Jobs

    Senior Information Systems Security Analyst - Washington, United States - SAIC

    SAIC
    SAIC Washington, United States

    2 weeks ago

    Default job background
    Description

    Description

    SAIC is looking for a Senior Information Systems Security Analyst to join our team supporting an important US government agency in the National Capital Region. This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance support by providing direct support to the Information System Security and Privacy Officer (ISSPO) in managing and documenting the ongoing security posture of the agency. The Senior Information Systems Security Analyst will support IT management with control assessment, development, and maintenance, and risk assessment and response development. Specifically, this job requires the following:

    • Develop and maintain IT security controls per NIST SP and Agency Security Policy standards.
    • Collect and validate control implementation statements from subject matter experts.
    • Consult with experts to ensure work instructions align with agency security standards.
    • Conduct risk assessments for security issues and propose resolutions.
    • Document and communicate control deficiencies for POA&M consideration.
    • Support Continuous Security Monitoring for compliance with agency Security Policy
    • Assist in developing security policies, ensuring compliance, and updating documentation.
    • Conduct security reviews for changes impacting hardware, software, baselines, connections, or applications.
    • Review and assess POA&M outputs, recommending additional work or closure.
    • Support IT Governance, Risk, and Compliance activities, including standards management.
    • Provide information for status reports, briefings, schedules, and project plans in written and oral form.

    This role requires on site work in Washington, D.C. 2 days per week.

    Qualifications

    EDUCATION & EXPERIENCE:

    • Undergraduate degree with nine years or Graduate degree with seven years of IT control or IT security experience in a technical environment with a variety of IT systems.
    • One or more current Security certifications (CISSP, CISM, Security+).
    • Experience serving in an information system engineer/administrator role implementing security controls.

    REQUIRED SKILLS:

    • A solid understanding of IT security controls, tools, and concepts.
    • Experience working in a technical environment with IT platforms such as Microsoft Office 365, Azure, Cisco, Oracle, etc.
    • Understanding of OMB M-22-09 and EO 14028
    • Experience with NIST Risk Management and Cybersecurity Framework, FISMA, NIST 800-53, and IT control processes.
    • Experience implementing security measures within information systems engineering projects.
    • Understanding of web application security concepts, such as OWASP Top 10 vulnerabilities.
    • Knowledge of cloud security principles and best practices, particularly for major cloud platforms like AWS, Azure, or Google Cloud.
    • Familiarity with GRC frameworks/tools (Archer, eMASS, CSAM) and SA&A tools (Xacta).
    • Knowledge of cyber-attack patterns, Tactics, Techniques, and Procedures.
    • Ability to adapt security processes/tools to evolving landscapes and risk scenarios.
    • Proficiency in network security principles, including firewalls, intrusion detection/prevention systems (IDS/IPS), VPNs, and secure network architectures.
    • Strong understanding of operating systems (e.g., Windows, Linux/Unix) and their security features and vulnerabilities.
    • Knowledge of encryption protocols and techniques, such as SSL/TLS, AES, RSA, etc.
    • Familiarity with security assessment tools and techniques, including vulnerability scanning, penetration testing, and ethical hacking.
    • Experience with security information and event management (SIEM) systems for log analysis and threat detection.
    • Fluency in spoken/written English for technical content, with strong communication skills.
    • Experience producing high-quality deliverables with minimal edits, quick review, and feedback on federal security doctrine.
    • Ability to thrive in a fast-paced environment, outstanding customer service skills.
    • Ability to document processes, explain complex policies in simple terms.
    • Familiarity with latest IT trends, security standards, excellent analytical thinking, and problem-solving skills.

    Candidates for consideration must be eligible to obtain and maintain a Public Trust clearance.

    Target salary range: $125,001 - $135,000. The estimate displayed represents the typical salary range for this position based on experience and other factors.

    SAIC accepts applications on an ongoing basis and there is no deadline.

    Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. REQNUMBER:

    SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability


  • NXTKey Corporation

    IT Security Analyst

    2 weeks ago


    NXTKey Corporation Washington, United States

    Company Description · NXTKey Corporation has been delivering Information Technology, Information management, Information Assurance (IA) and cybersecurity solutions to US Federal Government since 2005. · NXTKey Corporation is an agile Small Business that places emphasis on teamw ...

