Current jobs related to Senior Cybersecurity Risk Analyst - Washington - Coalfire Federal


  • Washington, United States Maania Consultancy Services Full time

    Position Overview: We are seeking a highly skilled Cyber Risk Assessor to support our federal client. This role requires a professional with extensive experience in cybersecurity risk assessment and management.Job Type: Full-timeLocation: Remote (with occasional onsite requirements)Clearance Requirement: Must possess an active Top Secret ClearanceKey...


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, United States Georgetown University Full time

    Georgetown University, situated in a historic area of the nation's capital, is dedicated to providing a rigorous academic environment, a global outlook, and a commitment to social justice. Our community consists of a close-knit group of exceptional individuals who are passionate about intellectual exploration and making a positive impact in the world....


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to oversee a dedicated team focused on implementing risk management strategies for our client's array of on-premise, vendor, and cloud-based systems.The ideal candidate will be responsible for:Leading Information System Security Officers (ISSO): Guide the...


  • Washington, United States BTI Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Management Lead to join our team at BTI. As a key member of our organization, you will be responsible for leading our risk management efforts and ensuring the security of our customer's inventory of on-premise, vendor, and cloud-based systems.Key ResponsibilitiesManage Information System...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is on the lookout for an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our diverse range of systems, including on-premise, vendor, and cloud-based solutions.The ideal candidate will be responsible for:Leading a team of Information...


  • Washington, United States Ark Solutions Full time

    Ark Solutions Inc is seeking qualified candidates for the role of Cybersecurity Systems AnalystPosition: Cybersecurity Systems Analyst Location: Washington, DC Duration: 36 Months with potential for extensionOverview:Key Responsibilities:Act as the primary consultant to the information system owner (SO), ISSM, and CISO regarding all aspects (technical and...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our client's array of on-premise, vendor, and cloud-based systems.The ideal candidate will provide expertise in the following areas:Team Leadership: Oversee Information...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to strengthen our team in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting findings, and guiding less experienced team members.Core Responsibilities:Detect security weaknesses and risks within systemsEvaluate the...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to oversee a dedicated team focused on implementing risk management strategies for our diverse range of systems, including on-premise, vendor, and cloud-based solutions.The ideal candidate will be responsible for:Leadership: Directing Information System...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies for our diverse portfolio of on-premise, vendor, and cloud-based systems.The ideal candidate will be responsible for:Leading Information System Security Officers (ISSO):...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cybersecurity Analyst responsible for strategizing and executing protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the development of the...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our client's diverse systems, including on-premise, vendor, and cloud-based environments.The ideal candidate will be responsible for:Leading Information System Security...


  • Washington, United States Gunnison Consulting Group Inc Full time

    Job DescriptionJob DescriptionGunnison Consulting is seeking a Cybersecurity Risk Assessment Lead to work in the Washington, DC area to support the Department of Health and Human Services' (HHS) cybersecurity mission of ensuring HHS can actively protect the vital health information with which it is entrusted, respond to existing and emerging...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...

Senior Cybersecurity Risk Analyst

1 month ago


Washington, United States Coalfire Federal Full time
About Coalfire

Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading cloud and technology providers including Amazon, Microsoft, IBM, Google and Oracle and Federal agencies. Coalfire has been a cybersecurity thought leader for over 20 years and has offices throughout the United States and Europe and is committed to making the world a safer place by solving our clients' toughest security challenges.

But that's not who we are - that's just what we do.

We are thought leaders, consultants, and cybersecurity experts, but above all else, we are a team of passionate problem-solvers who are hungry to learn, grow, and make a difference.

We're currently seeking a Senior Cybersecurity Risk Analyst to support our Federal team in Washington, D.C. (Hybrid; 3 days on site).

Job Summary
This position will be responsible for assessing and executing cloud security controls, creating technical documentation for the appropriate security processes, and other tasks required for advanced-level continuous monitoring activities and designing security capabilities. The ideal candidate will be adept at collaborating with IT, Data Engineers, and Product Managers to optimize security across cloud and on-premises ecosystems.

What you'll do

  • Ensure that the appropriate operational cybersecurity posture is maintained for assigned systems to provide confidentiality, integrity, and availability of information systems.
  • Perform risk analysis and management tasks related to cloud computing, virtualization, Platform as a Service (PaaS), Infrastructure as a Service (IaaS), Software as a Service (SaaS).
  • Conduct technical risk assessments for various Cloud platforms.
  • Work with Cloud Security Alliance (CSA) guidelines and security guidance from the National Institute of Standards and Technology (NIST)
    • To include SP-800-37, NIST SP 800-144, NIST SP 800-145, NIST SP 800-146, Federal Risk and Authorization Management Program (FedRAMP) security control baselines and security guides.
  • Provide advisement to stakeholders in current technologies to include new cloud, mobile and desktop application work products.
What you'll bring
  • Expertise in common cyber security technical controls and their application to cloud systems, such as access control, audit and accountability, configuration management, identification and authentication, system and communication protection, and system and information integrity.
  • Strong understanding of US Government cyber security standards and methodologies including:
    • FISMA, the NIST (CSF) Cyber Security Framework, NIST 800-37 RMF, NIST 800-53 Cyber Security Controls,
    • Federal Risk and Authorization Management Program (FedRAMP) and Federal Cloud guidelines
  • Knowledge of other common industry cyber security standards and organizational best practices.
  • Proven success in helping lead support to a team-oriented environment.
  • Demonstrated experience supporting CASB/SASE solutions.
  • Expertise in cloud architectures (e.g., SaaS, PaaS), common commercial cloud systems (e.g., Google Workspace, Microsoft 365, AWS, Oracle) and cloud security solutions (e.g., Cloud Access Security Broker, Multi-factor Authentication, Zero Trust Architecture).

Education
Completed Bachelor's degree from an accredited university, preferably in an IT related field.

Clearance / Suitability

Ability to obtain a clearance or a Public Trust is preferred, however all clearance levels and non-cleared applicants will also be considered.

Certifications

One or more of the following certifications: CCSP, CCSK, CISSP, or CRISC

Years of Experience

Overall 7 - 10 years of experience in Information Security, Risk Analysis, and Compliance - to include previous support with cloud environments.

Why you'll want to join us

Our people make Coalfire Federal great. We work together on interesting things and achieve exceptional results. We act as trusted advisors to our customers and are committed to client-focused innovation as well as innovation in the industries that we serve.

Coalfire offers our people the chance to grow professionally with colleagues they like and respect while tackling challenges that stretch their minds and expand their skill sets. Regardless of location, you'll experience a company that prioritizes connection and wellbeing and be part of a team where people care about each other and our communities. You'll have opportunities to join employee resource groups, participate in in-person and virtual events, and more.

You'll enjoy competitive perks and benefits to support you and your family, like paid parental leave, flexible time off, certification and training reimbursement, digital mental health and wellbeing support memberships, and comprehensive insurance options.

Coalfire is an EEO employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.