Cybersecurity Systems Analyst

2 weeks ago


Washington, United States Ark Solutions Full time
Ark Solutions Inc is seeking qualified candidates for the role of Cybersecurity Systems Analyst

Position: Cybersecurity Systems Analyst
Location: Washington, DC
Duration: 36 Months with potential for extension


Overview:

Key Responsibilities:
  • Act as the primary consultant to the information system owner (SO), ISSM, and CISO regarding all aspects (technical and otherwise) related to the security of designated information systems.
  • Maintain comprehensive knowledge and expertise necessary for managing the security elements of assigned information systems.
  • Ensure that the required operational cybersecurity posture is upheld for assigned systems to guarantee confidentiality, integrity, and availability of information systems. For each system under the ISSO's purview, the ISSO will be accountable for completing and regularly updating the following security documentation:
  • Security Impact Analysis
  • Information Sensitivity Security Assessment
  • System Security Plan (SSP)
  • Plan of Action and Milestones (POA&M)
  • Information Technology Risk Acceptances
  • Configuration Management Plan
  • Supply Chain Risk Management Plan
  • Interconnection Security Agreements
  • Memorandums of Understanding
  • Information Data Exchange Agreements
  • Vulnerability Reports
  • Authorization Letters
  • Develop, revise, and sustain the SSP for assigned systems.
  • Engage in the planning and management of all phases of the Risk Management Framework (RMF) Security Assessment and Authorization (SAA) process.
  • Advise system owners on all matters, both technical and otherwise, regarding the security of designated IT systems.
  • Collaborate with the SO team to formulate standard operating procedures in alignment with security control requirements.
  • Conduct ongoing monitoring of implemented security controls to ensure they are correctly applied, functioning as intended, and achieving the desired outcomes concerning cybersecurity requirements for assigned IT systems. Continuous monitoring activities include:
  • Maintaining current Authorization to Operate (ATO)
  • Ensuring proper sanitization of media prior to disposal
  • Conducting log reviews
  • Performing periodic scans
  • Executing periodic system self-assessments
  • Collaborate with technical teams to address security control deficiencies and scan vulnerabilities for assigned IT systems.
  • Evaluate the cybersecurity implications of changes to assigned IT systems and document findings in a Security Impact Analysis (SIA) report.
  • Conduct self-assessments of security controls, identify vulnerabilities, and track remediation efforts in the POA&M.
  • Oversee the Plan of Action and Milestones (POA&M) process for designated IT systems to ensure timely detection, identification, and notification of non-compliance issues. In collaboration with System Owner staff, create POA&Ms or remediation plans for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Provide necessary system access, information, and documentation to security assessment and audit teams.
  • Participate in security assessments and audits for assigned systems and facilitate evidence and/or data collection for data requests related to assigned systems.
  • Complete required Assessment and Authorization (A&A) activities on assigned IT systems.
  • Report to senior management and ISSM on the security status of assigned authorization boundaries.
  • Perform additional duties as assigned.
Essential Skills:
  • Minimum of five (5) years of proven experience conducting systems security assessments, preparing system security documentation, and/or implementing security upgrades for live networks, desktop systems, servers, and enterprise databases leading to successful security authorization of such systems.
  • Strong familiarity with NIST publications and privacy frameworks.
  • Demonstrated understanding of cloud service models, hybrid models, financial applications, and mobile security technologies and tools.
  • Experience supporting an industry risk management tool executing A&A activities.
  • Bachelor's degree in computer science, information technology, cybersecurity, or a related technical discipline is required.
  • Current and maintained certification in one or more of the following IT Security disciplines: Certified in Risk and Information Systems Control (CRISC), Certified Information Security Manager (CISM), or Certified Information Systems Security Professional (CISSP) or equivalent certification is required.
Preferred Skills:
  • Experience as a Splunk Engineer
Education:
  • Bachelor's degree in computer science, information technology, cybersecurity, or a related technical discipline is required.


  • Washington, Washington, D.C., United States HarmonyTech Full time

    Job OverviewHarmonyTech, Inc. is seeking a skilled Cybersecurity Systems Analyst to join our team. This role is pivotal in collaborating with various teams including security engineering, operations, architecture, and development. The analyst will contribute to the formulation and upkeep of essential documentation to facilitate the Authorization To Operate...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...


  • Washington, United States VTG Full time

    Position SummaryVTG is seeking a Junior Cybersecurity Analyst to provide professional support services related to the planning, design, construction, delivery, and evaluation of naval vessels. This role is integral to ensuring the security and integrity of systems within the organization.Key ResponsibilitiesFacilitate and manage the Information Assurance...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, United States Central Intelligence Agency Full time

    Position Overview:As a Cybersecurity Analyst, you will engage in extensive research within the cyber domain, concentrating on the creation, integration, and implementation of innovative tools, methodologies, and systems to bolster cyber operations.Key Responsibilities:- Conduct research and development in cyber security to enhance national security...

