Senior Security Analyst

4 months ago


Suitland, United States Cyber Security Innovations Full time
Job DescriptionJob Description

CSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ located in Camp Springs, MD.

The successful candidate will assist the client with ensuring that all aspects of the Risk Management / Continuous Monitoring Program are operating as intended and make process improvement recommendations to drive efficiencies within the organization. The individual will act as a liaison between various groups within the client organization including but not limited to the Security Control Assessment Team (SCA), Risk Management and Internal Controls (RMIC) Group, and System development & Maintenance Team as well as other groups within the Information Security Division.

Responsibilities Include:

  • Using automated tools, identify presence and use of any unapproved technology components in the common operating environment to ensure compliance with the client's enterprise architecture and applicable reference models.
  • Work closely with the client's Audit Team to identify areas for process improvement.
  • Understand and incorporate lessons learned from internal and external audits across the enterprise's portfolio of IT systems by working closely with the client's Audit Team.
  • Validate results of control testing conducted by Information System Security Officers (ISSO) in support of annual self-assessment requirements for IT systems within the required testing frequencies as part of the Continuous Monitoring Program.
  • Review artifacts submitted as evidence of control testing results as a part of the self-assessment testing conducted by the ISSOs to validate reported test results.
  • Review, validate, and track false positives and known deviations in scan results reported by the ISSOs to provide assurance that IT system operation meets specified security control implementation requirements as specified in the NIST SP800-53 and supporting DHS guidance.
  • Review documentation submitted in support of requesting a waiver for compliance with specified security requirements per the NIST SP 800-53 and provide recommendations to client for approval and acceptance of associated risk.
  • Review and assess system changes to determine the level of independent security assessment required in support of the Security Impact Analysis process for the enterprise portfolio of systems.
  • Coordinate with the SCA team on testing of common controls, the client's RMIC Group for A-123 and external assessments, as well as the schedule for testing applications due to major changes.
  • Perform quality assurance reviews of security documentation as needed to ensure content meets the intended requirements and is suitable to determine the security posture and associated risk of an IT system.
  • Participate in process improvement initiatives to mature the client's internal business processes in areas including, but not limited to, vulnerability remediation, patch remediation efforts, STIG compliance, and standard OS images.
  • Develop and maintain documentation relating to internal security processes and procedures, including related training materials.
  • Develop briefings and presentations for Government PM and Executive Management.
  • Gather data in support of Data Calls and develop a written summary describing the results.
  • Perform other duties as assigned by the Government.
  • Ability to work efficiently and effectively in a dynamic and fast-paced environment.
  • Determine the clearest and most logical way to present information and instructions for greatest reader comprehension and write and edit technical information accordingly.
  • Meet with SMEs to ensure that specialized topics are appropriately addressed and discussed.

Required Skills, Qualifications and Experience:

  • Must be a US Citizen with suitable eligibility for Public Trust position.
  • Bachelor's degree in information technology or related field.
  • Minimum of 5 years of experience evaluating IT systems using NIST SP 800-53 in the federal government.
  • Must reside within a commutable distance to Camp Springs, MD in order to work a hybrid onsite schedule of 1 day/week (Tuesdays or Thursdays).
  • Previous experience using one or more of the following tools: tenable.io, Nexus IQ Server, Splunk Enterprise v 7.3 and higher, DoJ CSAM, JIRA/ Confluence, CloudCheckr, PrismaCloud
  • Working knowledge of the NIST SP 800-37 Risk Management Framework.
  • In depth knowledge of the NIST SP 800-53 and direct experience applying the NIST SP 800-53 to document and evaluate IT system compliance with specified control requirements.
  • Previous experience as an IT Project Manager and/or possess the necessary IT background to accurately assess system changes and categorize them as a major versus minor change.
  • Demonstrates the ability to assess overall risk to an IT system and the data it stores, processes, or transmits, based on the type of IT system changes being implemented.
  • Ability to work independently and possess a solid understanding of cyber security concepts.
  • Ability to communicate clearly and effectively via written and verbal communication in both formal and informal situations.
  • Ability to clearly communicate complex technical concepts to Information Technology Project Managers, Database Administrators, Application Developers, and Security Compliance Analysts, as well as non-technical POCs such as Branch Chiefs and Business System Owners.
  • Ability to adapt to frequent changes in priorities, follow project schedules, meet established deadlines, and proactively communicate risks and issues to the Contractor PM and/or Federal Leads.
  • Ability to adapt to an Agile environment and provide quality, professional deliverables in a short timeframe with little to no guidance from the Government.
  • Possess good listening skills and the ability to detect explicit and implicit needs and wants of the client.
  • Demonstrated ability to exercise good judgment, prioritize multiple tasks, and problem solve under pressure of deadlines and resource constraints.
  • Possess strong analytical and critical thinking skills with the ability to apply them to the client/ contract workspace.
  • Must have previous client-engagement experience.

