Mid-Level System Security Analyst

3 weeks ago


Ashburn, United States AgileTek Solution LLC Full time
Minimum Job Requirements:

This role serves as a “hands-on” mid-level security analyst who will be responsible for interfacing with the security engineering, operations and build teams, assisting with the development and/or maintenance of various POAMs, input to System Security Plans (SSP) and associated documentation for multiple environments, gathering scan results, conducting analysis on scan results, providing recommendations for vulnerability remediation or mitigations and providing information on the current risk and vulnerabilities. This position will assist with ongoing continuous monitoring activities on a daily, quarterly or annual basis. Additionally, this role will assist with the security assessments (i.e. FedRAMP, FISMA, HIPAA, SOC, etc.), to include supporting collection of evidence. A thorough understanding of vulnerability management (scans, assessment findings, deviation requests, etc.) in order to maintain a secure posture is required.

The Security Analyst will be responsible for Continuous Monitoring Support

for the various environments; which may include development of the metrics / trends, analysis of scan results, assisting with the FedRAMP, FISMA, IRAP, etc authorization processes to include scan analysis and deviation requests, and briefing of status, as required. This role serves as a mid level security analyst who assists with the continuous monitoring process, and can provide thoughtful recommendations on remediation / mitigation, as well as development of associated processes and procedures. This role must communicate between security, engineering, development and operations teams as required, and be able to interpret and document the results of data gathering. Key deliverables for success will be maintenance of various conmon activities (i.e. scan execution, review and analysis, POAM maintenance, etc.); ensuring processes and procedures are current and followed, and provides management with a status of the security posture of the environment.

In Summary, this position needs to be able execute the following:

  • Gather information, understand architecture diagrams and implementation of the scans configuration through interfacing with the security engineering, operations and build teams
  • Develop security documentation such as, but not limited to, conmon plans, procedures and processes, and standard operating procedures
  • Analysis various scans for application, operating system and containers, to include accuracy
  • Review and maintain POAM manually as well as via automated tools
  • Maintain, via review and update, of all POAM inputs, including vendor and operational dependencies.
  • Understand the intent of the FedRAMP/FISMA security controls and communicate as needed
  • Assist with the FedRAMP/StateRAMP or FISMA authorization to include, but not limited to, prep of ISSE and operations team through mock interviews, update/explanation of documentation and processes as required, and support FedRAMP PMO/Agency /CISO requests
  • Assist with ITAR/EAR, HIPAA, PCI DSS, ISO, SOC assessments to obtain/maintain certifications, as required
The general qualifications for a mid-level security analyst – conmon consists of:
  • Experience with Cloud technologies, especially AWS, Azure, and/or Goggle Cloud
  • Experience with FedRAMP and/or other authorization processes and NIST risk management framework
  • Experience in developing, evaluating, and implementing information security architectures, technologies, standards, and practices to secure applications and IT systems, desirable
  • Experience in vulnerability management to include analysis of App, O/S and Container scans
  • Development of security documentation such as conmon plans, policies, procedures, etc., based on NIST SP 800-53 security controls and FedRAMP CONMON.
  • Flexible, self-motivated, and able to work independently and communications with other teams in a fast paced environment
  • Excellent communication skills (oral and written) and the proven ability to work effectively with all levels of IT and business management.
  • Experience in writing or executing system security documentation, authorization to operate packages, POA&Ms, and policies.
  • Experience in reviewing/editing/writing technical documents
  • Skill in preparing and making written and oral presentations of complex technical nature.
  • Experience using ticketing systems such as JIRA
  • Demonstrated ability to coordinate multiple tasks
  • U.S. Person
  • Professional industry certifications in area of expertise desired


  • Ashburn, United States Base One Technologies Full time

    Threat Hunt Analyst MidPrimary Responsibilities• Create Threat Models to better understand the Agency's IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and maintain SOPs, playbooks, work instructions• Utilize Threat Intelligence and Threat Models to create threat hypotheses• Plan and scope Threat Hunt Missions to...


  • Ashburn, United States Arcetyp LLC Full time

    Job DescriptionJob DescriptionSalary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients.  Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...

  • Systems Analyst

    11 hours ago


    Ashburn, United States Zillion Technologies Full time

    ***THIS ROLE IS OPEN FOR SPONSORED CANDIDATES******CANDIDATES WITHIN 25 MILES FROM MCLEAN, VA ARE ENCOURAGED TO APPLY******THIS ROLE REQUIRES THE ANALYST TO BE ONSITE (HYBRID), 3 DAYS A WEEK******ROLE IS FOR A DIRECT CLIENT*** Systems Analyst Duration: 7 months. Opportunity for extension.Location: Onsite (Hybrid) in McLean, VA on Tuesday, Wednesday and...


