Cybersecurity Analyst
2 days ago
Mid-Level Cybersecurity Analyst
LOCATION: Washington DC
JOB STATUS: Full-time
CLEARANCE: Secret
CERTIFICATION: DoD 8140 IAT Level II
TRAVEL: As Needed
Astrion has an exciting opportunity for a Mid-Level Cybersecurity Analyst located at the Washington Navy Yard in Washington, DC. Work for this position is onsite at Washington Navy Yard a minimum of 4 days per week.
REQUIRED QUALIFICATIONS / SKILLS
· A master's degree in a relevant field; or
· A Bachelor's degree in a relevant field and five (5) years of relevant experience in cyber security, information system management, software development, design or authorization; or
· A high school degree, or a GED, and ten (10) years of relevant experience in cyber security, information system management, software development, design or authorization.
· In depth knowledge of all steps in the RMF Process.
· Knowledge of DoD and DON cyber policies and procedures and/or NIST 800-53, DoDI , and DoDI
· Must be flexible in adapting to deadlines, changing schedules, competing priorities, and unpredictable events.
· Familiar with and able to present data and recommendations to a Government or Military leadership.
· Thorough, detail oriented, and organized, with excellent time management skills and ability to prioritize and handle multiple projects simultaneously.
· Superb verbal and written communication skills.
· Self-motivated and independent thinker with out-of-the-box ideas.
PREFERRED QUALIFICATIONS / SKILLS
· Familiarity with PEO IWS organization and systems.
· Familiarity with the NAVSEA FAO RMF Process.
· Working knowledge of DoD, DON, NAVSEA, and PEO cyber regulations.
· Familiar with eMASS and the eMASSter tool.
RESPONSIBILITIES
· Provide cybersecurity expertise to surface combat system program offices.
· Perform cybersecurity Assessment and Authorization work as an ISSE under the RMF process.
· Lead efforts to bring Platform Information Technology systems and other systems through the full life cycle of the Risk Management Framework (RMF) process to achieve/renew Authority to Operate (ATO).
· Ensure systems meet guidelines and requirements with NAVSEA Standard Operating Procedures (SOP) prior to submission.
· Review Assured Content Assessment Solution (ACAS), Security Technical Implementation Guide (STIG), and Security Content Automation Protocol (SCAP) scanning/testing results.
· Work with the NAVSEA, PEO IWS, combat system program offices to ensure DOD/DON cybersecurity regulations and best practices are followed in the design, development, and sustainment of the integrated combat systems and weapon systems.
-
RMF Cybersecurity Analyst
4 days ago
Washington, Washington, D.C., United States Koniag Government Services, LLC Full timeKoniag IT Systems, a Koniag Government Services company, is hiring an experienced Senior Cybersecurity Analyst with a TS/SCI clearance to support KITS and our government customer in Alexandria, VA. This is a hybrid position.We offer competitive compensation and an extraordinary benefits package including health, dental, and vision insurance, 401K with...
-
Senior Cybersecurity Analyst
4 days ago
Washington, Washington, D.C., United States Sayres Defense Full time $80,000 - $160,000 per yearSayres, a renowned leader in defense support services to the DOD in the shipbuilding industry, is currently seeking a skilled Cybersecurity Analyst with Secret Clearance in Washington, DC. Industry Certifications: Possess relevant certifications such as Network+, CISSP, CAP, or CEH.As a key member of our team, the Cybersecurity Analyst will play a vital role...
-
CyberSecurity Analyst
4 days ago
Washington, Washington, D.C., United States Sprezzatura Management Consulting Full time $80,000 - $120,000 per yearJob Title: Cybersecurity ExpertLocation: VirtualOther Consideration: U.S. Citizen, Green Card HolderSUMMARY: The Cybersecurity Analyst is responsible for protecting an organization's digital assets by monitoring systems, identifying vulnerabilities, and responding to security incidents. This role plays a critical part in safeguarding sensitive data,...
-
Cybersecurity Data Analyst
4 days ago
Washington, Washington, D.C., United States Planet Technologies Full time $90,000 - $140,000 per yearPlanet Technologies, the Nation's leading Microsoft services provider to the public sector, is looking for a highly motivated individual to join our growing team as Data Cybersecurity Analyst. In this role, you will be supporting impactful projects that make a difference for our country.ResponsibilitiesPerforms analysis on data for documents, reports, and...
-
Cybersecurity RMF Analyst
2 days ago
Washington, Washington, D.C., United States Falconwood, Inc. Full time $120,000 - $130,000 per yearOverview:Falconwood is a woman-owned / veteran-owned company providing consultation and programmatic support to Department of Defense (DoD) Information Technology (IT) initiatives and programs. We provide expert advice and consultation on a diverse range of IT subjects, focusing on acquisition, cybersecurity, engineering, logistics, and process...
-
Sr. Cybersecurity Analyst I
2 weeks ago
Washington, Washington, D.C., United States MetroStar Full time $138,000 - $205,000 per yearAs Sr. Cybersecurity Analyst I, you'll lead the assessment and authorization (A&A) process to achieve and maintain Authority to Operate (ATO) for critical government systems and cloud environments up to IL6+, ensuring compliance with NIST SP 800-53, RMF, ICD 503, FISMA, and FedRAMP standards. With a focus on safeguarding mission-essential infrastructure...
-
Washington, Washington, D.C., United States Resilient Solutions Plus, LLC Full time $80,000 - $105,000 per yearG3 Innovative Solutions, LLCis an IT Services company founded to create innovative solutions to enhance the capabilities of our customers. G3 employees have successfully satisfied the technology needs of the U.S. Government and we continue to maintain relationships with those who have specialized expertise in the federal market. G3's broad experience, focus...
-
Journeyman Cybersecurity Specialist
3 days ago
Washington, Washington, D.C., United States The McHenry Management Group Full time $80,000 - $110,000 per yearSalary: $95,000 - $115,000Travel: 10%Background check, US Citizenship, secret security clearance, and CAC are requirements for this position. Contingent on client approval.TMMG is actively seeking a highly motivated Journeyman Cyber Security Analyst to support the U.S. Coast Guard (USCG) Surface Acquisition Program Management Offices (CG-SEA) in Washington...
-
Journeyman Cybersecurity Specialist
4 days ago
Washington, Washington, D.C., United States TMMG, Inc. Full time $80,000 - $110,000 per yearDescription:Salary: $95,000 - $115,000Travel: 10%Background check, US Citizenship, secret security clearance, and CAC are requirements for this position. Contingent on client approval.TMMG is actively seeking a highly motivated Journeyman Cyber Security Analyst to support the U.S. Coast Guard (USCG) Surface Acquisition Program Management Offices (CG-SEA) in...
-
Incident Response Analyst
3 days ago
Washington, Washington, D.C., United States Tyto Athene Full time $80,000 - $120,000 per year:Tyto Athene is searching for an Incident Response Analyst to support swing shift activities. We believe our Security Operations Center (SOC) analysts form the backbone of our cybersecurity services. Take your career to the next level and join us as a Tier 2 SOC Analyst. You will play a critical role in conducting in-depth analyses and responding to...