Cyber Security Technical Analyst

4 weeks ago


Herndon, United States GDIT Full time
Job Description:

Own your career as a Cyber SecurityTechnical Analyst at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.

At GDIT, people are our differentiator. As a Cyber Security Technical Analyst, you will help ensure today is safe and tomorrow is smarter. Our work depends on a Cyber Security Technical Analyst joining our team as a member of the client’s Cyber Consulting Team, specializing in providing guidance and support to the client’s multi-factor authentication program(s).

HOW A CYBER SECURITY TECHNICAL ANALYST WILL MAKE AN IMPACT

  • Consults with customer/clients regarding Multi-Factor Authentication (MFA) policies, requirements, and solutions. 
  • Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements, and measures effectiveness of defense-in-depth architecture against known vulnerabilities.
  • The Cyber Technical Analyst should have proven experience communicating effectively with a variety of business partners and customers and have a demonstrated capacity to develop effective interpersonal relationships; strong analytic and organization skills; self-starting skills; the ability to work effectively and independently, with little direction; ability to prioritize and handle multiple tasks simultaneously.

WHAT YOU’LL NEED TO SUCCEED:

  • Education: Technical Training, Certification(s) and/or Degree (Cyber Security, Computer Science, Information Technology, etc.)
  • Experience: 8+ years of related experience
  • Technical Skills:
  • Demonstrated experience implementing or maintaining multi-factor authentication solutions.
  • Demonstrated experience with authentication technologies (e.g. SAML, PKI, OAuth, etc.).
  • Security Clearance Level: TS/SCI w/polygraph
  • Skills and Abilities:
  • Demonstrated experience engineering and deploying IT capabilities.
  • Demonstrated experience with access administration.
  • Demonstrated experience with Windows server, Linux, and workstation administration and/or engineering.
  • Demonstrated ability to provide triage effectively and independently, and problem resolution for technical issues.
  • Demonstrated record of sound judgment and problem-solving skills necessary to make recommendations to Customer management.
  • Demonstrated working knowledge of information security policies and regulations.
  • Excellent written and oral communication skills.
  • Preferred Skills:
  • Demonstrated experience with YubiKey, PIV / Smart card, and RSA multi-factor authentication.
  • Demonstrated project management experience.
  • Location: Customer Site (Herndon, VA)
  • US Citizenship Required


GDIT IS YOUR PLACE:

  • Flexible work week to own your priorities at work and at home.
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

#OpportunityOwned 
#GDITCareers 
#WeAreGDIT  
#JET

Scheduled Weekly Hours:

40

Travel Required:

Less than 10%

Telecommuting Options:

Onsite

Work Location:

USA VA Herndon



  • Herndon, United States Altus Consulting Corp Full time

    Altus Consulting is seeking a skilled Cyber Security Engineer to analyze, design, and implement security solutions across various client environments. You will collaborate with analysts, stakeholders, and internal teams to ensure comprehensive cyber defense and deliver high-quality solutions that meet client needs and exceed security...


  • Herndon, United States Altus Consulting Corp Full time

    Altus Consulting is seeking a skilled Cyber Security Engineer to analyze, design, and implement security solutions across various client environments. You will collaborate with analysts, stakeholders, and internal teams to ensure comprehensive cyber defense and deliver high-quality solutions that meet client needs and exceed security objectives....


  • Herndon, United States Altus Consulting Corp Full time

    Job DescriptionJob DescriptionAltus Consulting is seeking a skilled Cyber Security Engineer to analyze, design, and implement security solutions across various client environments. You will collaborate with analysts, stakeholders, and internal teams to ensure comprehensive cyber defense and deliver high-quality solutions that meet client needs and exceed...


  • Herndon, United States Cornerstone Defense Full time

    Location: Herndon, Virginia Type: Contract Job #2557 Title: Cyber Security Senior Location: Herndon, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many...

  • Cyber Security Senior

    2 weeks ago


    Herndon, United States Cornerstone Defense Full time

    Location: Herndon, Virginia Type: Contract Job #2557 Title: Cyber Security Senior Location: Herndon, VA *Clearance: *Active TS/SCI w/ Polygraph needed to apply * Company Overview: Cornerstone Defense, in partnership with our military, intelligence, and civil government customers, supports U.S. operations worldwide through the use of many...


  • Herndon, United States CIBR Warriors Full time

    CIBR Warriors is seeking a candidate for a Federal Government IAM/Zero Trust Analyst role. This is primarily a remote role, with one day per week required to be in the Herndon office. The ideal candidate will work with the security architect to build and upkeep the Enterprise IT Security Architecture (EITSA) and other related architecture documents. They...


