Cyber Security Analyst

2 months ago


Washington, United States Addison Group Full time

I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.


General Responsibilities:

  • Lead the reduction of current sensitive data exposure, identifying and communicating new risk areas to senior leadership and stakeholders.
  • Provide strategic oversight for data classification and protection processes, policies, and procedures, ensuring alignment with evolving risk landscapes.
  • Drive the implementation of initiatives for sensitive data inventory, detection of risky data combinations, and automated compliance.
  • Collaborate with teams to develop and refine solutions that address ongoing changes in our risk environment and mitigate potential risks.
  • Can evaluate and recommend improvements to operational risk processes within the Core Data Protection service area.


Basic Qualifications:

  • High School Diploma, GED, or equivalent certification
  • Minimum of 8 years of experience in cybersecurity, technology, or risk management
  • Minimum of 6 years of project management experience
  • Minimum of 4 years of experience in developing, evaluating, or implementing cybersecurity strategy or governance structures


Preferred Qualifications:

  • 9+ years of experience in cybersecurity, technology, or risk management
  • 5+ years of leadership experience in cybersecurity or risk management
  • Professional Certification (Security+, CISSP, CISA, SSCP, CASP, or CCSP)


  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...

  • Cyber Security Analyst

    2 months ago


    Washington, United States Addison Group Full time

    I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.General...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Exposure Analyst

    20 hours ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States Booz Allen Hamilton Full time

    Position Overview As a Senior Cyber Intelligence Analyst, you will utilize your technical and analytical skills to assess cyber threats targeting critical infrastructure in the United States. Key Responsibilities Conduct comprehensive evaluations of cyber threats using a variety of industry-standard and governmental tools. Produce detailed,...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...


  • Washington, United States Hatch IT Full time

    hatch I.T. is partnering with cyDaptiv to find a Cyber Security Analyst/Information Assurance Engineer. See details below:About The Role:cyDaptiv Solutions is seeking a Cyber Security Analyst with experience supporting Federal projects.About the Company:cyDaptiv Solutions, Inc. is a firm specializing in Systems Engineering, Cybersecurity Solutions...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cyber Security Analyst to strategize and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • IT Specialist

    5 days ago


    Washington Navy Yard, United States National Nuclear Security Administration Full time

    As an Information Technology Specialist (Cloud Computing Cyber Security), you will: Serve as a senior cyber security specialist responsible for administering cyber security policy. Coordinate and assess policy and evaluation of other organization's cyber security implementations, the breadth of these responsibilities spans Naval Reactors Headquarters,...


  • Washington, United States ALTA IT Services Full time

    CYBER SECURITY SPECIALIST III TOP SECRET/SCI SPRINGFIELD, VA W2 ONLY EMAIL: CDINNOCENTI@ALTAITS.COM WHAT YOU’LL GET TO DO: Provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence from government entities, commercial feeds, open sources, and other partners to obtain...