Cybersecurity Policy Analyst

23 hours ago


Washington, Washington, D.C., United States NetCentrics Corporation Full time
Job Overview

NetCentrics Corporation is a leader in cybersecurity, cloud, digital transformation, and mission support. We are seeking a Cybersecurity Policy Analyst to join our team.

Key Responsibilities
  • Review and assess cybersecurity threats to the Defense Industrial Base (DIB)
  • Identify and address cybersecurity risks associated with foreign investment in the DIB
  • Engage with cybersecurity stakeholders across the DoD and US government
  • Develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards
Requirements
  • TS/SCI Clearance Required
  • Bachelor's degree in Computer Science or related field
  • Minimum of 5+ years of experience in cybersecurity policy analysis or related field
  • Knowledge of Defense Industrial Base or relevant Commercial technology supply chain threats and associated risks
Preferred Qualifications
  • Master's degree in Computer Science, Computer Engineering, Information Technology, or Cyber Security
  • Cybersecurity Industry certifications, such as CompTIA Security+, Certified Information Systems Security Professional (CISSP)
Company Culture

At NetCentrics Corporation, we value our employees and strive to create a positive and inclusive work environment. Our core values include "Mission First", "People Always", "Be Eminent", "Embrace the Team", and "Act with a Purpose".

We are committed to providing our employees with opportunities for growth and development, and we believe that our team members are the key to our success.



  • Washington, Washington, D.C., United States Coalfire Federal Full time

    About Coalfire FederalWe are a leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing, and a full suite of cyber engineering services to Federal agency customers. Our team has an unparalleled client list with deep customer relationships with leading cloud and technology providers, including...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Policy Enforcement Senior Analyst to join our Global Security Organization. As a key member of our team, you will play a critical role in supporting our industry-leading cybersecurity policy program and ensuring operational compliance.ResponsibilitiesMonitor and assess compliance...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Innovative Management Concepts, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Innovative Management Concepts, Inc. The successful candidate will function as a Zero Trust Cyber Analyst, providing expertise to a cybersecurity and privacy program for a government customer.Key ResponsibilitiesImplement and refine Zero Trust security strategies and...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Customer Value Partners Full time

    Job Title: Cybersecurity AnalystCybersecurity Analysts play a critical role in protecting an organization's digital assets from cyber threats. In this role, you will assist in the implementation of Zero Trust security strategies and roadmaps based on organizational requirements, industry best practices, and emerging threats.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States Tetrad Digital Integrity LLC Full time

    Job OverviewTetrad Digital Integrity LLC is seeking a highly skilled Cybersecurity Policy Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for developing and modifying enterprise-level security policies and publications to support the Office of Cyber Security.The ideal candidate will have a strong background in...


  • Washington, Washington, D.C., United States AHIP Full time

    Job Title: Policy Analyst, Technology Public PolicyAHIP is seeking an experienced Policy Analyst, Technology Public Policy, to join their team in Washington, D.C.Job Summary:The Policy Analyst, Technology Public Policy, supports AHIP's policy development and strategy related to current and emerging health care technology, standards adoption, data...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States ShorePoint Full time

    Job SummaryShorePoint is seeking a highly skilled SOC Analyst to join our team in Washington D.C. As a SOC Analyst, you will be responsible for monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment. This is a unique opportunity to shape the growth, development, and culture of a fast-growing company in the...

  • Cybersecurity Analyst

    4 weeks ago


    Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...


  • Washington, Washington, D.C., United States Customer Value Partners Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Customer Value Partners. As a Cybersecurity Analyst, you will play a critical role in implementing and refining Zero Trust security strategies and roadmaps to ensure the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement Zero Trust...


  • Washington, Washington, D.C., United States Adobe Full time

    Transforming Cybersecurity PolicyAt Adobe, we're seeking a visionary leader to spearhead our cybersecurity public policy engagement. As a key member of our Public Policy Team, you'll be responsible for advancing our global cyber policy objectives in key markets worldwide.The OpportunityWe're looking for a seasoned professional with a deep understanding of...


  • Washington, Washington, D.C., United States Adobe Full time

    Transforming Cybersecurity PolicyAt Adobe, we're seeking a visionary leader to spearhead our cybersecurity public policy engagement. As a key member of our Public Policy Team, you'll be responsible for advancing Adobe's global cyber policy objectives in key markets worldwide.The OpportunityAs a seasoned professional with a deep understanding of cybersecurity...


  • Washington, Washington, D.C., United States Adobe Full time

    About AdobeAt Adobe, we're passionate about empowering people to create and deliver exceptional digital experiences. We're a global leader in digital media and marketing solutions, and we're committed to creating a workplace where everyone can thrive.The OpportunityWe're seeking a highly skilled and experienced Cybersecurity Public Policy Director to join...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States VMD Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at VMD Corp. As a Cybersecurity Analyst, you will play a critical role in supporting the Department of the Air Force (DAF) in managing the lifecycle cybersecurity requirements of all DAF Systems.Key ResponsibilitiesImplement the Risk Management Framework (RMF) to manage the...


  • Washington, Washington, D.C., United States Falconwood Full time

    Cybersecurity RMF AnalystFalconwood is a woman-owned and veteran-owned company providing consultation and programmatic support to Department of Defense (DoD) Information Technology (IT) initiatives and programs.We provide expert advice and consultation on a diverse range of IT subjects, focusing on acquisition, cybersecurity, engineering, logistics, and...


  • Washington, Washington, D.C., United States Quadtec Solutions, Inc Full time

    Job OverviewQuadtec Solutions, Inc is seeking a highly skilled Cybersecurity Data Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing data to identify trends and patterns that can inform our cybersecurity strategies.Key ResponsibilitiesExtract data from various databases and perform exploratory data...


  • Washington, Washington, D.C., United States WSP USA Full time

    About the OpportunityWSP USA is seeking a highly skilled Cybersecurity Lead Analyst to join our Fare Payments team in Washington DC. As a key member of our team, you will play a critical role in providing guidance, executing solutions, and overseeing their implementation for our Fare Collection Practice.Our team is dedicated to helping transit agencies...