Cybersecurity Analyst

1 day ago


Washington, Washington, D.C., United States Customer Value Partners Full time
Job Summary

We are seeking a highly skilled Cybersecurity Analyst to join our team at Customer Value Partners. As a Cybersecurity Analyst, you will play a critical role in implementing and refining Zero Trust security strategies and roadmaps to ensure the security and integrity of our systems and data.

Key Responsibilities
  • Develop and implement Zero Trust security strategies and roadmaps to align with organizational requirements and industry best practices.
  • Conduct network segmentation and access control assessments to identify vulnerabilities and areas for improvement.
  • Collaborate with security architects and engineers to review and enhance the security architecture to align with Zero Trust principles and best practices.
  • Develop and maintain detailed repeatable standards and procedures (runbooks) for all cyber security components and processes.
  • Ensure that policies, procedures, and architecture of Zero Trust are aligned with applicable federal policies and guidelines.
  • Prepare technology briefs and recommendations for customer stakeholders.
  • Assist with the creation and maintenance of cyber security architecture documentation.
  • Perform systems analysis of Zero Trust maturity level and collaborate with Tech personnel on recommendations to achieve optimal maturity.
  • Provide weekly reports of engineering team progress towards completing the Zero Trust Implementation Plan.
Requirements
  • Must be eligible to obtain a Public Trust clearance.
  • Bachelor's degree in a related field of study.
  • 3+ years of experience performing the position's stated areas of responsibility.
  • CompTIA Security + certification or equivalent; highly prefer cloud security certification.
  • Knowledge of risk management, continuous monitoring, reviewing scan results, audit log reviews, change management, vulnerability management, incident response, and handling of privacy-related and sensitive data.
  • Excellent communication skills with Federal agency stakeholders, including executives, IT teams, and external partners.
  • Possess or be able to attain a federal background investigation of Tier 4 Critical Non-Sensitive (Form SF 85P).
Company Overview

Customer Value Partners is an award-winning healthcare and next-gen technology and consulting services firm solving critical problems for healthcare, national security, and public sector clients. We help organizations achieve lasting transformation and build a healthy, safe, and equitable world.

We believe diversity, equity, and inclusion are essential components of our individual and collective success, and our commitment to hiring and supporting Veterans has earned us three HIRE Vets gold medallions. Join us to start or advance your career with a mission-focused firm transforming healthcare, enhancing security, and making government work better.



  • Washington, Washington, D.C., United States ShorePoint Full time

    Job SummaryShorePoint is seeking a highly skilled SOC Analyst to join our team in Washington D.C. As a SOC Analyst, you will be responsible for monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment. This is a unique opportunity to shape the growth, development, and culture of a fast-growing company in the...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Innovative Management Concepts, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Innovative Management Concepts, Inc. The successful candidate will function as a Zero Trust Cyber Analyst, providing expertise to a cybersecurity and privacy program for a government customer.Key ResponsibilitiesImplement and refine Zero Trust security strategies and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Customer Value Partners Full time

    Job Title: Cybersecurity AnalystCybersecurity Analysts play a critical role in protecting an organization's digital assets from cyber threats. In this role, you will assist in the implementation of Zero Trust security strategies and roadmaps based on organizational requirements, industry best practices, and emerging threats.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Policy Enforcement Senior Analyst to join our Global Security Organization. As a key member of our team, you will play a critical role in supporting our industry-leading cybersecurity policy program and ensuring operational compliance.ResponsibilitiesMonitor and assess compliance...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States VMD Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at VMD Corp. As a Cybersecurity Analyst, you will play a critical role in supporting the Department of the Air Force (DAF) in managing the lifecycle cybersecurity requirements of all DAF Systems.Key ResponsibilitiesImplement the Risk Management Framework (RMF) to manage the...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at ManTech, a leading organization where employees come first. As a Cybersecurity Threat Analyst, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.We're seeking a motivated, career-oriented Expert Vulnerability...


  • Washington, Washington, D.C., United States InsideHigherEd Full time

    Cybersecurity Analyst, Endpoint Health and SecurityGeorgetown University is seeking a highly skilled Cybersecurity Analyst to join its team. As a key member of the cybersecurity operations team, you will be responsible for ensuring the security and integrity of the university's endpoints.Job OverviewThe Cybersecurity Analyst, Endpoint Health and Security...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States General Dynamics Full time

    Job Title: Cybersecurity Shift LeadGDIT is seeking a highly skilled Cybersecurity Shift Lead to join our team. As a Cybersecurity Shift Lead, you will be responsible for overseeing the day-to-day operations of our Security Operations Center (SOC).Key Responsibilities:Supervise and manage the SOC team during assigned shifts.Ensure proper analyst coverage is...


  • Washington, Washington, D.C., United States Advantage Engineering & IT Solutions Inc Full time

    Job Title: Cybersecurity Operations Analyst IVJob Summary:We are seeking a highly skilled Cybersecurity Operations Analyst IV to join our team at Advantage Engineering & IT Solutions Inc. The successful candidate will be responsible for performing forensic analysis of digital information, gathering and handling evidence, and monitoring systems and networks...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Senior Forensics Analyst Job DescriptionGray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our DOI customer's Security Operation Center in DC or Reston Virginia.The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to...


  • Washington, Washington, D.C., United States Maveris Full time

    Job Title: Senior Red Team Operations AnalystMaveris is a cybersecurity and IT services company dedicated to helping organizations create secure digital solutions to accelerate their mission. We are proud to serve customers across the Federal Government and private sector.Job SummaryWe are seeking a highly skilled Senior Red Team Operations Analyst to join...


  • Washington, Washington, D.C., United States Hamdan Resources Full time

    Job DescriptionJob SummaryHamdan Resources, LLC is seeking a highly skilled Cybersecurity Threat Program Analyst to support the OUSD I&S CL&S Division. The ideal candidate will have a strong background in cybersecurity, threat intelligence, and risk management.ResponsibilitiesEstablish and maintain the DoD Enterprise Insider Threat (InT) Policy and...