Information Systems Security Analyst

4 weeks ago


Washington, United States Gilder Search Group Full time

Summit Technologies Inc.

is seeking an

Information Systems Security Analyst t o support our government client. The

Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.

This is a hybrid role based in Washington, DC. Candidates must be eligible for a Public Trust clearance. Duties & Responsibilities: Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards. Collect and validate control implementation statements from subject matter experts. Consult with experts to ensure work instructions align with agency security standards. Conduct risk assessments for security issues and propose resolutions. Communicate and document control deficiencies for POA&M consideration. Support Continuous Security Monitoring for compliance with agency security policy. Assist in developing security policies to ensure compliance. Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications. Review and assess POA&M outputs and recommend additional work or closure. Support IT Governance, Risk, and Compliance activities, including standards management. Provide information for status reports, briefings, schedules, and project plans in written and oral form. Stay updated on IT trends and security standards. Provide high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine. Skills & Experience: Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes. Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta). Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures. Ability to adapt security processes and tools to evolving landscapes and risk scenarios. Understanding of PKI, encryption, hashing techniques, and OMB circulars A-123, A-130. Fluency in spoken and written English for technical content. Experience working in a fast-paced environment. Possess outstanding customer service skills. Ability to explain complex policies in simple terms. Excellent analytical thinking and problem-solving skills. Education & Certification: Bachelor degree with five years relevant IT experience or Graduate degree with three years relevant IT experience. One of the following security certifications (CISSP, CISM, Security+). Security Requirements: All candidates must be eligible to obtain a Public Trust Clearance. If you feel you are qualified and want to be considered for this position, please supply the following to:

ji3m49dry4xn53myh71g5bop7c@crelate.net

, and please put the job number

‘6663 ’ in the subject line: Updated resume including MM/YYYY for each employer. Best times/dates to interview (plus phone # you can best be contacted at). Availability to start once given formal offers. Summit Technologies Inc. appreciates your interest. We will contact the best matching prospects and will consider you for future opportunities. We will not submit your resume without your prior knowledge and consent. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, national origin, disability or veteran status.

#J-18808-Ljbffr



  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionRESPONSIBILITYAnalyze science, engineering, business, and other data processing problems to implement and improve computer systems. Analyze user requirements, procedures, and problems to automate or improve existing systems and review computer system capabilities, workflow, and scheduling limitations. May analyze or recommend...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking an Information Systems Security Analyst to support our government client. The Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC....


  • Washington, Washington, D.C., United States SAIC Career Site Full time

    Description SAIC is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Watershed Security Full time

    COMPANY OVERVIEW Watershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust and respect with our...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States GVD SYSTEMS LLC Full time

    **Title: Information System Security Officer** **Location: Washington, DC, US Onsite** **Job description** **Executive Summary**: HRUCKUS seeks a Cloud Information System Security Officer (ISSO) - Senior Level (TS required, eligible for SCI) for a role in Washington, DC. **Roles and Responsibilities**: - Services to support IS Security performed by the...


  • Washington, United States Associates Systems LLC Full time

    Information System Security Engineer (ISSE) Washington Navy Yard, DC Secret Clearance required Job details Perform, and/or review, technical security assessments of enclaves within network to identify points of vulnerability, non-compliance with established IA standards and regulations and recommend mitigation strategies. Validate and verify system security...


  • Washington, United States synapse business systems Full time

    Information System Security Officer/Manager (ISSO)/ISSM Located Washington DC- Hybrid role-2 days in a week onsite role Job DescriptionDescription QualificationsEDUCATION & DESIRED SKILLS: A solid understanding of IT security controls, tools, and concepts. Experience working in a technical environment with IT platforms such as Microsoft Office 365,...


  • Washington, United States Dynamis, Inc. Full time

    Job DescriptionJob DescriptionDynamis is seeking a Information/Operations Security Analyst to support the National Nuclear Security Administration's (NNSA) operational and technical support services of the Office of Defense Nuclear Security (NA-70). This position will either support the Washington, DC or Germantown, MD onsite office.DOE Top Secret, DOE Q...


  • Washington, United States SAIC Full time

    Job ID: 2406794 **Location**:WASHINGTON, DC, US **Date Posted**:2024-05-14 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Day Job **Travel**:No **Minimum Clearance Required**:None **Clearance Level Must Be Able to Obtain**:Public Trust **Potential for Remote Work**:No **Description** SAIC is looking for an...


  • Washington, United States DANASTAR Professional Services, LLC Full time

    DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets. The ideal candidate will have hands-on...


  • Washington, United States DANASTAR Professional Services, LLC Full time

    DANASTAR is currently seeking talented, experienced Information System Security Officers (ISSO) for an exciting position supporting one of our premier clients. Our project is aimed at establishing cutting-edge techniques for network defense, identifying threats and detecting malicious activity using advanced toolsets. Is this the next step in your career...


  • Washington, United States Summit Technologies Full time

    Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC....