What are the responsibilities and job description for the Cyber Security Analyst (TS/SCI Full Scope Polygraph) position at Zachary Piper Solutions?
Zachary Piper Solutions is seeking skilled Cyber Security Analysts to support a critical intelligence program in McLean, VA. The team is seeking individuals with a background in cyber threat detection, investigation, and reporting to support a high visibility cyber security operations center.
Clearance: TS/SCI Full Scope Polygraph
Location: McLean, VA
Shifts: 2nd, 3rd shifts available
This job opens for applications on 3/19/2025. Applications for this job will be accepted for at least 30 days from the posting date
Responsibilities of the CSA:
Clearance: TS/SCI Full Scope Polygraph
Location: McLean, VA
Shifts: 2nd, 3rd shifts available
This job opens for applications on 3/19/2025. Applications for this job will be accepted for at least 30 days from the posting date
Responsibilities of the CSA:
- Detect, identify, and report possible cyber-attacks, intrusions, anomalous activities, and misuse activities.
- Analyze network traffic and system data to identify unusual activity and potential threats.
- Conduct cyber incident triage to determine scope, urgency, and potential impact; identify specific vulnerabilities and recommend quick remediation measures.
- Track and document cyber incidents from initial detection to final resolution.
- Assess and analyze damage to data and infrastructure resulting from cyber incidents.
- Perform trend analysis and reporting on cyber incidents.
- Active TS/SCI Full Scope Polygraph
- Bachelors degree and 1-3 years of related experience with cyber security, network security, and/or network engineering
- Must have active IAT II certification (Security CE, GIAC Security Essentials Certification (GSEC), CySa , CEH, CISM, etc.)
- Working knowledge of current COTS Cybersecurity technologies/ SIEMs (i.e. Splunk, Wireshark, Arcsight)
- Experience using MITRE ATT&CK and Cyber Kill Chain methodologies
- Experience with network intrusion detection system/prevention systems (IDS/IPS)
- Experience with network and host malware detection and prevention (EDR)
- Familiarity with one of the following programming languages preferred (Python, JavaScript, Yara, Snort)
- Total compensation based on experience level - $90,000 - $140,000 **based on experience level**
- Full Benefits: PTO, Paid Holidays, Sick leave as required by state laws, Medical, Dental, and Vision, 401k
- Training & development opportunities, certification reimbursement
- Long term program, contract mobility through Zachary Piper Solutions
Salary : $90,000 - $140,000