Sr. Cyber Security Analyst

3 weeks ago


Washington DC, United States Abacus Technology Corporation Full time

OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS).  This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and assets from cyber threats.Respond to security breaches.Troubleshoot, analyze, develop, document, and help implement remediation plans.Maintain current knowledge of changing threats and state-of-the-art tools.Qualifications10+ years experience in information and cyber security.  Bachelor’s degree in a related field.  Security certification such as Security+, CISA, or related a plus.  Experience in planning, coordinating, and implementing security measures to protect the confidentiality, integrity, and availability of information systems and their data.  Experience with access control to regulate access to computer data files and prevent unauthorized modification, destruction, or disclosure of information.  Demonstrated proficiency in developing, monitoring and conducting testing of cyber security plans and controls using government approved tools and methods.  Experience documenting test results, developing and recommending corrective actions, and developing and documenting residual risk and risk assessment statements.  Experience implementing NIST SP 800-37 NIST SP 800-53, CNSS control, DISA STIGs or CIS Benchmarks, Continuous Diagnostic and Monitoring program, FIPS 199.  Extensive familiarity and experience complying with Federal laws (e.g., FISMA, Privacy Act, Federal Records Act), regulations, OMB requirements, NIST publications, CNSS publications, Federal Risk and Authorization Management Program (FedRAMP), and agency orders and guidance on cybersecurity.  Possess excellent technical writing, critical thinking/analytical, oral and written communication skills.  Must have excellent customer service skills.  Must be a US citizen and hold a current DoD Top Secret or DoE Q clearance.Applicants selected will be subject to a U.S. government security investigation and must meet eligibility requirements for access to classified information.EOE/M/F/Vet/DisabledJob SummaryJob ID: 2024-7358



  • Washington, United States Abacus Technology Full time

    Overview Abacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS).  This is a full-time position. Responsibilities Assist in developing the DoE EHSS security posture. Protect network and IT infrastructure and telecommunications...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States American College of Education Full time

    As the Senior Cyber Security Analyst, you will have a hands-on role and be responsible for all aspects of IT Security Governance, Operations, and Monitoring. Specifically, you will implement and manage cybersecurity systems, conduct routine risk assessments, and perform remediations. Additionally, as the Senior Cyber Security Analyst, you will oversee the...


  • Washington, United States Bering Straits Native Corporation Full time

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, Analyst, Cyber, Manufacturing, Technology, Network


  • Washington, United States Cytech Services Full time

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, Washington, D.C., United States Joint Enterprise Technologies, LLC Full time

    Today's global security environment is a constant of change.Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Security Analyst you will have the opportunity to build strong lines of cyber...


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, DC, United States Comtech Full time

    Company DescriptionComtech is a woman-owned small business founded in 1998 and headquartered in Reston, VA. We offer IT solutions across the disciplines of program/project management, applications development, infrastructure, Cyber security, and enterprise content/data management services. We have developed our methodologies and processes based on the IT...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Sr. Cyber Operations SME/PM/Engineer/Analyst (TS/SCI) to work in our Washington, DC office. Job Description:Manage the execution (schedule, budget, and performance) of multiple performers across multiple advanced capability RDT&E projects.Author formal acquisition and transition documents, to include Statements of Work, Technical Direction...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Base-2 Solutions Full time

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat...


  • Washington, United States Vosper Thornycroft Group Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States VTG Full time

    OverviewVTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location of...


  • Washington, United States VTG Full time

    Overview: VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...