Senior Cybersecurity Analyst

1 week ago


Washington, Washington, D.C., United States Dynamic Solutions Technology LLC Full time
Job Overview

Dynamic Solutions Technology, LLC is a leading strategic services provider catering to both commercial and governmental sectors. We are currently in search of a full-time Lead Cybersecurity Specialist to support our esteemed government clientele.

Key Responsibilities:
  • Integrate and evaluate new technologies to ensure adherence to IT security standards.
  • Conduct thorough analyses to guarantee the consistent application of security controls throughout the system development lifecycle and ongoing monitoring phases.
  • Formulate, document, and implement strategies for monitoring, assessing, and validating security controls across designated information systems.
  • Document security control implementation details comprehensively.
  • Possess a solid understanding of network security architecture, including topology, protocols, components, and principles.
  • Exhibit experience in developing continuous monitoring and contingency plans that identify essential mission and business functions along with recovery processes.
  • Analyze Information Assurance Vulnerability Alert (IAVA) requirements to assess their relevance to current systems.
  • Provide expert recommendations, guidance, and corrective measures for any non-compliant security controls.
  • Request, collect, and analyze evidence necessary for the closure of open POAMs.
  • Conduct extensive self-assessments, utilizing both automated and manual security evaluations of management, operational, and technical security controls.
  • Enhance processes to achieve IT security objectives by documenting lessons learned for each system and application by authorization month and year.
  • Develop testing scenarios and exercises as needed to evaluate and investigate emerging technologies.
  • Record test outcomes and artifacts in the designated repository.
  • Document assessment activities and results in detail to facilitate external reviews of all assessment processes, activities, results, and conclusions.
  • Demonstrate skills in developing, maintaining, and overseeing cybersecurity initiatives and training materials.
  • Perform additional duties as assigned.
Qualifications:
  • Comprehensive understanding of information assurance, cybersecurity, and privacy policy disciplines and methodologies.
  • Familiarity with the Federal Information Security Modernization Act (FISMA).
  • Knowledge of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF).
  • Understanding of the NIST Cybersecurity Framework (CSF).
  • Awareness of Identity, Credential, and Access Management (ICAM) implementation.
  • Familiarity with the National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework.
  • Ability to collaborate with clients to assess needs, provide support, resolve issues, and meet expectations.
  • Understanding of CSAM reporting and controls management.
Requirements:
  • Bachelor's degree (B.A. or B.S.) required.
  • A minimum of seven years of experience in DoD Risk Management Framework and Information Assurance security compliance policies.
  • Expertise in RMF methodologies and documentation requirements.
  • Proven experience supporting Government Agencies.
  • Proficient or capable of gaining proficiency with a wide range of security software applications and tools.
  • Highly organized with a keen attention to detail.


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about uncovering critical information to enhance national security? As an All-Source Cyber Analyst, your expertise in research and analytical skills will play a vital role in addressing the complexities of modern cybersecurity challenges. The surge in connected devices and data availability has transformed the landscape...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to strengthen our team in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting findings, and guiding less experienced team members.Core Responsibilities:Detect security weaknesses and risks within systemsEvaluate the...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cybersecurity Analyst responsible for strategizing and executing protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the development of the...


  • Washington, Washington, D.C., United States ManTech Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Technology Analyst to join our team at ManTech. As a key member of our defensive cyber operations unit, you will play a critical role in safeguarding our nation's security while working on cutting-edge projects.Key Responsibilities:Support the Cyber Innovation Lead in gathering and sharing...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job OverviewPosition Title: SOC Analyst (Night Shift) - Top Secret ClearanceCompany Overview:ShorePoint is a rapidly expanding, award-winning firm specializing in cybersecurity services, dedicated to serving high-profile clients in both the private and public sectors. Our mission is to provide unparalleled security solutions to safeguard sensitive...


  • Washington, Washington, D.C., United States Dynamic Solutions Technology LLC Full time

    Job OverviewDynamic Solutions Technology, LLC is a leading provider of strategic services catering to both commercial and governmental sectors. We are currently seeking a full-time Lead Cybersecurity Specialist to support our esteemed government clientele.Key Responsibilities:Evaluate and integrate cutting-edge technologies to ensure adherence to IT security...


  • Washington, Washington, D.C., United States Global Engineering & Technology, Inc. (GET) Full time

    Job OverviewSecurity Clearance Requirement: This role necessitates a current DOE Q or DoD Top Secret security clearance.Work Arrangement: This is primarily a remote position with occasional travel obligations.Global Engineering and Technology (GET) is in search of skilled candidates for the role of Cyber Defense Analyst. This position is integral to our...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Cybersecurity and Electronic Warfare AnalystAre you skilled in the fields of Cybersecurity and Electronic Warfare? Do you have a strong commitment to addressing intricate challenges that enhance our national defense? Become a vital member of our team and contribute to pioneering strategies for the U.S. Navy. In your role as a trusted consultant, you will...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Cybersecurity Threat Analyst (Mid-Level) at cFocus Software IncorporatedcFocus Software Incorporated is actively looking for a Cybersecurity Threat Analyst (Mid-Level) to enhance our initiatives in safeguarding information technology systems. This role necessitates US Citizenship and the capability to secure a Public Trust clearance.Required...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Senior Cybersecurity Engineer to join our team at Booz Allen Hamilton. As a Senior Cybersecurity Engineer, you will play a critical role in safeguarding our nation's critical data by developing and implementing cross-domain security solutions in alignment with organizational security strategy.Key...


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cybersecurity Operations Center Analyst to join our team at Booz Allen Hamilton. As a Cyber Defense Operations Analyst, you will play a critical role in monitoring and analyzing threats to protect network assets within the federal intelligence community.Key Responsibilities:Monitor and analyze threats in...