Cyber Security Analyst

3 weeks ago


Washington, United States Advanced Automation Consulting Full time
Job DescriptionJob Description

AAC is seeking an experienced Cyber Security Analyst to support our federal contracting client with cyber related activities including stakeholder management, vulnerability research, coordination with the system engineers and ISSO’s.

In this role you will:

  • Lead mitigation / remediation process, following approved corrective action plans
  • Support program to ensure appropriate implementation of the NIST Security Framework through the lifecycle of the system including but not limited to the pre-security assessment tasks and coordination with System Owners (SO)
  • Responsible for coordinating with internal stakeholders and external vendors to gather requirements and execute cyber related tasks  
  • Coordinate and facilitate pre-assessment meetings with stakeholders
  • Experience integrating diverse data streams and perform detail analysis
  • Establishes data standards and acts as custodian of IT security and service delivery data sets and streams
  • Experience analyzing complex networks and systems from a security standpoint
  • Experience analyzing log data from various network components and operating systems as well as packet capture data
  • Support process improvement and special project activities requiring engagement and collaboration with a variety of functional teams
  • Applying auditing techniques for identifying problems
  • Responding to data calls by gathering and analyzing pertinent information, forming conclusions, developing solutions and implementing plans
  • Create, document, review and edit as appropriate (new and existing) system security documents for completion and accuracy (to include but not limited to SCD, SSP, SIA, PIA, PTA, POA&M, Disaster Recovery Plan/DRP, etc.) to ensure security requirements are included

Required Education, Experience, & Skills

  • 5-7 years of experience working on IT security protocols and RMF Framework
  • Bachelor's degree
  • A Certified Authorization Professional (CAP) or Systems Security Certified Practitioner (SSCP) while progressing toward a senior certification of CISSP and/or CISA
  • Experience with JIRA
  • Proficient in Microsoft Office suite of tools including SharePoint; aptitude for quickly learning related tool sets

Preferred Education, Experience, & Skills

  • Security Development and Operations (SecDevOps)
  • Expertise with Splunk
  • Scripting tools to include Python, ShellScript, or Ansible
  • Cloud security controls and implementation
  • PKI implementation
  • STIG compliance and vulnerability management
  • Virtualization experience (VDI & VMWare)
  • Public, private and hybrid Cloud experience (AWS, Microsoft Azure, etc.)
  • CISSP
  • AWS Certified Security Specialty
  • Microsoft Office365
Company DescriptionAdvanced Automation Consulting, Inc., headquartered in Columbia, SC, is an IT Consulting Services firm focused on the long-term success of our clients and consultants. At AAC, we never lose our intense, passionate focus on the needs of our clients. We attract and retain the best and brightest consultants and provide them with support, training, and the project discipline to ensure the success of our clients and AAC.

We operate at the highest level of integrity at all times, strive to be the *Best of the Best* in all that we do, and we are the Best Value service provider to our clients.Company DescriptionAdvanced Automation Consulting, Inc., headquartered in Columbia, SC, is an IT Consulting Services firm focused on the long-term success of our clients and consultants. At AAC, we never lose our intense, passionate focus on the needs of our clients. We attract and retain the best and brightest consultants and provide them with support, training, and the project discipline to ensure the success of our clients and AAC. \r
\r
We operate at the highest level of integrity at all times, strive to be the *Best of the Best* in all that we do, and we are the Best Value service provider to our clients.

  • Washington, United States Bering Straits Native Corporation Full time

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, Analyst, Cyber, Manufacturing, Technology, Network


  • Washington, Washington, D.C., United States Joint Enterprise Technologies, LLC Full time

    Today's global security environment is a constant of change.Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Security Analyst you will have the opportunity to build strong lines of cyber...


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States MSR Collective Full time

    Details: Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Vosper Thornycroft Group Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States VTG Full time

    Overview: VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, DC, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS).  This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems...


  • Washington, United States American College of Education Full time

    As the Senior Cyber Security Analyst, you will have a hands-on role and be responsible for all aspects of IT Security Governance, Operations, and Monitoring. Specifically, you will implement and manage cybersecurity systems, conduct routine risk assessments, and perform remediations. Additionally, as the Senior Cyber Security Analyst, you will oversee the...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionThis position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. ESSENTIAL FUNCTIONS & RESPONSIBILITIES:Monitor organization’s systems for security breaches and...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...

  • SOC Analyst Lead

    9 hours ago


    Washington, United States XOR Security Full time

    Job Title: SOC Analyst Lead Location: 1155 21st St NW Washington, District of Columbia 20581 - Onsite twice a week Clearance Level: Public Trust Required Certification(s): An industry technical certification such as GCIH, MS-SC200 or other MS cloud certifications SUMMARYXOR Security, An Agile Defense Company is currently seeking a talented and ambitious...


  • Washington, United States Bering Straits Native Corporation (BSNC) Full time

    Overview: - Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are _not_ intended to reflect all duties performed within the job._ **SUMMARY** The goal of the Security Operations Center (SOC) team is to proactively monitor, identify, and remediate information technology security...

  • Cyber Threat Analyst

    1 month ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...