Current jobs related to Cyber Security Analyst - Washington, Washington, D.C. - Base-2 Solutions


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our security team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key ResponsibilitiesDevelop and maintain reporting, alerts, and...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation's Digital FutureAs a key member of our diverse team at ManTech, you will play a critical role in protecting our nation's digital assets while working on innovative projects that drive growth and advancement.We are seeking a highly motivated and customer-oriented Cyber Technology Analyst to join our team in the DMV area. This role offers...


  • Washington, Washington, D.C., United States Quadrant Inc Full time

    Cyber Program Analyst Job DescriptionWe are seeking a highly skilled Cyber Program Analyst to join our team at Quadrant Inc.Key Responsibilities:Active DoD Top Secret clearance with SCI eligibility4+ years of experience in cyber security, cloud security, cyber threats, identity management, and RMFProven track record of managing complex cyber security...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...


  • Washington, Washington, D.C., United States System One Full time

    Cyber Security Specialist II Job DescriptionSystem One is seeking a highly skilled Cyber Security Specialist II to join our team. As a key member of our cybersecurity team, you will be responsible for operating and managing all aspects of Information Systems, data availability, integrity, authentication, confidentiality, and non-repudiation.Key...


  • Washington, Washington, D.C., United States System One Full time

    Cyber Security Specialist II Job DescriptionSystem One is seeking a highly skilled Cyber Security Specialist II to join our team. As a Cyber Security Specialist II, you will be responsible for operating and managing all aspects of Information Systems, data availability, integrity, authentication, confidentiality, and non-repudiation.Key...

  • Cyber Risk Analyst

    3 days ago


    Washington, Washington, D.C., United States OneZero Solutions Full time

    Job Title: Senior Risk and Vulnerability AnalystWe are seeking a highly skilled Senior Risk and Vulnerability Analyst to join our team at OneZero Solutions, LLC. As a key member of our cybersecurity team, you will play a critical role in supporting the development of risk analysis models, tools, and methodologies to enable risk prioritization.Key...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, Washington, D.C., United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Cyber Intelligence Analyst to join our team at Jacobs. As a key member of our Cyber, Security, & Intel space, you will play a critical role in supporting mission-critical projects that make a direct impact on the nation's security and intelligence mission.Key ResponsibilitiesConduct OSINT activities in response...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAt ManTech, we're committed to protecting our nation's security while fostering a culture of innovation and growth. As a Cyber Technology Analyst, you'll play a critical role in our team's success, working on cutting-edge projects that drive real-world impact.Key Responsibilities:Support the Cyber Innovation Lead in...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cyber Security Analyst to strategize and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Intelligence Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB). You will compile standard and ad-hoc reports as needed, leveraging...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Analyst to join our team at Peraton. As a Cyber Vulnerability Analyst, you will be responsible for identifying and assessing vulnerabilities in our customers' systems and networks.Key ResponsibilitiesUtilize offensive toolsets to safely analyze and penetration test production networks and...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about gathering and analyzing critical information? Do you aspire to leverage your expertise and investigative skills to enhance national security? The role of a comprehensive cyber analyst has never been more vital. With the surge in connected devices and the vast amounts of data generated, the challenge for the...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about gathering and analyzing information to enhance national security? The role of a Cyber Intelligence Analyst is more crucial than ever. With the increasing number of connected devices and vast amounts of data, the challenge lies not in acquiring more information but in transforming existing data into actionable...

Cyber Security Analyst

3 months ago


Washington, Washington, D.C., United States Base-2 Solutions Full time
Required Security Clearance:Top Secret/SCI City:Washington State/Territory:District of Columbia Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement:None DoD 8570 IASAE Requirement:None DoD CSSP Requirement:CSSP Auditor (CySA+, CEH, CISA, GSNA) Last Updated:4/30/24 8:01 PM Requisition ID:815855 US Citizenship Required?:Yes

Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity.

Job Description

  • Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information.
  • Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations.
  • Identify acceptable use policy infractions.
  • Review event logs to determine events of interest.
  • Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII).
  • Prepare case evidence and incident reports.
  • Work on special projects as assigned.
  • *Must be available for weekend shifts.

Desired Skills

  • Splunk
  • Proofpoint
  • Fidelis
  • Solera
  • Windows
  • Linux Operating Systems

Characteristics

  • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave.
  • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.
  • Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.
  • Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.
  • Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.
  • Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security.
  • Researches and evaluates new concepts and processes to improve performance.
  • Analyzes cross-functional problem sets, identifies root causes and resolves issues.
  • Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.
  • May coach and provide guidance to less-experienced professionals.
  • May serve as a team or task lead.

Education and Experience

  • High School Diploma or GED + 12 years of relevant experience
  • Associates Degree + 10 years of relevant experience
  • Bachelors Degree + 8 years of relevant experience
  • Masters Degree + 6 years of relevant experience
  • PhD + 4 years of relevant experience
  • Note: Relevant professional certifications will be considered equivalent to six (6) months of relevant experience

Pay & Benefit Highlights

Compensation

  • Above market fixed salary or hourly pay.
  • Up to $10,000 bonus for each referral.
  • Additional bonuses for exceptional performance, assisting with business development and company growth.

Health

  • 100% paid premiums for health insurance. Choose from over 80 gold-level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare. Choose from PPO, EPO, POS, HMO, and HSA-compatible.
  • HSA and FSA options.
  • 100% paid premiums for dental insurance.
  • 100% paid premiums for vision insurance.

Income Protection

  • 100% paid premiums for short-term disability.
  • 100% paid premiums for long-term disability.
  • 100% paid premiums for accidental death & dismemberment.
  • 100% paid premiums for life insurance with a $200,000 max benefit.

Retirement

  • 8% company contribution to 401k with immediate vesting.
  • 401k pre-tax and Roth options.

Leave

  • Up to 20 days of flexible paid time off (PTO).
  • 11 days of paid floating holidays.

Work-Life Balance

  • Flexible work schedules including flex time and compressed work period.
  • Remote work including partial or fully remote (contract and project-dependent).

View our detailed Pay & Benefits

Equal Opportunity Employer

Base-2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.