Information Security Analyst

2 weeks ago


Washington, Washington, D.C., United States Customer Value Partners Full time
Job Overview

Customer Value Partners is seeking an Information Security Analyst to become a vital part of our expanding team. This role will focus on the execution of Zero Trust principles.

Key Responsibilities:

  • Assist in the establishment and enhancement of Zero Trust security frameworks and strategic plans tailored to organizational needs, industry standards, and evolving threats.
  • Support the development of network segmentation strategies that enforce minimal access privileges and mitigate lateral threat movement within the infrastructure.
  • Contribute to the creation of processes that facilitate the enforcement of Zero Trust methodologies.
  • Work collaboratively with security architects and engineers to assess and improve the security framework in alignment with Zero Trust guidelines and best practices.
  • Develop and maintain comprehensive, repeatable standards and procedures (runbooks) for all cybersecurity elements and workflows (e.g., continuous integration/continuous deployment pipeline components, multifactor authentication support).
  • Ensure that the policies, procedures, and architecture of Zero Trust comply with relevant federal regulations and guidelines governing its implementation and the overall enhancement of cybersecurity operations.
  • Prepare technology briefs and strategic recommendations for stakeholders.
  • Assist in the formulation and upkeep of cybersecurity architecture documentation.
  • Support updates and maintenance of the Zero Trust Implementation Plan, including phases and timelines.
  • Conduct systems analysis to evaluate Zero Trust maturity levels and collaborate with technical personnel on recommendations for optimal maturity.
  • Provide weekly updates on the engineering team's progress toward fulfilling the Zero Trust Implementation Plan.

Qualifications:

  • Eligibility to obtain a Public Trust clearance.
  • Bachelor's degree in a relevant field.
  • Minimum of 3 years of experience in the specified responsibilities.
  • CompTIA Security+ certification or equivalent; cloud security certification is highly preferred.
  • Familiarity with the following areas:
    • Risk management.
    • Continuous monitoring.
    • Scan result evaluations.
    • Audit log assessments.
    • Change management processes.
    • Vulnerability management.
    • Incident response protocols.
    • Handling privacy-sensitive data.
  • Strong communication skills with federal agency stakeholders, including executives, IT teams, and external partners.
  • Ability to pass a federal background investigation of Tier 4 Critical Non-Sensitive (Form SF 85P).

Work Environment: Remote with occasional onsite meetings as required.



  • Washington, Washington, D.C., United States Charles River Associates Full time

    Forensic Analyst Job OverviewAt Charles River Associates, we are a leading consulting firm that provides exceptional services in accounting, forensic analysis, and cybercrime investigation. We are seeking highly motivated candidates with a background in Computer Science, Digital Forensics, Information Security, or Information Systems.Key...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to strategize and execute protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...


  • Washington, Washington, D.C., United States ST2 ManTech Advanced Systems Intl Full time

    Become a vital member of ST2 ManTech Advanced Systems Intl as a Cybersecurity Systems Officer. In this role, you will engage in groundbreaking initiatives aimed at safeguarding our nation's digital infrastructure while enhancing your professional journey.Key Responsibilities:Establish and uphold security protocols for information technology systemsAct as a...


  • Washington, Washington, D.C., United States Excentium, Inc. Full time

    Information Assurance Analyst - SeniorCITIZENSHIP: US Citizenship LOCATION: Remote CLEARANCE: N/AExcentium, Inc. is a Service-Disabled Veteran Owned Small Business (SDVOSB) passionate about reducing the vulnerabilities of our Nation's Cyberspace. Since 2006, we have attacked cyber security challenges on two fronts: by partnering with government to reduce the...


  • Washington, Washington, D.C., United States Dimension Data Full time

    Job OverviewAs a Network Security Engineer at Dimension Data, you will play a crucial role in maintaining the operational integrity of our clients' IT systems and infrastructure. Your responsibilities will include proactive monitoring, troubleshooting technical incidents, and providing advanced support for intricate issues associated with network security...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job OverviewPosition Type: Full TimeWork Location: Washington, DCExempt Status: YesReporting Structure: ARMADA HQRequired Clearance: Active Top Secret****************CONTINGENT UPON AWARDING OF GOVERNMENT CONTRACT********The Construction Security Analyst is tasked with evaluating and identifying potential security implications of construction initiatives...


