Senior Cybersecurity Analyst

2 weeks ago


Washington, United States Mount Indie Full time
Job DescriptionJob Description

Mount Indie is hiring aSr. Cybersecurity Analystwho will focus on Government System ATO support. This role will be responsible for guiding government clients through the intricate process of obtaining and maintaining Authority to Operate certifications for their information systems,with the goal to make an impact across the federal government. You will leverage your expertise in government cybersecurity standards and regulations to monitor, analyze, and respond to potential security incidents and threats. Your role will ensure that this government clients' systems meet the stringent security requirements necessary for ATO compliance while aligning with government-specific cybersecurity guidelines.

What youll do:

  • Collaborate with government clients to thoroughly understand their system architectures, security requirements, and objectives for achieving and maintaining ATO status within the context of government regulations.
  • Conduct exhaustive security assessments and risk analyses that cater to government system compliance, identifying vulnerabilities and potential threats specific to government systems.
  • Monitor security systems, logs, and network traffic with a keen focus on government cybersecurity guidelines, identifying any suspicious activity, intrusions, or unauthorized access attempts.
  • Collaborate closely with cross-functional teams to establish and maintain government-aligned security measures, including firewalls, intrusion detection systems, data encryption, and access controls.
  • Investigate and analyze security incidents to determine their cause, impact, and appropriate response.
  • Develop and implement incident response plans, including containment, eradication, and recovery strategies.


What youll need to succeed:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • At least 10 years of experience as a cybersecurity analyst with a specialization in Government System ATO support, demonstrating deep knowledge of government ATO principles, methodologies, and tools.
  • Strong experience in government regulatory frameworks, compliance requirements, and security standards specific to ATO (e.g., NIST SP 800-53, RMF, ICD 503, FISMA, FedRAMP).
  • Demonstrated and repeat experience achieving and maintaining ATO for cloud services and solutions from IL5 to IL6+ on NIPR, SIPR, and JWICS.
  • Strong understanding of network protocols, operating systems, and infrastructure components.
  • Expert proficiency in incident response, security incident handling, and forensic analysis techniques.
  • Expertise with government specific ATO assessment tools, vulnerability scanning tools, and intrusion detection/prevention systems.
  • Effective communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders.
  • CISSP or equivalent certification to support DoD 8140 requirements
  • Active TS//SCI clearance with CI poly


Desired Qualifications:

  • Familiarity with ATO for solutions in Azure and/or GCP
  • Experience with certification/accreditation of container and DevSecOps solutions
  • Experience with low-to-high development models and associated tooling


  • Washington, United States ICI Services Full time

    **Cybersecurity Analyst - Position Description**: ICI Services is looking for a motivated individual to provide cybersecurity expertise as a **Cybersecurity Analyst** to our US Navy client in **Washington, DC Navy Yard**. ICI Services is an Employee-Owned Company providing Engineering & Integration, Systems Acquisition, Information Warfare, and In-Service...

  • Cybersecurity Analyst

    2 months ago


    Washington, United States Northwest Talent Solutions LLC Full time

    Job DescriptionJob DescriptionCompany Overview:Northwest Talent Solutions LLC is a leading provider of staffing and recruitment services within the private industry and public sector. Our mission is to connect talented individuals with top companies in the world, helping both candidates and clients achieve their goals and drive success. Our company values...


  • Washington, United States Laerdal Labs DC Inc Full time

    Job DescriptionJob DescriptionJob Overview: Laerdal Labs DC is a leading provider of innovative and cutting-edge solutions for healthcare simulation and education. Focused on the capture, debriefing, and assessment of medical training and clinical events, Laerdal Labs D.C. specializes in the delivery of robust, yet easy-to-use web-based solutions. Our...


  • Washington, United States Amentum Full time

    Amentum is seeking a Cybersecurity Analyst to join our team and support our Washington, DC customer. We are looking for team members who are passionate about making a difference by working on critical efforts we manage as a premier government contractor.We are pipelining candidates for a future role.You enjoy providing full spectrum analytical support in a...


