Sr. Cyber Security Analyst

4 weeks ago


Washington, United States Abacus Technology Corporation Full time

Overview

Abacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.

Responsibilities

  • Assist in developing the DoE EHSS security posture.
  • Protect network and IT infrastructure and telecommunications systems and assets from cyber threats.
  • Respond to security breaches.
  • Troubleshoot, analyze, develop, document, and help implement remediation plans.
  • Maintain current knowledge of changing threats and state-of-the-art tools.

Qualifications

10+ years experience in information and cyber security. Bachelor’s degree in a related field. Security certification such as Security+, CISSP, CISA, CISM, or related a plus. Experience in planning, coordinating, and implementing security measures to protect the confidentiality, integrity, and availability of information systems and their data. Experience with access control to regulate access to computer data files and prevent unauthorized modification, destruction, or disclosure of information. Demonstrated proficiency in developing, monitoring and conducting testing of cyber security plans and controls using government approved tools and methods. Experience documenting test results, developing and recommending corrective actions, and developing and documenting residual risk and risk assessment statements. Experience implementing NIST SP 800-37 NIST SP 800-53, CNSS control, DISA STIGs or CIS Benchmarks, Continuous Diagnostic and Monitoring program, FIPS 199. Extensive familiarity and experience complying with Federal laws (e.g., FISMA, Privacy Act, Federal Records Act), regulations, OMB requirements, NIST publications, CNSS publications, Federal Risk and Authorization Management Program (FedRAMP), and agency orders and guidance on cybersecurity. Possess excellent technical writing, critical thinking/analytical, oral and written communication skills. Must have excellent customer service skills. Must be a US citizen and hold a current DoD Top Secret or DoE Q clearance.

Applicants selected will be subject to a U.S. government security investigation and must meet eligibility requirements for access to classified information.

EOE/M/F/Vet/Disabled


  • Cyber Security Analyst

    2 months ago


    Washington, United States Addison Group Full time

    I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.General...

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States Cytech Services Full time $94,500 - $121,900

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...

  • Cyber Security Analyst

    11 hours ago


    Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Addison Group Full time

    I am sourcing candidates for a Sr. Cyber Threat Analyst position that will operate on a hybrid schedule for a contract-to-hire position out of Washington, DC. The client is currently using Zero Fox for threat intel, Rapid7 for breach detection, and Crowdstrike for malware and endpoint - hands-on experience with these would put this candidate's resume at the...


  • Washington, United States Addison Group Full time

    I am sourcing candidates for a Sr. Cyber Threat Analyst position that will operate on a hybrid schedule for a contract-to-hire position out of Washington, DC. The client is currently using Zero Fox for threat intel, Rapid7 for breach detection, and Crowdstrike for malware and endpoint - hands-on experience with these would put this candidate's resume at the...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Exposure Analyst

    6 days ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...

  • Cyber Security Analyst

    17 hours ago


    Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States Booz Allen Hamilton Full time

    Position Overview As a Senior Cyber Intelligence Analyst, you will utilize your technical and analytical skills to assess cyber threats targeting critical infrastructure in the United States. Key Responsibilities Conduct comprehensive evaluations of cyber threats using a variety of industry-standard and governmental tools. Produce detailed,...