Jobs

    Security Analyst - Washington, United States - Gen3 Technology Consulting

    Gen3 Technology Consulting
    Gen3 Technology Consulting Washington, United States

    2 weeks ago

    Default job background
    Description

    About us:

    Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients.

    Founded in 2017, Gen3 leverages over 25 years of information technology management and leadership experience to help our clients define, plan, manage, and achieve their strategic vision while protecting their critical IT assets.

    We attract and retain the highest caliber of talent by supporting an inclusive work environment, cultivating growth and leadership both professionally and personally, and encouraging work-life balance.

    We strive to make it our priority to be compassionate, family-friendly, respectful, and flexible.

    Gen3's Joint Ventures, Pivotal Impact (JV with Caladwich) and VetCentric (JV with PingWind) expand our team's knowledge and expertise as we pool resources to bring federal agencies strong technical, program management, and cyber security solutions, derived by a disciplined management consulting approach.


    About the role:
    Gen3 seeks a Security Analyst for UNICOR support.

    Responsibilities include providing recommendations, revising documentation and policies, analyzing cybersecurity strategies, enhancing implementation, and orchestrating vulnerability management practices to align with enterprise risk management strategy.


    Location:
    Hybrid-remote, Washington, D.C.

    What you'll do:
    Collaborate with ISSOs to oversee system vulnerability reports, triage new vulnerabilities, and monitor remediation progress.
    Evaluate UNICOR's current operating environment and conduct gap analysis for processes and best practices.
    Recommend and implement framework solutions, conducting periodic reviews and updates.
    Develop documentation, including SOPs and training guides, to support the framework.
    Review vulnerability remediation processes and propose automated solutions for consolidation.
    Present and implement automated solution options.
    Create, revise, and update IT Standards and Policies.
    Conduct business analysis on cybersecurity programs and maintain compliance documents.
    Develop strategic plans to enhance Vulnerability Management programs.
    Shape standards based on security control implementation.
    Lead and collaborate with internal and client teams to advance Vulnerability Management practices.


    What you'll need:


    Bachelor of Arts or Bachelor of Science degree in a related discipline and a minimum of 3 years of related and relevant experience in information security analysis.

    Security+ or similar GRC Certification.
    Certified proficiency.
    Certified TrendMicro Tipping Point Security Solutions Administration.
    AWS Essentials for Tipping Point Administrators.
    Proficient in Wireshark.
    Full understanding of DISA STIGS compliance for network devices, servers, systems, and applications.


    What's desired to have:


    Previous experience supporting federal or state agencies, especially UNICOR, DOJ or the prison system is highly desired.*Position is pending contract award.


    What's in it for you (full-time Gen3 employees):
    Competitive compensation.

    Comprehensive health, vision, and dental benefits.

    3 weeks of PTO per year accruing from day one with a PTO exchange program.

    11 days of paid Federal Holidays.

    $3k annual tuition reimbursement.

    401(k) with a matching plan.

    Pet insurance.

    Life and AD&D insurance.

    Short-term and Long-term disability insurance.


    Employment eligibility:
    Eligible to work for any employer in the United States without requiring sponsorship.

    Most of our positions require a government security clearance, you must be a US Citizen or Green Card holder for consideration.

    Certain positions require at least three (3) of the past five (5) years of residence in the United States.


    Other requirements:


    A minimum of three (3) out of the past five (5) years of residency in the United States is mandatory.

    Candidates must possess either an active green card or citizenship.


    Prospective employees offered a position must have work authorization that does not necessitate employer-sponsored visa sponsorship, both presently and in the future.


    Those selected for this role may undergo a government security investigation and must meet the eligibility criteria for accessing classified information or be eligible for security clearances.

    Veteran and HUBZone friendly employer.

    E-Verify employer.


    EOE Statement:
    Females, minorities, protected veterans, and individuals with disabilities. Gen3 is committed to fostering and empowering an inclusive community within our company.

    We do not discriminate on the basis of race, religion, color, gender expression or identity, sexual orientation, national origin, citizenship, age, marital status, veteran status, disability status, or any other characteristic protected by law.


    Accommodation:


    Please contact the recruiting team at if you would like to request a reasonable accommodation during the application or interviewing process.

    #J-18808-Ljbffr

  • NXTKey Corporation

    IT Security Analyst

    5 days ago


    NXTKey Corporation Washington, United States

    Company Description · NXTKey Corporation has been delivering Information Technology, Information management, Information Assurance (IA) and cybersecurity solutions to US Federal Government since 2005. · NXTKey Corporation is an agile Small Business that places emphasis on teamw ...

