Senior Cybersecurity Policy Analyst

1 week ago


Washington, United States National Guard Employment Network Full time
Job Title: Senior Cybersecurity Policy Analyst

We are seeking a highly skilled Senior Cybersecurity Policy Analyst to join our team at National Guard Employment Network. As a key member of our cybersecurity team, you will play a critical role in supporting the Department of Justice on one of our largest clients.

Responsibilities:
  • Provide expert advice to the CISO and Deputy CISO on information assurance and cybersecurity matters.
  • Represent the Department in working groups and cybersecurity committees to address current and emerging challenges.
  • Lead the development of the Department's program for identifying, protecting, and monitoring High-Value Assets (HVAs).
  • Oversee the day-to-day operation of information systems, including advanced technical assistance.
  • Perform control reviews, security audits, evaluations, and risk assessments of sensitive and complex operational systems and facilities.
  • Conduct application, system, and network security assessments, analyses, authorizations, and evaluations in classified and sensitive environments.
  • Develop requirements and specifications for reviewing and approving procurement requests, major systems development activities, telecommunications hardware and software, and hardware and software encryption techniques.
  • Analyze and optimize system operation and resource utilization, and perform system capacity planning/analysis while maintaining the security posture.
  • Provide Automated Indicator Sharing (AIS) and client network guidance, training, research, and recommendations.
  • Support specific technical reviews to support non-standard operational requirements and systems, including design, development, and maintenance of unique security assessment security tools and conducting assessments.
Requirements:
  • Applicable US Government Clearance.
  • Bachelor's Degree or an equivalent combination of formal education and experience.
  • Minimum ten (10) years of general experience and eight (8) years of relevant experience in functional responsibility.
Knowledge and Skills:
  • TCP/IP.
  • Packet Analysis.
  • SIEM Operation.
  • Understanding of how exploits work and appear within network traffic.
  • Intrusion Detection Technology.
  • Understanding of rootkits, exploits, and other types of malware.
  • Awareness and understanding of popular attack tools.
  • Awareness of tradecraft used by Nation State APT actors.
  • Capability to support the following systems: ArcSight SIEM; Splunk; Novetta Cyber Analytics; FireEye MPS Suite; Snort IDS; Bro IDS; Fidelis XPS; CloudShield Trusted Cyber Solution Orchestrator; Microsoft Advanced Threat Analytics; Counterattack Active Defense.
  • Well-versed in risk management and must have experience working with SDLC and performing security tasks throughout.
  • Experience with and working understanding of FISMA compliance, experience conducting all phases of Certification and Accreditation, and creating documentation in accordance with NIST guidance.
  • Well-versed with NIST publications, including NIST 800 series, OMB circulars such as OMB A-123 circular and OMB A-130 circular and memoranda, and CNSS publications and their requirements and impact on system security such as CNSS 1253 and risk management methodologies.
  • Strong analytical and organizational skills.
  • Concise writing skills.
Desired:
  • Understanding of and experience with CSAM is a plus.
Clearance:
  • Applicable US Government Clearance.
Location:
  • This role is hybrid.
Additional Information:
  • All your information will be kept confidential according to EEO guidelines.
  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $130-135k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.


  • Washington, United States Tik Tok Full time

    Job Title: Cybersecurity Policy Enforcement Senior AnalystAt TikTok, we're committed to creating a secure and trustworthy environment for our users. As a Cybersecurity Policy Enforcement Senior Analyst, you'll play a critical role in ensuring our global cybersecurity policy program is effective and aligned with industry standards.Responsibilities:Monitor and...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Policy Enforcement Senior Analyst to join our Global Security Organization. As a key member of our team, you will play a critical role in supporting our industry-leading cybersecurity policy program and ensuring operational compliance.ResponsibilitiesMonitor and assess compliance...


  • Washington, United States VetJobs Full time

    Job Title: Senior Cybersecurity Policy AnalystVetJobs is seeking a highly skilled Senior Cybersecurity Policy Analyst to support the Department of Justice on one of our largest clients. As a trusted advisor to the CISO and Deputy CISO, you will serve as an expert in the field of information assurance and cybersecurity.Responsibilities:Represent the...