  • Systems Analyst III

    3 days ago


    Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureAbout ManTechManTech is a leading provider of innovative technology solutions and services for the nation's most critical missions. We are seeking a highly motivated and experienced Cybersecurity Systems Analyst III to join our team.Job SummaryThe Cybersecurity Systems Analyst III will provide unparalleled support to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, United States Laerdal Labs DC Inc Full time

    Job DescriptionJob DescriptionJob Overview: Laerdal Labs DC is a leading provider of innovative and cutting-edge solutions for healthcare simulation and education. Focused on the capture, debriefing, and assessment of medical training and clinical events, Laerdal Labs D.C. specializes in the delivery of robust, yet easy-to-use web-based solutions. Our...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a qualified candidate to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to security and public safety. This role involves a variety of responsibilities across Program Management, Monitoring, Analysis and Incident...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Cybersecurity Threat Analyst (Mid-Level) at cFocus Software IncorporatedcFocus Software Incorporated is actively looking for a Cybersecurity Threat Analyst (Mid-Level) to enhance our initiatives in safeguarding information technology systems. This role necessitates US Citizenship and the capability to secure a Public Trust clearance.Required...


  • Washington, Washington, D.C., United States Global Engineering & Technology, Inc. (GET) Full time

    Job OverviewSecurity Clearance Requirement: This role necessitates a current DOE Q or DoD Top Secret security clearance.Work Arrangement: This is primarily a remote position with occasional travel obligations.Global Engineering and Technology (GET) is in search of skilled candidates for the role of Cyber Defense Analyst. This position is integral to our...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job OverviewPosition Title: SOC Analyst (Night Shift) - Top Secret ClearanceCompany Overview:ShorePoint is a rapidly expanding, award-winning firm specializing in cybersecurity services, dedicated to serving high-profile clients in both the private and public sectors. Our mission is to provide unparalleled security solutions to safeguard sensitive...


  • Washington, United States Fusion Technology Full time

    Position Overview:Fusion Technology is a dedicated HUBZone Small Business located in a scenic region, committed to delivering exceptional IT services and solutions to critical U.S. Government initiatives and the Intelligence Community.Who We Seek:Security-Cleared Expert: You possess an active Top Secret security clearance, demonstrating your reliability and...


  • Washington, United States Tria Federal (Tria) Full time

    Location: Washington, DC/ RemoteEmployment Type: Full-TimeClearance Requirement: Public Trust Clearance or Secret Clearance (Preferred)U.S. Citizenship is mandatory, and the ability to secure and uphold the required clearance level is essential for this role. Tria Federal (Tria) is currently unable to provide sponsorship.About Tria Federal:Tria Federal...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, United States MetroStar Corporation Full time

    As a Cybersecurity Analyst with a focus on Government System ATO support, you'll be responsible for guiding government clients through the intricate process of obtaining and maintaining Authority to Operate certifications for their information systems. You will leverage your expertise in government cybersecurity standards and regulations to monitor, analyze,...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cybersecurity Operations Center Analyst to join our team at Booz Allen Hamilton. As a Cyber Defense Operations Analyst, you will play a critical role in monitoring and analyzing threats to protect network assets within the federal intelligence community.Key Responsibilities:Monitor and analyze threats in...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Position OverviewSalary: CompetitiveAbout Us: ShorePoint is a rapidly expanding, award-winning cybersecurity services provider dedicated to safeguarding sensitive information for both private and public sector clients. Our firm is recognized for its commitment to excellence and innovation in the cybersecurity domain. We foster a culture that values hard...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cybersecurity Analyst responsible for strategizing and executing protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the development of the...


  • Washington, United States Feditc LLC Full time

    Job OverviewPosition LevelExperiencedJob LocationWashington DC - Washington, DCEmployment TypeFull TimeCompany OverviewFEDITC, LLC is a rapidly expanding organization dedicated to supporting the Department of Defense and various intelligence agencies globally. Our mission is to develop critical national security systems that directly aid the Warfighter, DoD...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States ST2 ManTech Advanced Systems Intl Full time

    Join ST2 ManTech Advanced Systems Intl as a Cybersecurity Systems Protection Specialist. In this pivotal role, you will engage in critical initiatives aimed at safeguarding our information systems and enhancing your professional journey.Key Responsibilities:Establish and uphold security protocols for information technology systemsAct as a liaison between...