM capabilities.

What you need to know:

  • Proven expertise in architecting, designing and implementing Elastic Security Stack solutions.
  • Deep understanding of SIEM best practices, event correlation and threat detection use cases.
  • Strong ability to translate complex cybersecurity requirements into scalable, efficient system architectures.
  • Demonstrated experience leading technical initiatives and mentoring technical teams.
  • Strong communication skills with the ability to convey technical concepts to non-technical audiences.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering, Business, Management or a related field from an accredited institution.
  • 10+ years of experience with 8+ years of experience in Elastic Security Stack architecture, design and implementation.
  • Elastic Certified Observability Engineer certification plus a (ISC)² Certified Information Systems Security Professional (CISSP) or an equivalent certification.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Experience managing and leading technical projects.
  • Experience with administration of information systems.
  • Experience working in a cybersecurity program.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Exposure to compliance-driven environments with evolving cybersecurity requirements.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).

Senior Tenable Security Engineer

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.

Who we’re looking for:

We are seeking a Senior Tenable Security Engineer for a potential opportunity to serve as the Subject Matter Expert for the organization’s Vulnerability Management solution. This role leads the development, improvement, integration, deployment and ongoing maintenance of Tenable-based vulnerability management tools and processes. The Sr. Tenable Security Engineer will bring deep expertise in Tenable technologies, hands-on experience in cybersecurity operations and the ability to manage complex technical projects. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Lead the development, integration and continuous improvement of the organization’s Tenable-based Vulnerability Management solution.
  • Oversee the deployment and ongoing maintenance of Tenable systems across enterprise environments.
  • Serve as the Subject Matter Expert on Tenable engineering and implementation strategies.
  • Manage and lead technical initiatives related to vulnerability detection, reporting and remediation.
  • Support the administration of information systems and cybersecurity infrastructure.
  • Collaborate with cross-functional teams to ensure security solutions align with broader organizational goals.

What you need to know:

  • Deep understanding of Tenable platforms, vulnerability detection methodologies and remediation workflows.
  • Experience administering and maintaining complex IT systems and security infrastructure.
  • Proven ability to lead technical projects and coordinate cross-functional technical teams.
  • Background in cybersecurity program operations and understanding of industry best practices.
  • Ability to translate complex security data into actionable insights for both technical and non-technical stakeholders.
  • Strong analytical and problem-solving skills with attention to operational detail.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering, Business, Management or a related field from an accredited institution.
  • 10+ years of experience with 8+ years of experience with Tenable engineering and implementation.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Certification in either Tenable Vulnerability Management, Tenable Security Center or Tenable OT Security Specialist, plus a (ISC)² Certified Information Systems Security Professional (CISSP) or an equivalent certification.
  • Experience with the administration of information systems.
  • Experience managing and leading technical projects.
  • Experience working in a cybersecurity program.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Experience developing and maintaining enterprise-wide vulnerability management programs in regulated environments.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).

Incident Response Lead

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.

Who we’re looking for:

We are seeking an Incident Response Lead for a potential opportunity to serve as the Subject Matter Expert (SME) on all cybersecurity matters, including high-level analysis, design, integration and implementation of incident detection and response strategies. The ideal candidate brings deep technical expertise, a strategic mindset and hands-on leadership experience in incident response, security architecture and threat mitigation. The Incident Response Lead role offers the opportunity to shape cybersecurity posture by driving best practices and recommending emerging technologies and countermeasures. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Lead the development and implementation of incident detection and response solutions across systems and environments.
  • Provide expert analysis and recommendations on new and emerging cybersecurity technologies, tools and methodologies.
  • Coordinate and lead incident response efforts, ensuring rapid detection, containment and recovery from cyber events.
  • Serve as the senior cybersecurity advisor, contributing to architecture, documentation and security strategy development.
  • Analyze evolving threat landscapes and deliver countermeasure recommendations to proactively mitigate risks.
  • Support the integration of incident detection and response requirements into system designs, architectures and operational workflows.
  • Develop and maintain security documentation, including policies, procedures and playbooks.

What you need to know:

  • Demonstrated expertise in incident response lifecycle, including detection, containment, eradication and recovery.
  • Experience designing and implementing security controls, countermeasures and cyber technologies.
  • Familiarity with cybersecurity frameworks (e.g., NIST, ISO, FISMA) and incident response reporting requirements.
  • Excellent communication skills with the ability to advise technical and non-technical stakeholders.
  • Proven ability to deliver strategic security recommendations and guide cross-functional teams.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 5+ years of relevant experience.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Industry recognized certifications.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).

Senior Penetration Tester

Who we are:

ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.  

The Perks:

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.

Who we’re looking for:

We are seeking a Senior Penetration Tester for a potential opportunity to conduct advanced security assessments and penetration tests across enterprise systems, networks and applications. This role is responsible for identifying vulnerabilities, assessing their severity and delivering detailed technical reports to guide remediation efforts. The Sr. Penetration Tester brings significant hands-on experience with penetration testing methodologies and tools, stays current on emerging security trends and contributes by mentoring junior team members. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market. Employment for this position is dependent on the successful award of the contract.

What you’ll be doing:

  • Conduct comprehensive penetration tests of enterprise systems, applications and infrastructure.
  • Identify, exploit and document security vulnerabilities using advanced testing techniques.
  • Evaluate the severity and potential impact of vulnerabilities to help prioritize remediation efforts.
  • Develop detailed reports with actionable recommendations for both technical and non-technical audiences.
  • Lead or contribute to multiple testing engagements, ensuring thorough execution and documentation.
  • Stay informed on emerging security threats, tactics and tools to improve testing approaches.
  • Mentor junior team members and support knowledge-sharing across the security team.
  • Support custom tool development and automation efforts where appropriate.

What you need to know:

  • In-depth knowledge of penetration testing methodologies and red team operations.
  • Significant hands-on experience with a wide range of penetration testing tools and frameworks.
  • Familiarity with scripting for automation and custom exploit development.
  • Ability to clearly document findings and communicate risk to diverse stakeholders.
  • Strong analytical thinking and creative problem-solving skills.
  • Experience staying current with evolving threat landscapes and adversarial tactics.

Must have’s:

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, Mathematics, Engineering or a related field.
  • 5+ years of related experience.
  • (ISC)2 Certified Information Security Professional (CISSP) or an equivalent that covers a similar level of information security domains, knowledge and/or experience.
  • Demonstrated hands-on experience with penetration testing methodologies, hacking techniques and relevant security frameworks.
  • Proficiency with tools such as Burp Suite, Nmap, Metasploit, Nessus and custom scripts.
  • Familiarity with scripting languages such as Python, PowerShell or similar for automation and custom tool development.
  • Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
  • Must be a U.S. citizen and eligible to obtain and maintain a security clearance, in compliance with federal contract requirements.

Beneficial to have:

  • Background in compliance or regulatory standards.

Where it’s done:

  • Onsite (Washington, D.C. or Fort Worth, TX).

Applicants have rights under Federal Employment Laws. For more information please see: