Cyber Security Analyst-Level 3

2 weeks ago


Washington, United States IC-CAP, LLC Full time
This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested.

Cyber Security Analyst:

Level 3:

  • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave.
  • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.
  • Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.
  • Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.
  • Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.
  • Identifies security risks and exposures, determines the causes of security violations, and suggests procedures to halt future incidents and improve security.
  • Researches and evaluates new concepts and processes to improve performance.
  • Analyzes cross-functional problem sets, identifies root causes, and resolves issues.
  • Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware, and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks, or leaks.
  • May coach and provide guidance to less-experienced professionals.
  • May serve as a team or task lead.
Education and Experience:
  • HSD/GED+10yrs
  • Associates+8yrs
  • Bachelors+6yrs
  • Masters+4yrs
  • PhD+2yrs
  • NOTE: Relevant professional certifications will be considered equivalent to six (6) months of relevant experience.
Training and Certifications:
  • Incident Detect Team Members: GIAC Continuous Monitoring (GMON) or equivalent / Splunk Core Certified User / DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification
  • Incident Response Team Members: GIAC Continuous Monitoring (GMON) or equivalent / Splunk Core Certified User / DoDD 8140/DoD 8570.01M CNDSP Incident Responder (CND-IR) Baseline Certification
  • Defense Countermeasure Team Members: GIAC Continuous Monitoring (GMON) or equivalent DoDD 8140/DoD 8570.01M CNDSP Infrastructure Support (CND-IS) Baseline Certification
  • Malware Analysis Team Members: GIAC Reverse Engineering Malware (GREM) or equivalent DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification
  • Cyber Defense Fusion Team Members: GIAC Cyber Threat Intelligence (GCTI) or equivalent DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification
  • Security Auditing Team Members: DoDD 8140/DoD 8570.01M IAT Level III Baseline Certification DoDD 8140/DoD 8570.01M CNDSP Auditor (CND-AU) Baseline Certification.


Security Clearance:
  • Active TS SCI and the willingness to take a polygraph if needed.


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Privacy, Cyber

    3 months ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionMid-level associate for client's Washington, DC office to join its expanding privacy, cyber data governance practice.At least 3 years of cyber and privacy experience or experience handling government investigations or litigation with an interest in cyber and privacy.Seeking candidates that have experience with evolving...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...

  • Exposure Analyst

    1 week ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, United States Hatch IT Full time

    hatch I.T. is partnering with cyDaptiv to find a Cyber Security Analyst/Information Assurance Engineer. See details below:About The Role:cyDaptiv Solutions is seeking a Cyber Security Analyst with experience supporting Federal projects.About the Company:cyDaptiv Solutions, Inc. is a firm specializing in Systems Engineering, Cybersecurity Solutions...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about gathering and analyzing critical information? Do you aspire to leverage your expertise and investigative skills to enhance national security? The role of a comprehensive cyber analyst has never been more vital. With the surge in connected devices and the vast amounts of data generated, the challenge for the...


  • Washington, United States ALTA IT Services Full time

    CYBER SECURITY SPECIALIST III TOP SECRET/SCI SPRINGFIELD, VA W2 ONLY EMAIL: CDINNOCENTI@ALTAITS.COM WHAT YOU’LL GET TO DO: Provide cyber threat intelligence services for the collection, fusion, analysis, creation, and distribution of threat intelligence from government entities, commercial feeds, open sources, and other partners to obtain...


  • Washington, United States Cytech Services Full time $94,500 - $121,900

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...

  • Cyber Risk Analyst

    2 weeks ago


    Washington, United States TEKsystems Full time

    Top Skills' Working through Risk Ticket's (Past due/coming due) GRC tool contacting people associated with Tickets Updating individual records Interacting with internal stakeholders Financial Services experience Experience helping with Creation of playbooks (policies/procedures) Manager prefers candidates with Certifications (ie CISSP, CISA, CISM, CCSK or...