Cyber Security Specialist

4 days ago


Washington, United States Robert Half Full time

Principal Duties and Responsibilities

Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

  • Conducts criticality determinations using Business Impact Analysis and risk assessment methodologies specific to Microsoft's security stack.
  • Completes comprehensive system security documentation, with a focus on Microsoft's security stack and cloud-based solutions, such as Azure Cloud Security.
  • Executes internal audits of crucial IT functions/processes, cloud solutions, including Azure Cloud Security, and technology vendors to assess the effectiveness of controls and identify control gaps.
  • Leverages frameworks like NIST 800-53, NIST 800-171, ISO 27001, and Microsoft’s security best practices.
  • Performs information security-oriented risk assessments of key business activities to determine alignment with regulatory and contractual requirements (e.g., EU/UK GDPR).
  • Conducts in-depth information security risk assessments, with emphasis on network security, domain administration, and Microsoft's security tools.
  • Assesses third-party cybersecurity risks, focusing on evaluating vendor contracts and independent auditor reports (e.g., SSAE 18 SOC2).
  • Incorporates technical expertise to improve testing methodologies, develop continuous monitoring tools, and utilize Microsoft Sentinel for security analytics and threat detection.
  • Populate and maintain the Cybersecurity Risk Register and associated Plan of Actions and Milestones.
  • Provides cybersecurity risk advisory to internal IT teams by focusing on the intersection of information system design and information security / cybersecurity control requirements.
  • Assist in the development of tools and other mechanisms to identify, track, and report on information security and cybersecurity risks.
  • Educate and build awareness of cybersecurity risk considerations across the global organization, including developing and contributing to security awareness and training content to support the mitigation of cyber risks.
  • Assists the Chief Information Security Officer (CISO) in developing risk reporting dashboards.
  • Contribute to the advancement of the global cybersecurity program by collaborating directly with the CISO on strategic enterprise-wide initiatives.


Qualifications

To perform this job successfully, an individual must be able to perform each essential duty and responsibility satisfactorily. The qualifications listed below are representative of the required knowledge, skills, and/or abilities needed to perform the principal duties.

  • Bachelor’s Degree in Cybersecurity, Computer Science, Management Information Systems, or a related field. Master’s degree in a related field is highly desirable.
  • 8-12 years of progressive experience in Information Security / Information Assurance with a focus on network security, domain administration, and Microsoft's security stack. Strong preference for candidates with direct experience in IT / Cyber Governance, Risk and Compliance (GRC), IT Auditing, and / or performing Cybersecurity Maturity Assessments.
  • Prior Big 4 / Top 10 Accounting Firm in an IT Risk Assurance / Advisory role is highly desired.
  • At least one of the following certifications: Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA), and Certified in Risk and Information Systems Control (CRISC).
  • Familiarity with Microsoft's security stack, including domain management, Defender, Sentinel, and Azure Cloud security, is mandatory.
  • Strong familiarity with security frameworks and compliance requirements including NIST 800-53, NIST 800-171, CMMC, GDPR, and ISO 27001.
  • Comfortable with leading audit walkthrough discussions involving business and technical stakeholders.
  • Hands-on experience in managing risks related to network security, domain administration, access control, and change management.
  • Ability to take initiative, demonstrate dependability, and ability to work with little to no supervision.
  • Strong ability to maintain an independent perspective and providing fact-based conclusions.
  • Experience working for a U.S. Government Contractor and / or global organizations in a Cybersecurity GRC oriented role is strongly desired.
  • Experience with developing and delivering cybersecurity risk management training.
  • Experience performing audits of information technology and cloud-based solutions.
  • Strong verbal and written communication skills, with an ability to effectively present material to audiences of varying technical experiences.
  • Strong ability to think strategically in the context of cybersecurity risk mitigation and digitalization objectives.



  • Washington, United States Jlha Full time

    If you are unable to complete this application due to a disability, contact this employer to ask for an accommodation or an alternative application process. Cyber Security Specialist Full Time Washington, DC, US 30+ days ago Requisition ID: 1085 At Herren Associates, we’re focused on driving innovation throughout the Federal landscape and in the business...