Desired Skills, Qualifications, and Experience:

  • Previous experience supporting Department of Homeland Security federal clients preferred.
  • CISSP preferred, but not required.
  • Other security-related certification(s) such as CISA, CISM, and/or similar preferred, but not required.
  • May be asked to lead a team of up to 3 Security Analysts in coordinating workload, identifying dependencies, escalating risks, etc.

Cyber Security Innovations (CSI) is an equal opportunity employer committed to diversity and inclusion in the workplace. We prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, genetic information, pregnancy, or any other protected characteristic as outlined by federal, state, or local laws. As a veteran-friendly employer, we encourage military veterans to apply.

This policy applies to all employment practices within our organization, including hiring, recruiting, promotion, termination, layoff, recall, leave of absence, compensation, benefits, training, and apprenticeship. CSI makes hiring decisions based solely on qualifications, merit, and business needs at the time.

CSI participates in the E-Verify Employment Verification Program.



Job Posted by ApplicantPro

  • TechELINT Analyst

    3 weeks ago


    Suitland, United States SRC Full time

    SRC Inc. is currently seeking a Part-Time Senior Tech. ELINT Analyst to support a Department of the Navy customer in the Washington, DC. area. Become a member of a highly accomplished Tech. ELINT team providing direct support to U.S. and Allied warfi Analyst, Manufacturing, Technology, Support, Systems

  • TechELINT Analyst

    3 weeks ago


    Suitland, United States SRC Full time

    SRC Inc. is currently seeking a Part-Time Senior TechELINT Analyst to support a Department of the Navy customer in the Washington, DC. area. Become a member of a highly accomplished TechELINT team providing direct support to U.S. and Allied warfighters. Perform interpretive pulse-level and P-Cubed analysis in support of 5th generation weapons systems...


  • Suitland, Maryland, United States Synertex LLC Full time

    Job Title: Senior Information Systems Security OfficerAt Synertex LLC, we are seeking a highly skilled Senior Information Systems Security Officer to join our team.Job SummaryThe Senior Information Systems Security Officer will be responsible for ensuring the appropriate operational security posture is maintained for specific information systems, including...


  • Suitland, Maryland, United States Synertex LLC Full time

    Synertex LLC is seeking a highly skilled Senior Information Systems Security Officer to join our team in Springfield, VA. The ideal candidate will have 7 or more years of experience in providing information security support and 5 or more years of experience with the Risk Management Framework for federal information systems. Key responsibilities include...

  • Senior Zero Trust ISSO

    4 months ago


    Suitland, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCyber Security Innovations (CSI) is seeking a Senior Zero Trust ISSO to join our team in support of our federal client located in Camp Springs, MD. The Information System Security Officer (ISSO) will have experience performing FISMA compliance for the federal government. They will be responsible for Security Authorization...

  • Forensic Analyst

    2 weeks ago


    Suitland, United States Evolver Full time

    Job DescriptionJob DescriptionEvolver Federal is seeking a Forensic Support Analyst to join our growing team in support of a large Security Operations program with our Federal client.ResponsibilitiesCyber Security Solutions Forensic Support Analyst will be based in Camp Springs MD and Assist in data gathering for all eDiscovery, FOIA and/or Request for...

  • Orbit Analyst

    5 days ago


    Suitland, Maryland, United States Science & Technology Corp Full time

    Job Title: Orbit AnalystScience & Technology Corp is seeking a highly motivated Operations Support, Orbit Analyst to work with the NOAA Office of Space Commerce (OSC) in the Traffic Coordination System for Space (TraCSS) operations center.Job Summary:The successful candidate will be responsible for monitoring and analyzing space traffic products and...


  • Suitland, United States Evolver Federal Full time

    Job DescriptionJob DescriptionEvolver Federal is seeking a Forensic Support Analyst to join our growing team in support of a large Security Operations program with our Federal client. ResponsibilitiesCyber Security Solutions Forensic Support Analyst will be based in Camp Springs MD and Assist in data gathering for all eDiscovery, FOIA and/or Request for...


