We have other current jobs related to this field that you can find below

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...

  • Cyber Security Analyst

    2 months ago


    Washington, United States Addison Group Full time

    I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.General...

  • Cyber Security Analyst

    2 months ago


    Washington, United States Addison Group Full time

    I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.General...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave....


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States Marathon TS Full time

    Marathon TS is looking for a Cyber Security Analyst to support the US Dept of State in a Hybrid On-site/Off-site (3 days on site split between Beltville MD 70% of the days, Washington DC 30% of the days, 2 days remote) capacity. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, United States Hatch IT Full time

    hatch I.T. is partnering with cyDaptiv to find a Cyber Security Analyst/Information Assurance Engineer. See details below:About The Role:cyDaptiv Solutions is seeking a Cyber Security Analyst with experience supporting Federal projects.About the Company:cyDaptiv Solutions, Inc. is a firm specializing in Systems Engineering, Cybersecurity Solutions...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cyber Security Analyst to strategize and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

Cyber Security Analyst

2 months ago


Washington, United States Zolon Tech Inc. Full time

To acquire the advantage, Zolon Tech is a prime contractor with a Federal agency in Washington, D.C.. This is a 2-yr. program providing the agency with Application Development, Business Intelligence, Enterprise Resource Planning, and Infrastructure Optimization. We are seeking a Cyber threat intelligence analyst to support this program.



Job Description:

Determine system vulnerabilities and assess potential threats.

Monitor cybersecurity programs.

Gather technical and tactical information to perform digital forensics.

Document findings and communicate potential impacts.

Help develop architectures for security components based on security principles. Architect solutions that offer role-based identity management, authorization, and authentication across all business applications.

Support contingency plan development and evaluation.

Document the security and privacy requirements for the system and the environment of operation

Provide inputs to strategic guidance on high availability and redundancy for applications, servers, database servers, security/network infrastructure, and backups on systems.

Implement security improvements by assessing the current situation; evaluating trends; and anticipating requirements.

Support required Security Assessment and Information Assurance

Review and respond to security scans

Interact with the architecture team to ensure security is not compromised

Perform vulnerability testing, risk analyses, and security assessments

Provide comprehensive documentation and information necessary to analyze processes, procedures, and/or policies that were implemented in the creation of the applications.

Provide full technical documentation for all software development efforts and product releases with all information necessary to document processes, procedures, code artifacts, and/or policies that were implemented in the creation of the development work.

Participate in scrum calls and provide a weekly progress report



Requirements:

Bachelor's degree in computer science or related field

Holds one or more certifications in CEH, CISA, CDPSE, and CSAM

2+ years of experience providing security support for applications developed in .NET, Oracle, AWS, or Azure

2+ combined years of experience providing ATO support for applications hosted in AWS or Azure

2+ years of experience in the implementation of cybersecurity projects

2+ years of experience in supporting cyber security operations, risk assessment, audits, and compliance conforming to NIST, FISMA, and FedRAMP regulations.

Experience in securing healthcare-related systems and data is a plus.

Experience in architecture, implementing, or operationalizing hybrid cloud solutions, and implementing all relevant security and compliance requirements.

Experience in Agile development a plus

Experience in designing security architecture elements to mitigate threats as they emerge

Experience with incident detection, incident response, and forensics.

Knowledge of various security tools & techniques

Understanding of authentication and authorization security concepts.


Location: remote work upon government approval

Clearance: Ability to obtain Public Trust