Current jobs related to Cyber Security Analyst - Washington - Advanced Automation Consulting


  • Washington, United States Watershed Security Full time

    Job SummaryWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. We are seeking a highly skilled Cyber Security Analyst to join our team.Key ResponsibilitiesSupport the LECOR process by utilizing open sources and other publicly available information as well as commercial and...


  • Washington, United States Watershed Security Full time

    Job OverviewWatershed Security is a Veteran-Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Our company culture is built on a foundation of respect, integrity, and trust, making us a great place to work.Job SummaryWe are seeking a highly skilled All-Source Intelligence Analyst to support our LECOR...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our security team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key ResponsibilitiesDevelop and maintain reporting, alerts, and...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Joint Enterprise Technologies Full time

    About UsJoint Enterprise Technologies is a Service-Disabled Veteran-Owned Small Business that provides cutting-edge technology solutions to government agencies and private sector clients. Our team of experts is dedicated to delivering innovative and effective solutions that meet the evolving needs of our clients.About the OpportunityWe are seeking an...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation's Digital FutureAs a key member of our diverse team at ManTech, you will play a critical role in protecting our nation's digital assets while working on innovative projects that drive growth and advancement.We are seeking a highly motivated and customer-oriented Cyber Technology Analyst to join our team in the DMV area. This role offers...

  • Exposure Analyst

    3 weeks ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, United States Quadrant Inc Full time

    Job ID: 24-03237 Cyber Program Analyst Navy Yard, DC MUST: Active DoD Top Secret clearance w/ SCI eligibility Experienced Cyber Program Analyst 4+ years of related experience with topics such as cloud security, cyber threats, identity management, RMF, Computer Network Defense (CND) or other related experience Experience supporting US Navy or...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...

Cyber Security Analyst

3 months ago


Washington, United States Advanced Automation Consulting Full time

**Cyber Security Analyst Job Description**

AAC is seeking an experienced Cyber Security Analyst to support our federal contracting client with cyber related activities including stakeholder management, vulnerability research, coordination with the system engineers and ISSO’s.

**In this role you will**:

- Lead mitigation / remediation process, following approved corrective action plans
- Support program to ensure appropriate implementation of the NIST Security Framework through the lifecycle of the system including but not limited to the pre-security assessment tasks and coordination with System Owners (SO)
- Responsible for coordinating with internal stakeholders and external vendors to gather requirements and execute cyber related tasks
- Coordinate and facilitate pre-assessment meetings with stakeholders
- Experience integrating diverse data streams and perform detail analysis
- Establishes data standards and acts as custodian of IT security and service delivery data sets and streams
- Experience analyzing complex networks and systems from a security standpoint
- Experience analyzing log data from various network components and operating systems as well as packet capture data
- Support process improvement and special project activities requiring engagement and collaboration with a variety of functional teams
- Responding to data calls by gathering and analyzing pertinent information, forming conclusions, developing solutions and implementing plans
- Create, document, review and edit as appropriate (new and existing) system security documents for completion and accuracy (to include but not limited to SCD, SSP, SIA, PIA, PTA, POA&M, Disaster Recovery Plan/DRP, etc.) to ensure security requirements are included

**Required Education, Experience, & Skills**
- 5-7 years of experience working on IT security protocols and RMF Framework
- Bachelor's degree
- A Certified Authorization Professional (CAP) or Systems Security Certified Practitioner (SSCP) while progressing toward a senior certification of CISSP and/or CISA
- Experience with JIRA
- Ability to obtain a Public Trust clearance.
- Proficient in Microsoft Office suite of tools including SharePoint; aptitude for quickly learning related tool sets.

**Preferred Education, Experience, & Skills**
- Security Development and Operations (SecDevOps)
- Expertise with Splunk
- Scripting tools to include Python, ShellScript, or Ansible
- Cloud security controls and implementation
- PKI implementation
- STIG compliance and vulnerability management
- Virtualization experience (VDI & VMWare)
- Public, private and hybrid Cloud experience (AWS, Microsoft Azure, etc.)
- CISSP
- AWS Certified Security Specialty
- Microsoft Office365

Pay: $115,000.00 - $125,000.00 per year

**Benefits**:

- 401(k)
- Dental insurance
- Health insurance

Experience level:

- 5 years

Schedule:

- 8 hour shift

Ability to Relocate:

- Washington, DC 20530: Relocate before starting work (required)

Work Location: Hybrid remote in Washington, DC 20530