  • Ashburn, United States Anonymous Employer Full time

    Primary ResponsibilitiesThe ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:• Create Threat Models to better understand the Agency IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...


  • Ashburn, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for multiple Senior Incident Response Analyst. If you are qualified for this position, please email your updated resume in word format to Required Education/ExperienceA bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 4 years of experience in incident...


  • Ashburn, United States IMPYRIAN Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWAt Impyrian, our commitment to excellence, client-centric approach, and deep industry expertise set us apart. We strive to be a trusted partner for organizations seeking to embrace digital transformation, bolster cybersecurity, streamline operations, leverage advanced audio-visual technologies, drive successful...


  • Ashburn, Virginia, United States Choisys Technology Inc. Full time

    We're in search of a proficient Business Systems Analyst - III to join our team. In this role, you'll be tasked with reviewing, analyzing, and evaluating user needs to develop systems solutions that align with our overall business strategies. Your responsibilities will include documenting system requirements, defining scope and objectives, and creating...


  • Ashburn, United States Gray Rock Consulting Inc Full time

    Job Description Job Description Position Description We are seeking candidates with Federal government consulting experience in program/portfolio management, PMO support, program oversight, and capital planning and investment control (CPIC). This position is part of a team providing oversight to major IT and non-IT programs within the Department of Homeland...


  • Ashburn, United States Gray Rock Consulting, LLC Full time

    Job DescriptionJob DescriptionPosition DescriptionWe are seeking candidates with Federal government consulting experience in program/portfolio management, PMO support, program oversight, and capital planning and investment control (CPIC). This position is part of a team providing oversight to major IT and non-IT programs within the Department of Homeland...

  • Splunk Engineer

    2 days ago


    Ashburn, United States OneZero Solutions Full time

    We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time...


  • Ashburn, Virginia, United States NTT Full time

    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of...


  • Ashburn, United States Crisis24 Full time

    About Crisis24 Crisis24, a GardaWorld company, is widely regarded as the leading integrated risk management, crisis response, consulting, and global protective solutions firm, serving the world's most influential people, disruptive brands, and prominent organizations. Championed by our advanced Global Operation Centers and our skilled team of intelligence...


  • Ashburn, United States Gray Tier LLC Full time

    Primary Responsibilities: The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:• Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...


  • Ashburn, United States Base One Technologies Full time

    Primary Responsibilities• Identify gaps in malicious activity detection capabilities• Create new signatures / rules to improve detection of malicious activity• Test and tune existing signatures / rules to ensure low rate of false positives• Assist in playbook development for alert triage and Incident Response• Define and implement alert and threat...


  • Ashburn, United States Base One Technologies Full time

    Required Education/ExperienceBS degree in Science, Technology, Engineering, Math or related field and 8 years of prior relevant experience with a focus on cyber security or Masters with 6 years of prior relevant experience. Should have 5 years of experience serving as a digital media Primary Responsibilities• Identify gaps in malicious activity detection...


  • Ashburn, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Detection Engineer. If you are qualified for this position. Please email me your updated resume in word format to Work location: Ashburn VA Detection EngineerPrimary Responsibilities• Identify gaps in malicious activity detection capabilities• Create new signatures / rules to improve detection of malicious...


  • Ashburn, United States Excentium Full time

    Senior Information Security EngineerExcentium, Inc. is a Service-Disabled Veteran owned small business (SDVOSB) that provides Cyber Security Engineering, Information Assurance (IA), management, Certification and Accreditation (C&A), and other IT services to government and commercial organizations.We have an opportunity for a Senior Information Security...


  • Ashburn, United States Base One Technologies Full time

    Required Education/Experience Bachelor Degree in Computer Science, IT, Information/Cyber Security field from an accredited college or university Primary ResponsibilitiesManage overall security related policies, procedures, laws and regulations; create, document and implement various security plans and compliance documents to enforce Information Assurance...


  • Ashburn, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Systems Engineer. If you are qualified for this position, please email your updated resume in word format to Primary ResponsibilitiesPerform research on current threats and vulnerabilities. Will be responsible for authoring security advisories. Manage enterprise vulnerability compliance and will conduct...


  • Ashburn, Virginia, United States NTT DATA Services Full time

    Req ID: NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking a Senior Information Systems Security Officer (ISSO) to join our team in Ashburn, Virginia (US-VA), United States...