Cyber Security Analyst

3 weeks ago


Washington, United States MSR Collective Full time

Details:

Cyber Security Analyst with TS/SCI Clearance and Polygraph

We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside internal teams and external partners to protect critical systems and data.

Key Responsibilities:

  • Cybersecurity Coordination: Collaborate with internal cybersecurity personnel and external partners to track, task, and monitor cybersecurity issues, status, and activities at the office level.
  • Timely Reporting: Report critical action items and findings to relevant stakeholders in a time-sensitive manner.
  • Continuous Improvement: Identify, advocate for, and implement activities aimed at enhancing the cybersecurity posture of the systems supported by our organization.
  • Dashboard Monitoring: Monitor and provide requirements for cybersecurity dashboards to ensure real-time visibility into the security of our IT systems.
  • Vulnerability Oversight: Validate and oversee vulnerability scanning across all IT systems supported by our office.
  • Actionable Findings: Present and track actionable findings to improve the vulnerability status of office systems.
  • Risk Categorization: Categorize levels of risk associated with the enterprise, helping prioritize security efforts.
  • Collaboration: Collaborate with product owners and development support teams to address cybersecurity issues and contribute to the strategic direction of our products.
  • Mitigation Solutions: Identify cybersecurity system issues and propose effective mitigation solutions.
Required Education & Experience:
  • Must possess an active TS/SCI clearance with polygraph.
  • Demonstrated experience in information systems security engineering.
  • Demonstrated experience in the development and support of IT systems.
  • Strong background in cybersecurity.
  • Proficiency in analyzing results from vulnerability scanning tools.
  • Experience in identifying and tracking the resolution of cybersecurity issues in IT systems.
Preferred Skills:
  • Demonstrated experience working directly with Front Office or Executive level staff and customers.
  • CISSP (Certified Information Systems Security Professional) certification.
  • Familiarity with the Sponsor's cybersecurity Assessment & Authorization process.


Job Requirements

  • Washington, United States PPT Solutions, Inc. Full time

    **PPT Solutions, Inc**. is seeking a **Cyber Security Analyst** in the **National Capital Region.** The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will collaborate with the test team to...


  • Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States Bering Straits Native Corporation Full time

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, Analyst, Cyber, Manufacturing, Technology, Network


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Vosper Thornycroft Group Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States VTG Full time

    Overview: VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave....


  • Washington, United States VTG Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Advanced Automation Consulting Full time

    **Cyber Security Analyst Job Description** AAC is seeking an experienced Cyber Security Analyst to support our federal contracting client with cyber related activities including stakeholder management, vulnerability research, coordination with the system engineers and ISSO’s. **In this role you will**: - Lead mitigation / remediation process, following...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States latitude Full time

    Job Description Job Description This position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. ESSENTIAL FUNCTIONS & RESPONSIBILITIES: Monitor organization’s systems for security breaches and...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Cyber Network Defense Analyst - Part time Location: Washington DC - St. Elizabeth Campus - CGHQ Clearance: TS/SCI Shifts: 7 - 7 Sat sun. Program: US Coast Guard Cyber Command - Security Operations Center (SOC) Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who s pecializes in...


  • Washington, United States OMW Consulting Full time

    Cyber Incident Response Analyst Washington, DC - On site TS Clearance - SCI eligible $140k-$150k I am partnered with a leading Cyber security consultancy who is looking to hire a Cyber Incident Response Analyst to be based on site in DC for a federal customer. To be considered for this position you will need to have the following skills and experience:...

  • Cyber Security Analyst

    2 months ago


    Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionThis position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. ESSENTIAL FUNCTIONS & RESPONSIBILITIES:Monitor organization’s systems for security breaches and...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for a Tier 3 Cyber Threat Intelligence Analyst. All applicants must be US CITIZENS W/Active TS clearance. Shift: Regular Day shift Basic Qualification:The candidate should have a minimum of 5 years of experience cyber security analyst performing intelligence analysis, collection management, and technical analysis. They...


  • Washington, United States Everfox, formerly Forcepoint Federal Full time

    Job Title: Senior Cyber AnalystLocation: Onsite – Washington, DC Position Summary:Everfox is one of the world’s most significant private cybersecurity software and professional service companies. As a Senior Cyber Engineer at Everfox, you’ll join our growing professional services engineering team. The work is challenging and provides support to a...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...