Senior Information Sysems Security Analyst

3 weeks ago


Washington, United States Summit Technologies Full time
Summit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC. Candidates must be eligible for a Public Trust clearance.

Duties & Responsibilities:
  • Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards.
  • Support the Information System Security and Privacy Officer (ISSPO) with managing and documenting the security posture of the agency.
  • Collect and validate control implementation statements from subject matter experts.
  • Consult with experts to ensure work instructions align with agency security standards.
  • Conduct risk assessments for security issues and propose resolutions.
  • Communicate and document control deficiencies for POA&M consideration.
  • Support Continuous Security Monitoring for compliance with agency security policy.
  • Assist in developing security policies to ensure compliance.
  • Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications.
  • Review and assess POA&M outputs and recommend additional work or closure.
  • Support IT Governance, Risk, and Compliance activities, including standards management.
  • Provide information for status reports, briefings, schedules, and project plans in written and oral form.
  • Stay updated on IT trends and security standards.
  • Provide high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine.
Skills & Experience:
  • Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes.
  • Familiarity with GRC frameworks/tools (RSAM, CSAM) and SA&A tools (Xacta).
  • Experience working in a technical environment with IT platforms such as Microsoft Office 365, Azure, Cisco, Oracle, etc.
  • Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures.
  • Ability to adapt security processes and tools to evolving landscapes and risk scenarios.
  • Understanding of PKI, encryption, hashing techniques, and OMB circulars A-123, A-130.
  • Fluency in spoken and written English for technical content.
  • Experience working in a fast-paced environment.
  • Possess outstanding customer service skills.
  • Ability to explain complex policies in simple terms.
  • Excellent analytical thinking and problem-solving skills.
Education & Certification:
  • Bachelor degree with nine years relevant IT experience or
  • Graduate degree with seven years relevant IT experience.
  • One of the following security certifications (CISSP, CISM, Security+).
Security Requirements:
  • All candidates must be eligible to obtain a Public Trust Clearance.
If you feel you are qualified and want to be considered for this position, please supply the following to: 96dofy45mucnup38sjm7ch6n1c@crelate.net , and please put the job number '6664' in the subject line:
  • Updated resume including MM/YYYY for each employer.
  • Best times/dates to interview (plus phone # you can best be contacted at).
  • Availability to start once given formal offers.

Summit Technologies Inc. appreciates your interest. We will contact the best matching prospects and will consider you for future opportunities. We will not submit your resume without your prior knowledge and consent. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, sexual orientation, gender identity, national origin, disability or veteran status.

  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies Inc. is seeking a Senior Information Systems Security Analyst to support our government client. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in...


  • Washington, United States Summit Technologies, Inc. Full time

    Job DescriptionJob DescriptionSummit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development. This is a hybrid role based in Washington, DC....


  • Washington, United States SUMMiT Technologies Full time

    Summit Technologies, Inc. is seeking a Senior Information Systems Security Analyst to support our government client. Senior Information Systems Security Analyst support IT management with control assessment, development, and maintenance, and risk assessment and response development.This is a hybrid role based in Washington, DC. Candidates must be eligible...


  • Washington, United States Super Systems Inc Full time

    This role is hybrid - 2x a week onsite-3x a week REMOTE The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following: - Develop and maintain IT security controls per NIST SP 800-53 and Agency...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States Municipal Securities Rulemaking Board Full time

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which include managing alerts, investigating phishing incidents, resolving end user...


  • Washington, United States XOR Security Full time

    Job Title: Senior Insider Threat Analyst Location: 1 Massachusetts Ave NW Washington, District of Columbia 20001 Clearance Level: U.S. Citizen Required Certification(s): One of the following: GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM SUMMARY XOR Security, an Agile Defense Company,...


  • Washington, United States Information Protection Solutions Full time

    Job Description Job Description Information systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Information Protection Solutions Full time

    Job DescriptionJob DescriptionInformation systems security officers (ISSO) research, develop, implement, test and review an organization's information security in order to protect information and prevent unauthorized access. Officers inform users about security measures, explain potential threats, install software, implement security measures and monitor...


  • Washington, United States Gridiron IT Full time

    Gridiron IT is seeking aSecurity Audit and Compliance Senior Technical Analyst to support a federal program in Washington, DC. The Security Senior Analyst will provide support across the project with: Security Authorization activities for the client in accordance with National Institute of Standards and Technology (NIST) 800 series, federal laws, policies...


  • Washington, United States General Dynamics Information Technology Full time

    Job Description: Type of Requisition: Pipeline Clearance Level Must Currently Possess: None Clearance Level Must Be Able To Obtain: None Suitability: Public Trust/Other Required: NACI (T1) Job Family: Business Process Analysis Skills: Job Qualifications: Business Systems, Change Management, Requirements Analysis Certifications: Experience: 10 + years of...


  • Washington, United States Dynamis, Inc. Full time

    Job DescriptionJob DescriptionDynamis is seeking a Information/Operations Security Analyst to support the National Nuclear Security Administration's (NNSA) operational and technical support services of the Office of Defense Nuclear Security (NA-70). This position will either support the Washington, DC or Germantown, MD onsite office.DOE Top Secret, DOE Q...