Current jobs related to Cyber Security Analyst - Washington - MSR Collective

  • Cyber Security Analyst

    3 months ago


    Washington, United States PPT Solutions, Inc. Full time

    Job DescriptionJob DescriptionSalary: PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region.  The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessment, and testing efforts. They will...


  • Washington, United States MSR Collective Full time

    Cyber Security Analyst with TS/SCI Clearance and Polygraph We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. This position has an alternate location in Colorado Springs, CO. Cyber Security Analyst: Level 5: Investigates, analyzes, and responds to cyber incidents within a network environment or...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Exposure Analyst

    1 week ago


    Washington, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more, across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to design and execute protective measures for IT infrastructures within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, United States Abacus Technology Corporation Full time

    OverviewAbacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This is a full-time position.ResponsibilitiesAssist in developing the DoE EHSS security posture.Protect network and IT infrastructure and telecommunications systems and...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team while working at a leading organization in the industry, where employees are valued and empowered to succeed. At ManTech, you'll contribute to protecting national security while working on innovative projects that offer opportunities for growth and development.Currently, ManTech...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States Booz Allen Hamilton Full time

    Position Overview As a Senior Cyber Intelligence Analyst, you will utilize your technical and analytical skills to assess cyber threats targeting critical infrastructure in the United States. Key Responsibilities Conduct comprehensive evaluations of cyber threats using a variety of industry-standard and governmental tools. Produce detailed,...


  • Washington, United States Hatch IT Full time

    hatch I.T. is partnering with cyDaptiv to find a Cyber Security Analyst/Information Assurance Engineer. See details below:About The Role:cyDaptiv Solutions is seeking a Cyber Security Analyst with experience supporting Federal projects.About the Company:cyDaptiv Solutions, Inc. is a firm specializing in Systems Engineering, Cybersecurity Solutions...


  • Washington, Washington, D.C., United States Cyber Security Innovations Full time

    Job OverviewCyber Security Innovations is seeking a Security Assessment Specialist to become a vital part of our team for an upcoming Security and Privacy Evaluation initiative within the non-profit telecommunications sector. This role is essential in fortifying our defenses against potential technical security vulnerabilities.This position offers a hybrid...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

Cyber Security Analyst

1 month ago


Washington, United States MSR Collective Full time
Cyber Security Analyst with TS/SCI Clearance and Polygraph

We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coordinating and enhancing the cybersecurity efforts of our organization, working alongside internal teams and external partners to protect critical systems and data.

Key Responsibilities:

  • Cybersecurity Coordination: Collaborate with internal cybersecurity personnel and external partners to track, task, and monitor cybersecurity issues, status, and activities at the office level.
  • Timely Reporting: Report critical action items and findings to relevant stakeholders in a time-sensitive manner.
  • Continuous Improvement: Identify, advocate for, and implement activities aimed at enhancing the cybersecurity posture of the systems supported by our organization.
  • Dashboard Monitoring: Monitor and provide requirements for cybersecurity dashboards to ensure real-time visibility into the security of our IT systems.
  • Vulnerability Oversight: Validate and oversee vulnerability scanning across all IT systems supported by our office.
  • Actionable Findings: Present and track actionable findings to improve the vulnerability status of office systems.
  • Risk Categorization: Categorize levels of risk associated with the enterprise, helping prioritize security efforts.
  • Collaboration: Collaborate with product owners and development support teams to address cybersecurity issues and contribute to the strategic direction of our products.
  • Mitigation Solutions: Identify cybersecurity system issues and propose effective mitigation solutions.
Required Education & Experience:
  • Must possess an active TS/SCI clearance with polygraph.
  • Demonstrated experience in information systems security engineering.
  • Demonstrated experience in the development and support of IT systems.
  • Strong background in cybersecurity.
  • Proficiency in analyzing results from vulnerability scanning tools.
  • Experience in identifying and tracking the resolution of cybersecurity issues in IT systems.
Preferred Skills:
  • Demonstrated experience working directly with Front Office or Executive level staff and customers.
  • CISSP (Certified Information Systems Security Professional) certification.
  • Familiarity with the Sponsor's cybersecurity Assessment & Authorization process.


Job Requirements