Recent Searches

You haven't searched anything yet.

104 Senior Information Systems Security Analyst Jobs in Washington, DC

SET JOB ALERT
Details...
Synapse Business Systems
Washington, DC | Full Time
$111k-133k (estimate)
3 Weeks Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$120k-144k (estimate)
1 Week Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$120k-143k (estimate)
1 Week Ago
Summit Technologies
Washington, DC | Full Time
$110k-132k (estimate)
3 Days Ago
ACI Federal
Washington, DC | Full Time
$102k-123k (estimate)
1 Month Ago
ARK Solutions
Washington, DC | Full Time
$115k-138k (estimate)
2 Months Ago
TCecure LLC
Washington, DC | Full Time
$113k-138k (estimate)
2 Weeks Ago
TCecure LLC
Washington, DC | Full Time
$113k-138k (estimate)
2 Weeks Ago
BTI
Washington, DC | Full Time
$150k-185k (estimate)
2 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$116k-142k (estimate)
7 Months Ago
Activesoft, Inc.
Washington, DC | Full Time
$78k-96k (estimate)
1 Week Ago
Raye IT Consulting
Washington, DC | Full Time
$115k-138k (estimate)
1 Month Ago
Sparibis
Washington, DC | Full Time
$127k-151k (estimate)
2 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$117k-140k (estimate)
1 Month Ago
MindPoint Group LLC
Washington, DC | Full Time
$103k-124k (estimate)
7 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$117k-140k (estimate)
10 Months Ago
OneZero Solutions
Washington, DC | Full Time
$103k-123k (estimate)
5 Months Ago
Peraton
Washington, DC | Full Time
$103k-125k (estimate)
2 Days Ago
Peraton
Washington, DC | Full Time
$125k-149k (estimate)
2 Days Ago
USAJOBS
Washington, DC | Full Time
$108k-133k (estimate)
2 Weeks Ago
Nasscomm
Washington, DC | Full Time
$115k-138k (estimate)
2 Months Ago
TSTC
Washington, DC | Full Time
$105k-127k (estimate)
3 Months Ago
GovCIO
Washington, DC | Full Time
$110k-132k (estimate)
8 Months Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$115k-138k (estimate)
1 Month Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$115k-138k (estimate)
1 Month Ago
Fusion Technology-LLC
Washington, DC | Full Time
$119k-145k (estimate)
4 Months Ago
Senior Information Systems Security Analyst
$111k-133k (estimate)
Full Time 3 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Synapse Business Systems is Hiring a Senior Information Systems Security Analyst Near Washington, DC

Job Details

Client is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy Officer (ISSPO) in managing and documenting the ongoing security posture of the agency. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following:

  • Develop and maintain IT security controls per NIST SP 800-53 and Agency Security Policy standards.
  • Collect and validate control implementation statements from subject matter experts.
  • Consult with experts to ensure work instructions align with agency security standards.
  • Conduct risk assessments for security issues and propose resolutions.
  • Document and communicate control deficiencies for POA&M consideration.
  • Support Continuous Security Monitoring for compliance with agency Security Policy
  • Assist in developing security policies, ensuring compliance, and updating documentation.
  • Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications.
  • Review and assess POA&M outputs, recommending additional work or closure.
  • Support IT Governance, Risk, and Compliance activities, including standards management.
  • Provide information for status reports, briefings, schedules, and project plans in written and oral form.

This role requires on site work in Washington, D.C. 2 days per week.

Qualifications

EDUCATION & EXPERIENCE:

  • Undergraduate degree with nine years or Graduate degree with seven years of IT control or IT security experience in a technical environment with a variety of IT systems.
  • One or more current Security certifications (CISSP, CISM, Security ).
  • Experience serving in an information system engineer/administrator role implementing security controls.

REQUIRED SKILLS:

  • A solid understanding of IT security controls, tools, and concepts.
  • Experience working in a technical environment with IT platforms such as Microsoft Office 365, Azure, Cisco, Oracle, etc.
  • Understanding of OMB M-22-09 and EO 14028
  • Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes.
  • Experience implementing security measures within information systems engineering projects.
  • Understanding of web application security concepts, such as OWASP Top 10 vulnerabilities.
  • Knowledge of cloud security principles and best practices, particularly for major cloud platforms like AWS, Azure, or Google Cloud.
  • Familiarity with GRC frameworks/tools (Archer, eMASS, CSAM) and SA&A tools (Xacta).
  • Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures.
  • Ability to adapt security processes/tools to evolving landscapes and risk scenarios.
  • Proficiency in network security principles, including firewalls, intrusion detection/prevention systems (IDS/IPS), VPNs, and secure network architectures.
  • Strong understanding of operating systems (e.g., Windows, Linux/Unix) and their security features and vulnerabilities.
  • Knowledge of encryption protocols and techniques, such as SSL/TLS, AES, RSA, etc.
  • Familiarity with security assessment tools and techniques, including vulnerability scanning, penetration testing, and ethical hacking.
  • Experience with security information and event management (SIEM) systems for log analysis and threat detection.
  • Fluency in spoken/written English for technical content, with strong communication skills.
  • Experience producing high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine.
  • Ability to thrive in a fast-paced environment, outstanding customer service skills.
  • Ability to document processes, explain complex policies in simple terms.
  • Familiarity with latest IT trends, security standards, excellent analytical thinking, and problem-solving skills.

Candidates for consideration must be eligible to obtain and maintain a Public Trust clearance.

Job Summary

JOB TYPE

Full Time

SALARY

$111k-133k (estimate)

POST DATE

06/01/2024

EXPIRATION DATE

06/21/2024

WEBSITE

webtreetechnology.com

SIZE

<25

Show more

Synapse Business Systems
Full Time
$75k-94k (estimate)
1 Week Ago
Synapse Business Systems
Full Time
$70k-89k (estimate)
2 Weeks Ago
Synapse Business Systems
Full Time
$77k-109k (estimate)
3 Weeks Ago