Senior Cybersecurity Risk Analyst

1 week ago


Washington, United States Maania Consultancy Services Full time
Position Overview:
We are seeking a highly skilled Cyber Risk Assessor to support our federal client. This role requires a professional with extensive experience in cybersecurity risk assessment and management.

Job Type:
Full-time

Location:
Remote (with occasional onsite requirements)

Clearance Requirement:
Must possess an active Top Secret Clearance

Key Responsibilities:
  • Over 7 years of experience in roles such as Information System Security Analyst, Information System Security Officer, or Information System Security Manager.
  • Proficient in the establishment, supervision, and upkeep of security configurations, practices, and protocols for various systems, including those in cloud environments.
  • Knowledgeable in applying controls from NIST 80053, FedRAMP, ICD 503, RMF, and DoD Information Levels to design and implement IT solutions that meet authorization standards.
  • Skilled in evaluating configuration modifications, including new commercial off-the-shelf (COTS) tools or upgrades to web applications affecting system security boundaries.
  • Capable of drafting tool implementation Concepts of Operations (CONOPS) and reviewing tools and capabilities topologies, CONOPS, and vulnerability assessments to determine risk levels.
  • Experienced with vulnerability scanning tools such as ACAS or Nessus, including container-based and code-based variants.
  • Familiar with eMASS or Xacta IA Manager for risk management and compliance.


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled and experienced Cybersecurity Analyst to join our team at Peraton. As a Cyber Vulnerability Expert, you will be responsible for identifying and mitigating potential security threats to our customers' systems and networks.Key ResponsibilitiesConduct thorough vulnerability assessments and penetration testing to...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...


  • Washington, United States Georgetown University Full time

    Georgetown University, situated in a historic area of the nation's capital, is dedicated to providing a rigorous academic environment, a global outlook, and a commitment to social justice. Our community consists of a close-knit group of exceptional individuals who are passionate about intellectual exploration and making a positive impact in the world....


  • Washington, United States Coalfire Federal Full time

    About Coalfire Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to oversee a dedicated team focused on implementing risk management strategies for our client's array of on-premise, vendor, and cloud-based systems.The ideal candidate will be responsible for:Leading Information System Security Officers (ISSO): Guide the...


  • Washington, United States BTI Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Management Lead to join our team at BTI. As a key member of our organization, you will be responsible for leading our risk management efforts and ensuring the security of our customer's inventory of on-premise, vendor, and cloud-based systems.Key ResponsibilitiesManage Information System...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is on the lookout for an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our diverse range of systems, including on-premise, vendor, and cloud-based solutions.The ideal candidate will be responsible for:Leading a team of Information...


  • Washington, United States Ark Solutions Full time

    Ark Solutions Inc is seeking qualified candidates for the role of Cybersecurity Systems AnalystPosition: Cybersecurity Systems Analyst Location: Washington, DC Duration: 36 Months with potential for extensionOverview:Key Responsibilities:Act as the primary consultant to the information system owner (SO), ISSM, and CISO regarding all aspects (technical and...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our client's array of on-premise, vendor, and cloud-based systems.The ideal candidate will provide expertise in the following areas:Team Leadership: Oversee Information...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to strengthen our team in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting findings, and guiding less experienced team members.Core Responsibilities:Detect security weaknesses and risks within systemsEvaluate the...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to oversee a dedicated team focused on implementing risk management strategies for our diverse range of systems, including on-premise, vendor, and cloud-based solutions.The ideal candidate will be responsible for:Leadership: Directing Information System...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies for our diverse portfolio of on-premise, vendor, and cloud-based systems.The ideal candidate will be responsible for:Leading Information System Security Officers (ISSO):...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is in search of a Senior Cybersecurity Analyst responsible for strategizing and executing protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time commitment.Key ResponsibilitiesContribute to the development of the...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, United States BTI Full time

    Business Technology Integrators (BTI) is in search of an Information Systems Security Manager (ISSM) to spearhead a dedicated team focused on implementing risk management strategies across our client's diverse systems, including on-premise, vendor, and cloud-based environments.The ideal candidate will be responsible for:Leading Information System Security...


  • Washington, United States Gunnison Consulting Group Inc Full time

    Job DescriptionJob DescriptionGunnison Consulting is seeking a Cybersecurity Risk Assessment Lead to work in the Washington, DC area to support the Department of Health and Human Services' (HHS) cybersecurity mission of ensuring HHS can actively protect the vital health information with which it is entrusted, respond to existing and emerging...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...