  • Washington, Washington, D.C., United States Coalfire Federal Full time

    About Coalfire FederalWe are a leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing, and a full suite of cyber engineering services to Federal agency customers. Our team has an unparalleled client list with deep customer relationships with leading cloud and technology providers, including...


  • Washington, United States Booz Allen Hamilton Full time

    Cybersecurity Policy and Strategy AnalystAbout the Role:We are seeking a highly experienced Cybersecurity Policy and Strategy Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in analyzing, interpreting, and applying applicable DoD and Navy directives, instructions, and policies to our...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, United States Tetrad Digital Integrity Full time

    Job Title: Policy AnalystTetrad Digital Integrity (TDI) is a leading-edge cybersecurity firm dedicated to safeguarding and protecting our customers from increasing threats and vulnerabilities in the digital age. Our mission is to provide top-notch security solutions that meet the evolving needs of our clients.Job Summary:We are seeking a highly skilled...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Innovative Management Concepts, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Innovative Management Concepts, Inc. The successful candidate will function as a Zero Trust Cyber Analyst, providing expertise to a cybersecurity and privacy program for a government customer.Key ResponsibilitiesImplement and refine Zero Trust security strategies and...


  • Washington, United States Coalfire Federal Full time

    About Coalfire FederalWe are a leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing, and a full suite of cyber engineering services to Federal agency customers. Our team has an unparalleled client list with deep customer relationships with leading cloud and technology providers, including...


  • Washington, United States Coalfire Federal Full time

    About Coalfire FederalWe are a leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing, and a full suite of cyber engineering services to Federal agency customers.Our team of experts has an unparalleled client list with deep customer relationships with leading cloud and technology providers,...


  • Washington, Pennsylvania, United States Coalfire Federal Full time

    About Coalfire FederalWe are a leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing, and a full suite of cyber engineering services to Federal agency customers.Our team has an unparalleled client list with deep customer relationships with leading cloud and technology providers, including Amazon,...

  • Policy Analyst Senior

    3 weeks ago


    Washington, Washington, D.C., United States Allen Integrated Solutions Full time

    Job Title: Policy Analyst SeniorAllen Integrated Solutions is seeking a highly skilled Policy Analyst Senior to join our team.Job Summary:We are looking for a seasoned Policy Analyst Senior to provide expertise and guidance to our clients and project teams. The successful candidate will have a strong background in policy and administration, with experience...


  • Washington, Washington, D.C., United States VMD Corp Full time

    About VMD CorpVMD Corp is a leading provider of information technology solutions to the Federal government, delivering cutting-edge solutions in Agile Engineering, Cybersecurity, and Critical Infrastructure Protection.Job DescriptionWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team. As a key member of our Agile Engineering team,...


  • Washington, United States AHIP Full time

    Job Title: Policy Analyst, Technology Public PolicyAHIP is seeking a highly skilled Policy Analyst, Technology Public Policy, to join their team in Washington, D.C. This is a full-time position that requires work performed on-site in our office.Job Summary:The Policy Analyst, Technology Public Policy, supports AHIP's policy development and strategy related...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Customer Value Partners Full time

    Job Title: Cybersecurity AnalystCybersecurity Analysts play a critical role in protecting an organization's digital assets from cyber threats. In this role, you will assist in the implementation of Zero Trust security strategies and roadmaps based on organizational requirements, industry best practices, and emerging threats.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States Adobe Full time

    Transforming Cybersecurity PolicyAt Adobe, we're seeking a visionary leader to spearhead our cybersecurity public policy engagement. As a key member of our Public Policy Team, you'll be responsible for advancing our global cyber policy objectives in key markets worldwide.The OpportunityWe're looking for a seasoned professional with a deep understanding of...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Senior Forensics Analyst Job DescriptionGray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our DOI customer's Security Operation Center in DC or Reston Virginia.The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to...