  • Herndon, United States CIBR Warriors Full time

    CIBR Warriors is seeking a candidate for a Federal Government IAM/Zero Trust Analyst role. This is primarily a remote role, with one day per week required to be in the Herndon office. The ideal candidate will work with the security architect to build and upkeep the Enterprise IT Security Architecture (EITSA) and other related architecture documents. They...


  • Herndon, United States CIBR Warriors Full time

    CIBR Warriors is seeking a candidate for a Federal Government IAM/Zero Trust Analyst role. This is primarily a remote role, with one day per week required to be in the Herndon office. The ideal candidate will work with the security architect to build and upkeep the Enterprise IT Security Architecture (EITSA) and other related architecture documents. They...


  • Herndon, Virginia, United States BAE Systems Full time

    Job Description BAE Systems, a top-ten prime contractor to the U.S. Department of Defense, enables the U.S. government to transform data into intelligence and provides engineering, integration and sustainment support for critical military platforms and systems. Intelligence & Security provides services and products to the Department of Defense, the...


  • Herndon, Virginia, United States BAE Systems Full time

    Job Description BAE Systems, a top-ten prime contractor to the U.S. Department of Defense, enables the U.S. government to transform data into intelligence and provides engineering, integration and sustainment support for critical military platforms and systems. Intelligence & Security provides services and products to the Department of Defense, the...


  • Herndon, Virginia, United States BAE Systems Full time

    Job Description BAE Systems, a top-ten prime contractor to the U.S. Department of Defense, enables the U.S. government to transform data into intelligence and provides engineering, integration and sustainment support for critical military platforms and systems. Intelligence & Security provides services and products to the Department of Defense, the...


  • Herndon, United States KEMTechnology Full time

    Job DescriptionJob DescriptionSalary: Opportunity Description Summary:  Cyber Security OfficerKemTech is seeking a Cyber Security Officer to join our team and support our mission critical customer in Reston, VA or Colorado Springs, CO.  As our Cyber Security Officer, you will maintain operational security posture for an information system or program to...


  • Herndon, United States SilverEdge Full time

    Required Skills Overview The Cyber Security Systems Engineer will execute vulnerability assessment tools and SOPs and provide recommendations to Management to enhance security capabilities. Responsibilities Experience with vulnerability assessment tools. Experience writing security documentation. Provide enhancement capabilities and SOPs. Maintain...


  • Herndon, United States SilverEdge Full time

    Required Skills Overview The Cyber Security Systems Engineer will execute vulnerability assessment tools and SOPs and provide recommendations to Management to enhance security capabilities. Responsibilities Experience with vulnerability assessment tools. Experience writing security documentation. Provide enhancement capabilities and SOPs. Maintain...


  • Herndon, United States SilverEdge Full time

    Required Skills Overview Are you ready to immerse yourself in the forefront of cybersecurity innovation? SilverEdge is on the lookout for a Cyber Security Systems Engineer (ISSE) with a minimum of 6 years' experience to be part of our dynamic team. If you thrive in a fast-paced environment, love a challenge, and seek career fulfillment in pioneering...


  • Herndon, United States QVine Full time

    DESCRIPTION : QVine is seeking a candidate with Network Engineering experience and skills. The analyst will support the customer's overall threat analysis efforts by performing technical assessments on IT infrastructure components, malicious code, and Advance Persistent Threat capabilities as they relate to computer networking. The candidate will be...

  • Cyber Project Manager

    2 weeks ago


    Herndon, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: $175,000Overview cyDaptiv Solutions is seeking a Cyber Project Manager  with experience supporting Enterprise scale Cybersecurity and Information Assurance projects. The Cyber Project Manager must have knowledge of Risk Management, Penetration Testing, and Vulnerability Assessment Processes.  The CISO will play a...


  • Herndon, United States KDA Consulting Inc Full time

    Job DescriptionJob DescriptionWe are looking for experienced Systems Engineers/Cyber Security Engineers/Information Systems Security Engineer (ISSE) to join our technology-based program supporting a key government customer in a fast paced, challenging, and career rewarding experience. As a mission-focused Cyber Security Engineer / ISSE that solves problems...


  • Herndon, United States IT Partners,Inc Full time

    Operations Research Analyst, Senior Mechanicsburg, PA, Kittery, ME, or Remote, Full Time Description The Operations Research Analyst is responsible for analyzing business requirements as part of the system development lifecycle and changes being contemplated to a portfolio of systems. The Operations Research Analyst will provide research frameworks, conduct...


  • Herndon, United States Crimson Phoenix Full time

    This opportunity is supporting the customer's Division level A&A projects which has several Branches within it. The A&A projects are therefore at various levels within the customer organization depending upon which team is responsible for initial development and accreditation vs. long term Operations and Maintenance support. Bachelor's or Master's Degree are...