  • NTT DATA

    Security Analyst

    1 week ago


    NTT DATA Washington, United States

    Req ID: · 282928 · NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. · We are currently seeking a Security Analyst to j ...

  • Gen3 Technology Consulting

    Security Analyst

    4 weeks ago


    Gen3 Technology Consulting Washington, United States

    About us:Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and leaders ...

  • Gen3 Technology Consulting

    Security Analyst

    2 weeks ago


    Gen3 Technology Consulting Washington, United States

    About us: · Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and le ...

  • Gen3 Technology Consulting

    Security Analyst

    2 weeks ago


    Gen3 Technology Consulting Washington, United States

    Gen3 Technology Consulting isan SBA-certified Woman-Owned Small Business (WOSB) providinga diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and leadership experie ...

  • Crowell & Moring

    Security Analyst

    4 weeks ago


    Crowell & Moring Washington, United States

    Company Description · Job Description · Crowell & Moring LLP is an international law firm with offices in the United States, Europe, MENA, and Asia that represents clients in litigation and arbitration, regulatory and policy, intellectual property, and transactional and corporat ...

  • Go Intellects

    Security Analyst

    2 weeks ago


    Go Intellects Washington, United States

    Benefits: · Competitive salary · Duties · 1.As part of the OCFO technology team, the Security Specialist (Infrastructure Group) will be maintaining and monitoring day to day operation of the OCFO IT infrastructure Security. · 2.The IT Consultant will help and perform monitori ...

  • Peraton

    Security Analyst

    2 weeks ago


    Peraton Washington, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · Ensur ...


  • Municipal Securities Rulemaking Board Washington, United States

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which ...


  • Municipal Securities Rulemaking Board Washington, United States

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which ...


  • Municipal Securities Rulemaking Board Washington, United States

    The Municipal Securities Rulemaking Board (MSRB) seeks an Information Security Analyst who will play a key role in safeguarding our organization by actively engaging in operational security procedures. The Information Security Analyst will manage day-to-day security tasks, which ...


  • 3Core Systems, Inc Washington, United States

    3Core Systems, Inc is an SAP and Success Factors Partner with employees located across the United States. Our organization is dedicated to customer and employee satisfaction. We provide High Quality, Cost efficient and Competitive Solutions and Resources. · 3Core Systems is looki ...


  • MSR Collective Washington, United States

    Details: · Cyber Security Analyst with TS/SCI Clearance and Polygraph · We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coor ...


  • Science Applications International Corporation Washington, United States

    SAIC Office of Security is currently seeking Senior Security Analyst to support the Washington, DC 80 M Street Location Operations. Duties and Responsibilities: Self-Inspections/ Government Inspections as required Maintaining compliance with corporat Security Analyst, Security, A ...


  • latitude Washington, United States

    Job Description · Job Description · This position is looking for a Cyber Security Analyst that is able to work remote. This position is a 6-month contract to hire full-time. This position requires someone that is a US citizen and able to get an active clearance. · ESSENTIAL FU ...


  • Paradyme Management Washington, United States

    Overview: · Paradyme, Inc. is a rapidly growing government technology leader that puts service first, for its customers, its team, and the communities it supports. Paradyme harnesses DevSecOps and Agile development processes to deliver exceptional results for digital transformati ...


  • CloudShape Inc Washington, United States

    Application Security Analyst · Location: Remote · Citizenship required: Yes · Clearance Type: Secret · Telecommute: Yes · Travel Required: No · Positions Available: · At Cloudshape our employees have incredible opportunities to work in helping organizations securely transf ...


  • Insight Global Washington, United States

    Job Description · A federal IT services client of Insight Global is looking for 4 Information Security Analysts to join their team in Washington, DC. This role is primarily remote, with onsite requirements as needed. Personnel must be eligible for a Public Trust. · The Intermedia ...


  • Quadrant Inc Washington, United States

    Job ID: · Cyber Security Analyst III · Washington, DC Hybrid · MUST: · Experienced Cyber Security Analyst III · 8+ years of Cyber Security Analyst experience supporting a federal/government project · Experience conducting Security Assessments on various size information systems ...


  • DLA Piper Washington, United States

    DLA Piper is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran. Job applicant poster vi ...