Cybersecurity Risk Management Analyst

2 weeks ago


Alexandria, Virginia, United States clearAvenue, LLC Full time

Position Overview:

The Cybersecurity Risk Management Analyst plays a crucial role in ensuring the integrity and security of information systems within our organization. This position is essential for identifying vulnerabilities and implementing robust security measures to protect sensitive data.

Key Responsibilities:

  • Enhances information system security by proactively identifying and addressing potential and existing security threats.
  • Establishes system protection protocols by defining user access levels, control frameworks, and resource allocations.
  • Possesses a solid understanding of cloud cybersecurity standards, particularly those outlined by NIST.
  • Ensures compliance with documentation requirements and reviews to facilitate the authority to operate (ATO) for various programs.
  • Identifies security issues by monitoring for irregularities and reporting any breaches.
  • Implements security enhancements by evaluating the current security landscape, analyzing trends, and anticipating future needs.
  • Conducts regular audits to detect security breaches and operational inefficiencies.
  • Improves system security by applying and maintaining effective security controls.
  • Keeps stakeholders informed by generating performance reports and communicating the status of security systems.
  • Upholds quality service by adhering to organizational standards and protocols.
  • Maintains up-to-date technical knowledge through participation in educational workshops and review of relevant publications.
  • Contributes to team success by achieving related objectives as necessary.

Qualifications:

  • A minimum of an Associate's degree in Computer Science, Information Systems, Cyber Security, or a related field.
  • Alternatively, a minimum of 3 years of relevant experience in the cybersecurity domain.
  • Preferred certifications include Security +, CISSP, or CISM.
  • Familiarity with the FedRAMP process is advantageous.
  • A customer-centric approach is preferred.
  • Must be able to successfully complete a security background investigation.
  • Must be a U.S. Citizen.
Applicants must possess a DoD Public Trust or higher security clearance.

This is a full-time exempt position.


Currently, this role is temporarily remote due to health and safety protocols, with a planned transition back to in-office work when circumstances allow.


Additional Information:
Please note that this job description is intended to provide a general overview of the position and is not exhaustive of all tasks, duties, or responsibilities that may be required. Responsibilities may evolve over time with or without notice.


clearAvenue, LLC is committed to fostering a diverse and inclusive workplace. We welcome applications from all qualified individuals without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, protected veteran status, or any other characteristic protected by law.



  • Alexandria, Virginia, United States Akima Data Management Full time

    Job Overview:Akima Data Management is seeking a Cybersecurity Risk Management Specialist to enhance our team of dedicated professionals.Key Responsibilities:The selected candidate will:Prepare and submit comprehensive Risk Management Framework (RMF) documentation.Oversee and maintain Authority to Operate (ATO) statuses for both new and existing systems...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Management SpecialistOverview:In the face of evolving cyber threats, government entities require a dedicated professional to evaluate vulnerabilities and formulate strategic responses. As a Cybersecurity Risk Management Specialist, you will partner with stakeholders to pinpoint potential risks, scrutinize technical specifications, and...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    Cybersecurity Risk Management SpecialistOverview:In the face of escalating cyber threats, government entities require a dedicated professional to evaluate vulnerabilities and formulate strategic responses. As a Cybersecurity Risk Management Specialist, you will work closely with stakeholders to pinpoint potential risks, scrutinize technical specifications,...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Specialist to join our team at Booz Allen Hamilton. As a key member of our information security team, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesConsult with clients to identify and assess cybersecurity risksDevelop and...


  • Alexandria, Virginia, United States Booz Allen Hamilton Full time

    Join Our Team as a Cybersecurity Risk Management SpecialistAt Booz Allen Hamilton, we recognize the critical importance of safeguarding information systems in today's digital landscape. As a Cybersecurity Risk Management Specialist, you will play a pivotal role in helping government agencies navigate the complexities of cyber threats.Your...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our team of specialists focused on developing advanced data solutions for national defense.This position is crucial for supporting intricate computer network exploitation and defense strategies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States MindPoint Group Full time

    Join MindPoint GroupWe are recognized as a premier workplace.Explore our current job openings as they become available.Position: Cybersecurity Risk Management SpecialistSince our inception in 2009, MindPoint Group has been the go-to cybersecurity firm for the most security-conscious federal agencies and commercial enterprises in the United States.We take...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our capabilities in developing advanced data solutions for our clients in the defense sector.This position is crucial for supporting intricate computer network exploitation and defense methodologies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States U.S. Coast Guard Full time

    Position OverviewThis role is situated within the U.S. Coast Guard, specifically in the Department of Homeland Security (DHS). You will be part of the Deputy Commandant for Mission Support, focusing on Command, Control, Communications, Computers, Cyber, and Intelligence Services.Key ResponsibilitiesAs a Cybersecurity Operations Analyst, your primary duties...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts in cybersecurity. You will tackle complex...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and exploring emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts, addressing complex challenges with...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in identifying vulnerabilities, recognizing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts while addressing complex challenges with...


  • Alexandria, Virginia, United States City of Alexandria (VA) Full time

    Job SummaryThe City of Alexandria (VA) is seeking a highly skilled Lead Cybersecurity Specialist to oversee the City's Cybersecurity Program.About the DepartmentThe Information Technology Services Department is responsible for enterprise technology operations for the City of Alexandria. ITS provides technology services and solutions to City departments to...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will consult on and spearhead the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. You will apply advanced principles, theories, and concepts while contributing to the...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a key member of our Cybersecurity team, you will lead and consult on the identification of vulnerabilities, assess new threat exposures, and explore emerging security technologies. Your role will involve applying advanced principles, theories, and concepts, while contributing to...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Division: Cybersecurity Defensive Cyber Operations (CDO) AnalystAs a pivotal member of our Cybersecurity team, you will spearhead efforts in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your role will involve applying advanced principles and innovative concepts to address complex...


  • Alexandria, Virginia, United States TEKsystems Full time

    Position Overview:We are seeking a skilled professional to lead our Cybersecurity Defensive Cyber Operations. This role involves guiding vulnerability assessments, identifying new threat exposures, and exploring emerging security technologies. You will apply advanced principles and concepts to tackle complex challenges and provide innovative solutions.Key...


  • Alexandria, Virginia, United States MPR Associates Full time

    Position OverviewMPR Associates, Inc. is a dynamic and innovative engineering services and consulting firm, currently in search of a skilled and driven Cybersecurity Operations Leader to enhance our IT department.If you are looking for a distinctive and fulfilling career path, MPR could be the ideal organization for you.Established in 1964, MPR serves a...


  • Alexandria, Virginia, United States TEKsystems Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Defensive Cyber Operations Team Lead to join our team at TEKsystems. As a key member of our cybersecurity team, you will be responsible for leading our defensive cyber operations efforts and ensuring the security of our systems and networks.Key Responsibilities:Monitor network traffic for security...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewPosition Title: Advanced Blue Cyber AnalystLocation: Alexandria, VASecurity Clearance: U.S. Citizenship and TS/SCI Clearance RequiredExperience Level: Mid-Senior LevelJFL Consulting is seeking a dedicated and skilled Advanced Blue Cyber Analyst to enhance our cybersecurity initiatives. The ideal candidate will collaborate with a team of network,...