Information Systems Security Analyst

3 weeks ago


Washington, United States Summit Technologies, Inc. Full time
Job DescriptionJob Description

Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.
This is a hybrid role based in Washington, DC. Candidates must be eligible for a Public Trust clearance.

Duties & Responsibilities:

  • Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards.
  • Collect and validate control implementation statements from subject matter experts.
  • Consult with experts to ensure work instructions align with agency security standards.
  • Conduct risk assessments for security issues and propose resolutions.
  • Communicate and document control deficiencies for POA&M consideration.
  • Support Continuous Security Monitoring for compliance with agency security policy.
  • Assist in developing security policies to ensure compliance.
  • Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications.
  • Review and assess POA&M outputs and recommend additional work or closure.
  • Support IT Governance, Risk, and Compliance activities, including standards management.
  • Provide information for status reports, briefings, schedules, and project plans in written and oral form.
  • Stay updated on IT trends and security standards.
  • Provide high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine.

Skills & Experience:

  • Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes.
  • Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta).
  • Experience working in a technical environment with IT platforms such as Microsoft Office 365, Azure, Cisco, Oracle, etc.
  • Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures.
  • Ability to adapt security processes and tools to evolving landscapes and risk scenarios.
  • Understanding of PKI, encryption, hashing techniques, and OMB circulars A-123, A-130.
  • Fluency in spoken and written English for technical content.
  • Experience working in a fast-paced environment.
  • Possess outstanding customer service skills.
  • Ability to explain complex policies in simple terms.
  • Excellent analytical thinking and problem-solving skills.

Education & Certification:

  • Bachelor degree with five years relevant IT experience or
  • Graduate degree with three years relevant IT experience.
  • One of the following security certifications (CISSP, CISM, Security+).

Security Requirements:

  • All candidates must be eligible to obtain a Public Trust Clearance.

If you feel you are qualified and want to be considered for this position, please supply the following to: ji3m49dry4xn53myh71g5bop7c@crelate.net , and please put the job number ‘6663' in the subject line:

  • Updated resume including MM/YYYY for each employer.
  • Best times/dates to interview (plus phone # you can best be contacted at).
  • Availability to start once given formal offers.

Summit Technologies Inc. appreciates your interest. We will contact the best matching prospects and will consider you for future opportunities. We will not submit your resume without your prior knowledge and consent. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, national origin, disability or veteran status.



  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC....


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States MUNICIPAL SECURITIES RULEMAKING BOARD Full time

    The Information Security Analyst is responsible for securing the MSRB by supporting existing controls and processes across multiple dimensions and domains, including MSRB Web Applications, Cloud environments, networks, SaaS platforms, and enterprise systems. The analyst will support operational security processes by triaging our security alerts, phishing...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States E-Logic, Inc. Full time

    The job position is for an experienced Information Security Analyst at the Department of Homeland Security (DHS), as a part of the agency's cybersecurity team. The Information Security Analyst will take the utmost explanation concerning DHS’ systems, networks, and data by way of security events and incidents monitoring, analyzing and...


  • Washington, United States Brilliant Infotech Inc Full time

    Job DescriptionJob DescriptionJob Title: Information Security Analyst Location: Washington, DC Duration: 12+ Months (Extendable) Assignment Type: OnsiteNeed Locals Only Due To Work RequirementsDescription Required skillset must include: 9+ years of experience in firewall and network administration (emphasis on firewall) Hands-on experience performing...


  • Washington, United States Associates Systems LLC Full time

    Information System Security Engineer (ISSE) Washington Navy Yard, DC Secret Clearance required Job details Perform, and/or review, technical security assessments of enclaves within network to identify points of vulnerability, non-compliance with established IA standards and regulations and recommend mitigation strategies. Validate and verify system security...


  • Washington, United States Dynamis, Inc. Full time

    Job DescriptionJob DescriptionDynamis is seeking a Information/Operations Security Analyst to support the National Nuclear Security Administration's (NNSA) operational and technical support services of the Office of Defense Nuclear Security (NA-70). This position will either support the Washington, DC or Germantown, MD onsite office.DOE Top Secret, DOE Q...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYPlan, direct, or coordinate activities in such fields as electronic data processing, information systems, systems analysis, and computer programming. Research, recommend, develop, maintain, and update domestic and overseas cybersecurity policies, to include use of new and emerging technology (e.g. WiFi, cloud,...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...


  • Washington, United States DANASTAR Professional Services, LLC Full time

    DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets.The ideal candidate will have hands-on...


  • Washington, United States DANASTAR Professional Services, LLC Full time

    DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets.The ideal candidate will have hands-on...


  • Washington, United States DANASTAR Professional Services, LLC Full time

    DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets.The ideal candidate will have hands-on...