  • Washington, United States Jlha Full time

    If you are unable to complete this application due to a disability, contact this employer to ask for an accommodation or an alternative application process. Cyber Security Specialist Full Time Washington, DC, US 30+ days ago Requisition ID: 1085 At Herren Associates, we’re focused on driving innovation throughout the Federal landscape and in the business...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Dorkin Inc. Full time

    CYBER SECURITY SPECIALIST Level II and III Full-time Dorkin Inc. Our employees are a reflection of our company and our goal is to make this your “end all be all” through restoring job security and longevity in the American workplace. Our corp-culture is very friendly, upbeat, and fast-paced. We encourage feedback from our staff and welcome the...

  • Privacy, Cyber

    3 weeks ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionMid-level associate for client's Washington, DC office to join its expanding privacy, cyber data governance practice.At least 3 years of cyber and privacy experience or experience handling government investigations or litigation with an interest in cyber and privacy.Seeking candidates that have experience with evolving...


  • Washington, United States Cyber Crime Full time

    Barbaricum All-inclusive government contracting firm that develops innovative strategies View company page Barbaricum is a rapidly growing government contractor providing leading-edge support to federal customers, with a particular focus on Defense and National Security mission sets. We leverage more than 15 years of support to stakeholders across the...


  • Washington, United States Non-Departmental Agency Full time

    Summary Cyber Security Researchers focus in the cyber arena and specialize in the design, development, integration, and deployment of cutting-edge tools, techniques, and systems to support cyber operations. ...


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Researchers focus in the cyber arena and specialize in the design, development, integration, and deployment of cutting-edge tools, techniques, and systems to support cyber operations.Duties As a Cyber Security Researcher for CIA, you will focus in the cyber arena and specialize in the design, development, integration, and deployment...


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Researchers focus in the cyber arena and specialize in the design, development, integration, and deployment of cutting-edge tools, techniques, and systems to support cyber operations.Duties As a Cyber Security Researcher for CIA, you will focus in the cyber arena and specialize in the design, development, integration, and deployment...


  • Washington, United States PPT Solutions, Inc. Full time

    **PPT Solutions, Inc**. is seeking a **Cyber Security Analyst** in the **National Capital Region.** The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will collaborate with the test team to...


  • Washington, United States PPT Solutions Full time

    PPT Solutions, Inc . is seeking a Cyber Security Analyst in the National Capital Region. The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will collaborate with the test team to address...


  • Washington, United States PPT Solutions Full time

    PPT Solutions, Inc . is seeking a Cyber Security Analyst in the National Capital Region. The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will collaborate with the test team to address...


  • Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...

  • Cyber Security Officer

    3 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology...

  • Cyber Security Officer

    3 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. ...


  • Washington, United States Broadway Infotech Full time

    Position - Senior Cyber / ICAM Consultant Location - Hybrid: 3 days onsite (Alexandria, VA) Clearance - Top Secret **Responsibilities**: - Provide consulting support services to government and private-sector clients related to the architecture and policy of enterprise ICAM deployment - Conduct evaluations of existing ICAM technical approaches - Evaluate...


  • Washington, United States Powder River Industries Full time

    Mission: To create a state of digital resilience and safety that support our customer's ability to anticipate, absorb, adapt, and rapidly recover from a cybersecurity incident safeguarding assets, employees, and customers. Reduce cyber risk and the time it takes to detect and respond to cyberthreats.Requirements:• Executes decision-making authorities and...


  • Washington, United States Powder River Industries Full time

    Mission: To create a state of digital resilience and safety that support our customer's ability to anticipate, absorb, adapt, and rapidly recover from a cybersecurity incident safeguarding assets, employees, and customers. Reduce cyber risk and the time it takes to detect and respond to cyberthreats.Requirements:• Executes decision-making authorities and...

  • Cyber Security SME

    5 days ago


    Washington, United States Ohm Systems, Inc Remote Work Freelance Full time $161 - $172

    Summary: The Cyber Security SME IV role focuses on providing specialized skills and expertise in supporting complex cyber security projects. This position involves leading special projects, delivering technical analysis, ensuring compliance, and integrating innovative security solutions. Candidates should have extensive experience and relevant...