Information Systems Security Analyst

1 month ago


Washington, United States Summit Technologies, Inc. Full time
Job DescriptionJob Description

Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.
This is a hybrid role based in Washington, DC. Candidates must be eligible for a Public Trust clearance.

Duties & Responsibilities:

  • Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards.
  • Collect and validate control implementation statements from subject matter experts.
  • Consult with experts to ensure work instructions align with agency security standards.
  • Conduct risk assessments for security issues and propose resolutions.
  • Communicate and document control deficiencies for POA&M consideration.
  • Support Continuous Security Monitoring for compliance with agency security policy.
  • Assist in developing security policies to ensure compliance.
  • Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications.
  • Review and assess POA&M outputs and recommend additional work or closure.
  • Support IT Governance, Risk, and Compliance activities, including standards management.
  • Provide information for status reports, briefings, schedules, and project plans in written and oral form.
  • Stay updated on IT trends and security standards.
  • Provide high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine.

Skills & Experience:

  • Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes.
  • Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta).
  • Experience working in a technical environment with IT platforms such as Microsoft Office 365, Azure, Cisco, Oracle, etc.
  • Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures.
  • Ability to adapt security processes and tools to evolving landscapes and risk scenarios.
  • Understanding of PKI, encryption, hashing techniques, and OMB circulars A-123, A-130.
  • Fluency in spoken and written English for technical content.
  • Experience working in a fast-paced environment.
  • Possess outstanding customer service skills.
  • Ability to explain complex policies in simple terms.
  • Excellent analytical thinking and problem-solving skills.

Education & Certification:

  • Bachelor degree with five years relevant IT experience or
  • Graduate degree with three years relevant IT experience.
  • One of the following security certifications (CISSP, CISM, Security+).

Security Requirements:

  • All candidates must be eligible to obtain a Public Trust Clearance.

If you feel you are qualified and want to be considered for this position, please supply the following to: ji3m49dry4xn53myh71g5bop7c@crelate.net , and please put the job number ‘6663' in the subject line:

  • Updated resume including MM/YYYY for each employer.
  • Best times/dates to interview (plus phone # you can best be contacted at).
  • Availability to start once given formal offers.

Summit Technologies Inc. appreciates your interest. We will contact the best matching prospects and will consider you for future opportunities. We will not submit your resume without your prior knowledge and consent. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, national origin, disability or veteran status.



  • Washington, United States General Dynamics Information Technology Full time

    We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, security management is not just a singular part of our mission—it connects every one of us because it’s embedded into every aspect of what we do. GDIT is your place. You make it your own by bringing your ideas and unique...


  • Washington, United States Super Systems Inc Full time

    This role is hybrid - 2x a week onsite-3x a week REMOTE The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: - Develop and maintain IT security controls per NIST SP 800-53 and Agency...


  • Washington, United States Super Systems Inc Full time

    The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: - Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards. - Consult with experts to ensure...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Secret Clearance Level Must Be Able to Obtain: Top Secret Suitability: Public Trust/Other Required: Job Family: Information Security Job Qualifications: **Skills**:Information System Security, Security Requirements, Systems Security Certifications: **Experience**: 5 + years of related...


  • Washington, United States General Dynamics Information Technology Full time

    Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret Clearance Level Must Be Able to Obtain: Top Secret/SCI Suitability: Public Trust/Other Required: SSBI (T5) Job Family: Information Security Job Qualifications: **Skills**:Cybersecurity, Information Security, Information Systems, Systems...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States MUNICIPAL SECURITIES RULEMAKING BOARD Full time

    The Information Security Analyst is responsible for securing the MSRB by supporting existing controls and processes across multiple dimensions and domains, including MSRB Web Applications, Cloud environments, networks, SaaS platforms, and enterprise systems. The analyst will support operational security processes by triaging our security alerts, phishing...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: To inspire trust and respect with our customers...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States E-Logic, Inc. Full time

    The job position is for an experienced Information Security Analyst at the Department of Homeland Security (DHS), as a part of the agency's cybersecurity team. The Information Security Analyst will take the utmost explanation concerning DHS’ systems, networks, and data by way of security events and incidents monitoring, analyzing and...


  • Washington, Washington, D.C., United States Open Systems Technologies Corporation Full time

    Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private businesses with software development, scientific and engineering technical assistance, systems...


  • Washington, United States ActiveSoft, Inc Full time

    Job DescriptionJob DescriptionInformation Security Compliance Analyst12 months+.Bethesda, MD one day a week onsite rest of them Remote(Monday - Onsite)Qualifications:Minimum of 3 years of experience consulting to the US Federal government, evaluating the security posture of information systems in accordance with federal information security requirements and...


  • Washington, United States ActiveSoft, Inc Full time

    Job DescriptionJob DescriptionInformation Security Compliance Analyst12 months+.Bethesda, MD one day a week onsite rest of them Remote(Monday - Onsite)Qualifications:Minimum of 3 years of experience consulting to the US Federal government, evaluating the security posture of information systems in accordance with federal information security requirements and...