  • Washington, Washington, D.C., United States Amdex Corporation Full time

    Job OverviewJOB NUMBER: 1567 | LOCATION: Washington, DC / REMOTE CLEARANCE/ACCESS LEVEL: NACIAbout UsAMDEX Corporation is a comprehensive data solutions provider, dedicated to delivering actionable insights, strategic guidance, data analytics, and technical expertise to enhance data modernization efforts. Our focus encompasses data sciences, cloud solutions,...


  • Washington, Washington, D.C., United States Watershed Security Full time

    Job OverviewCOMPANY BACKGROUNDWatershed Security is a Veteran Owned Small Business recognized for delivering exceptional Cyber Security Services to the Federal Government. We pride ourselves on fostering a challenging and respectful workplace culture. Our mission is clear: "To inspire trust and respect with our customers and employees. Integrity in all we...


  • Washington, Washington, D.C., United States MELE Associates, Inc. Full time

    Job OverviewPOSITION SUMMARYMELE Associates, Inc. is looking to enhance our National Security and Intelligence team by adding a committed Senior Security Analyst. This role will support a significant client within the Department of Energy (DOE) Safeguards and Security program. The Senior Security Analyst will be tasked with producing comprehensive written...


  • Washington, Washington, D.C., United States American Red Cross Full time

    By joining the American Red Cross you will touch millions of lives every year and experience the greatness of the human spirit at its best. Are you ready to be part of the world's largest humanitarian network?Join us-Where your Career is a Force for GoodJob Description:WHY CHOOSE US?As one of the nation's premier humanitarian organizations, the American Red...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job OverviewPosition Type: Full TimeWork Location: Washington, DCExempt from Overtime: YesReporting Structure: ARMADA HQRequired Security Clearance: Active Top Secret****************CONTINGENT UPON AWARDING OF GOVERNMENT CONTRACT********The Construction Security Analyst is tasked with evaluating and identifying potential security implications of construction...


  • Washington, Washington, D.C., United States Insight Global Full time

    Position OverviewKey Qualifications:Minimum of 4 years of pertinent experienceBachelor's Degree requiredActive TS ClearanceCompletion of a Tier 5 Investigation with favorable results under the NISPRole Summary:Insight Global is in search of a dedicated Government Security Analyst to support a federal client. The ideal candidate will have successfully...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your Future Become a vital member of a diverse team that excels in Mission, Cyber, and Technology Solutions. At ManTech International Corporation, you will play a crucial role in safeguarding our national security while engaging in innovative projects that provide avenues for professional growth. Currently, we are seeking a driven...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Title: Cyber Security AnalystJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key...


  • Washington, Washington, D.C., United States Capgemini Government Solutions Full time

    Capgemini Government Solutions (CGS) LLC is seeking a highly motivated Senior Security Compliance Analyst/ISSO to join our team in the Washington, D.C. metro to support our government clients.The Senior Security Compliance Analyst/ISSO is a multifaceted role that collaborates with other teams across the business.This role requires a Security Compliance...


  • Washington, Washington, D.C., United States Dynamis, Inc. Full time

    Job OverviewDynamis, Inc. is looking for a Law Enforcement Information Management System Analyst to provide essential support to the Department of Homeland Security's Federal Protective Service. This role will operate under a hybrid work model, allowing for both on-site and remote work arrangements.Key Responsibilities:Establish and uphold procedures that...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor enterprise networks...


  • Washington, Washington, D.C., United States Oaklea Security Services LLC Full time

    Job OverviewPosition: All-Source Analyst and ReporterLCAT: TTWork Location: National Maritime Intelligence CenterRequired Qualifications: Over 10 years of experience utilizing Intelligence Community (IC) tools, proficient in querying extensive datasets or databases for comprehensive target research, all-source analysis, and reporting.Preferred...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at General Dynamics Information Technology. As a Cybersecurity Engineer, you will play a critical role in ensuring the safety and security of our information systems and networks.Key ResponsibilitiesSecurity Policy Expertise:Stay current with headquarters' policies and...