  • Suitland, United States Ensco, Inc Full time

    Job DescriptionENSCO, Inc., Mission Systems Group (MSG) is seeking an Operations Support Orbit Analyst to support the Traffic Coordination System for Space (TraCSS) technical and operational support services contract. The position is initially located in Suitland, Maryland and will transition to Boulder, Colorado within a year of the start of the contract....

  • Mid Technology Analyst

    2 months ago


    Suitland, United States Prescient Edge Full time

    Job Title Mid Technology Analyst Location Suitland, MD 20020 US (Primary) Category Intelligence Job Type Full-Time Career Level Staff Education Bachelor's Degree Travel None Security Clearance Required TS/SCI Job Description Prescient Edge is seeking a Mid. Technology Analyst to support a federal government client. Benefits: At Prescient Edge, we believe...


  • Suitland-Silver Hill, United States V2X Full time

    OverviewPartnering with the intelligence community and national security ecosystem, V2X builds solutions to meet emerging threats, engage advanced technology, and improve all-source analysis, data management, cybersecurity, exploitation, and training.V2X is hiring a Counterintelligence Analyst in anticipation of contract award. ResponsibilitiesThe...


  • Suitland, United States MKS2 Technologies Full time

    Job DescriptionJob DescriptionMKS2 Technologies, LLC, an award-winning high growth small business, creates innovative and customer-centric technology solutions in the areas of Cyber Security, Instructional Design and Training, Software Engineering and IT Support Services to improve the security and well-being of our clients. Our commitment to excellence and...


  • Suitland-Silver Hill, Maryland, United States V2X Full time

    OverviewAt V2X, we are dedicated to creating innovative solutions that seamlessly connect physical and digital infrastructures, ensuring efficiency from the base to the battlefield. With a legacy of 120 years in mission support, our company, valued at $3.9 billion, comprises 16,000 professionals committed to enhancing security, optimizing logistics, and...


  • Suitland-Silver Hill, Maryland, United States V2X Full time

    OverviewV2X is dedicated to developing innovative solutions that seamlessly integrate physical and digital infrastructures, enhancing operations from base to battlefield. With over a century of proven mission support, our organization is committed to improving security, optimizing logistics, and bolstering readiness. Our $3.9 billion enterprise, comprising...


  • Suitland, United States Direct Federal Credit Union Full time

    Job DetailsJob Location Headquarters - Suitland, MD Job Category Admin - Clerical Description The Information Risk Analyst supports information security initiatives from an Enterprise Risk Management perspective. This includes the review and enforcement of security-related organizational policies, regulatory standards and industry best practices. Contributes...


  • Suitland-Silver Hill, Maryland, United States V2X Full time

    OverviewAt V2X, we are dedicated to creating innovative solutions that seamlessly integrate physical and digital infrastructures, supporting missions from the base to the battlefield. With over 120 years of proven mission support, our company, valued at $3.9 billion, employs 16,000 professionals committed to enhancing security, optimizing logistics, and...


  • Suitland-Silver Hill, Maryland, United States V2X Full time

    OverviewAt V2X, we are dedicated to developing innovative solutions that seamlessly integrate physical and digital systems from the base to the battlefield. With over 120 years of proven mission support, we enhance security, optimize logistics, and improve operational readiness. Our $3.9 billion enterprise, comprising 16,000 professionals, collaborates with...

  • Business Analyst

    3 weeks ago


    Suitland, United States Soft Tech Consulting Full time

    Overview: Soft Tech Consulting is seeking a highly motivated, innovative individual to fill the role of Business Analyst. The candidate will provide analytical support and guidance for a government client. The designated candidate for this position will join a collaborative team environment, providing an external perspective on operations and necessary steps...


  • Suitland, Maryland, United States Office of Naval Intelligence Full time

    The Office of Naval Intelligence's Farragut Technical Analysis Center (TAC) is seeking highly skilled professionals to fill two GG-13 Interdisciplinary positions. As a scientific and technical intelligence (SandTI) analyst, you will apply your expertise in general, computer, or electrical engineering; or naval architecture; or physics; or chemistry; or...


  • Suitland-Silver Hill, Maryland, United States V2X Full time

    OverviewAt V2X, we are dedicated to developing innovative solutions that seamlessly integrate physical and digital infrastructures, enhancing operations from base to battlefield. With over 120 years of proven mission support, our $3.9 billion enterprise employs 16,000 professionals committed to addressing complex challenges with integrity, respect, and...