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...


  • Washington, United States Adlumin Full time

    Job Description Job Description Location: Remote Schedule: Full-Time Travel: None About Adlumin: Adlumin, Inc. provides the enterprise-grade security operations platform and managed detection and response (MDR) services that keep mid-market organizations secure. With one license and one platform, Adlumin’s patented technology and seamless integrations...


  • Washington, United States WILLCOR Inc Full time

    **Job Title**: Cybersecurity RMF Analyst **Location**: DC/Navy Yard (Telework is acceptable) **Required Clearance**: Secret **Salary**: Negotiable **Description**: **Key Responsibilities**: Serve as a Cybersecurity RMF Analyst / Information Systems Security Officer (ISSO), ensuring delivery of high-quality products and services. Lead the Risk Management...


  • Washington, United States Adlumin, Inc. Full time

    Job DescriptionJob DescriptionLocation: RemoteSchedule: Full-TimeTravel: NoneAbout Adlumin:Adlumin, Inc. provides the enterprise-grade security operations platform and managed detection and response (MDR) services that keep mid-market organizations secure. With one license and one platform, Adlumin’s patented technology and seamless integrations provide...


  • Washington, United States Liberty Alliance LLC Full time

    Job DescriptionJob DescriptionJob Description:The Senior Cybersecurity Specialist is responsible for overseeing and strengthening the security of information systems and networks. This role typically involves the development, implementation, and management of cybersecurity policies and procedures to protect sensitive data and infrastructure from cyber...


  • Washington, United States Sayres & Associates Full time

    Job DescriptionJob DescriptionSayres, a renowned leader in defense support services to the DOD in the shipbuilding industry, is currently seeking a skilled Cybersecurity Analyst with Secret Clearance in Washington, DC. As a key member of our team, the Cybersecurity Analyst will play a vital role in ensuring the security and integrity of shipboard and...


  • Washington, United States FWDthink Full time

    Job Description Job Description Senior Systems Analyst · We are currently seeking a strong Senior Systems Analyst to play a key role, deliver solutions to our business partners, solve complex problems, and strive to advance and sustain world-class technology platforms. This position requires strong analytical skills, a high attention to detail, and a desire...


  • Washington, United States FWDthink LLC Full time

    Job DescriptionJob DescriptionSenior Systems Analyst · We are currently seeking a strong Senior Systems Analyst to play a key role, deliver solutions to our business partners, solve complex problems, and strive to advance and sustain world-class technology platforms. This position requires strong analytical skills, a high attention to detail, and a desire...


  • Washington, United States Sayres Defense Full time

    Sayres, a renowned leader in defense support services to the DOD in the shipbuilding industry, is currently seeking a skilled Cybersecurity Analyst with Secret Clearance in Washington, DC. As a key member of our team, the Cybersecurity Analyst will play a vital role in ensuring the security and integrity of shipboard and shore-based operational sites,...


  • Washington, United States SAIC Full time

    Job ID: 2405870 **Location**:WASHINGTON, DC, US **Date Posted**:2024-04-24 **Category**:Program Management **Subcategory**:Project Analyst **Schedule**:Full-time **Shift**:Day Job **Travel**:No **Minimum Clearance Required**:None **Clearance Level Must Be Able to Obtain**:Public Trust **Potential for Remote Work**:No **Description** Our team is...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Nets Us Full time

    All Jobs > Senior Program Analyst for Expeditionary Communications Support Senior Program Analyst for Expeditionary Communications Support Washington, D.C., DC Nelson Enterprise Technology Services (NETS) is looking to hire a Senior Program Analyst for Expeditionary Communications Support. This candidate will be a NETS employee working on the VMD Corp...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States Securiport Full time

    Job DescriptionJob DescriptionSalary: Job Summary: Securiport LLC is a US company based in Washington, DC, that specializes in the design and implementation of passenger biometric recognition, immigration processing, and intelligent information reporting and management systems based on advanced technological solutions.  Securiport provides a complete...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...