  • Gen3 Technology Consulting

    Security Analyst

    5 days ago


    Gen3 Technology Consulting Washington, United States

    About us: · Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and le ...

  • Crowell & Moring

    Security Analyst

    1 week ago


    Crowell & Moring Washington, United States

    Company Description · Job Description · Crowell & Moring LLP is an international law firm with offices in the United States, Europe, MENA, and Asia that represents clients in litigation and arbitration, regulatory and policy, intellectual property, and transactional and corporat ...

  • Gen3 Technology Consulting

    Security Analyst

    4 days ago


    Gen3 Technology Consulting Washington, United States

    Gen3 Technology Consulting isan SBA-certified Woman-Owned Small Business (WOSB) providinga diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and leadership experie ...

  • Go Intellects

    Security Analyst

    4 days ago


    Go Intellects Washington, United States

    Benefits: · Competitive salary · Duties · 1.As part of the OCFO technology team, the Security Specialist (Infrastructure Group) will be maintaining and monitoring day to day operation of the OCFO IT infrastructure Security. · 2.The IT Consultant will help and perform monitori ...

  • Peraton

    Security Analyst

    4 days ago


    Peraton Washington, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · Ensur ...


  • Office of the Chief Financial Officer (OCFO) Washington, United States

    Government of the District of Columbia · Office of the Chief Financial Officer (OCFO) · Cyber Security Analyst (Information Assurance Analyst) · $103, $157,829.00 · This position is located in the Office of the Chief Financial Officer (OCFO), Office of the Chief Information Offic ...


  • MSR Collective Washington, United States

    Details: · Cyber Security Analyst with TS/SCI Clearance and Polygraph · We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coor ...

  • latitude

    Cyber Security Analyst

    20 hours ago


    latitude Washington, United States

    Job Description · Job Description · This position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. · ESSENTIAL FU ...


  • Leidos Washington, United States

    Description · Leidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in the Washington DC Area. · Position Summary: · This position provides 24x7 cybersecurity monitoring and analysis services for Department of Defense networks above the SEC ...


  • Quadrant Washington, United States

    Cyber Security Analyst III · Washington, DC Hybrid · MUST: · Experienced Cyber Security Analyst III · 8+ years of Cyber Security Analyst experience supporting a federal/government project · Experience conducting Security Assessments on various size information systems to include ...


  • Base-2 Solutions Washington, United States

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to includ ...


  • Paradyme Management Washington, United States

    Overview: · Paradyme, Inc. is a rapidly growing government technology leader that puts service first, for its customers, its team, and the communities it supports. Paradyme harnesses DevSecOps and Agile development processes to deliver exceptional results for digital transformati ...


  • Quadrant Inc Washington, United States

    Job ID: · Cyber Security Analyst III · Washington, DC Hybrid · MUST: · Experienced Cyber Security Analyst III · 8+ years of Cyber Security Analyst experience supporting a federal/government project · Experience conducting Security Assessments on various size information systems ...


  • Fisher Investments Washington, United States

    Do you have experience in equity research and analysis or capital markets? · Fisher Investment's Securities Research Group supports the portfolio management team, which manages over $250 billion in AUM and serves high-net-worth private clients and some of the world's preeminent ...


  • Insight Global Washington, United States

    Job Description · A federal IT services client of Insight Global is looking for 4 Information Security Analysts to join their team in Washington, DC. This role is primarily remote, with onsite requirements as needed. Personnel must be eligible for a Public Trust. · The Intermedia ...


  • Expeditors International Washington, United States

    Logistics Security Analyst (Monitoring Specialist) · Full-time · Expeditors is a global logistics company headquartered in Seattle, Washington. As a Fortune 500 company, we employ over 16,000 trained professionals in a worldwide network of over 331 locations across six continent ...


  • Insight Global Washington, United States

    A federal IT services client of Insight Global is looking for 4 Information Security Analysts to join their team in Washington, DC. This role is primarily remote, with onsite requirements as needed. Personnel must be eligible for a Public Trust. · The Intermediate Information Se ...


  • Leidos Washington, United States

    Description · Leidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in the Washington DC Area. · Position Summary: · This position provides 24x7 cybersecurity monitoring and analysis services for Department of Defense networks above the ...


  • Eclaro Washington, United States

    Cyber Security Analyst · Job Number: · Use your skills where innovative technology solutions begin. Eclaro is looking for a System Administrator for our client in Washington DC. · Eclaro's client is a leading technology solutions provider, collaborating with customers to manag ...