Jobs
>
Washington, D.C.

    Cyber Security Analyst - Washington, United States - Base-2 Solutions

    Default job background
    Full time Technology / Internet
    Description
    Required Security Clearance:Top Secret/SCI City:Washington State/Territory:District of Columbia Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT III (CASP+, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH) DoD 8570 IAM Requirement:None DoD 8570 IASAE Requirement:None DoD CSSP Requirement:CSSP Auditor (CySA+, CEH, CISA, GSNA) Last Updated:4/30/24 8:01 PM Requisition ID:815855 US Citizenship Required?:Yes

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat activity.

    Job Description

    • Gather and handle forensic evidence in accordance with Rules of Evidence and perform forensic analysis of digital information.
    • Monitor, detect and report indicators of misuse, abuse, data spillage, insider threat, and security violations.
    • Identify acceptable use policy infractions.
    • Review event logs to determine events of interest.
    • Monitor for fraud, waste and abuse, including content inappropriate to the workplace, Illegal Activity, Productivity Loss and Non-Compliant Activity, as well as Identity Leakage (PII).
    • Prepare case evidence and incident reports.
    • Work on special projects as assigned.
    • *Must be available for weekend shifts.

    Desired Skills

    • Splunk
    • Proofpoint
    • Fidelis
    • Solera
    • Windows
    • Linux Operating Systems

    Characteristics

    • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave.
    • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats.
    • Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.
    • Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.
    • Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.
    • Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security.
    • Researches and evaluates new concepts and processes to improve performance.
    • Analyzes cross-functional problem sets, identifies root causes and resolves issues.
    • Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.
    • May coach and provide guidance to less-experienced professionals.
    • May serve as a team or task lead.

    Education and Experience

    • High School Diploma or GED + 12 years of relevant experience
    • Associates Degree + 10 years of relevant experience
    • Bachelors Degree + 8 years of relevant experience
    • Masters Degree + 6 years of relevant experience
    • PhD + 4 years of relevant experience
    • Note: Relevant professional certifications will be considered equivalent to six (6) months of relevant experience

    Pay & Benefit Highlights

    Compensation

    • Above market fixed salary or hourly pay.
    • Up to $10,000 bonus for each referral.
    • Additional bonuses for exceptional performance, assisting with business development and company growth.

    Health

    • 100% paid premiums for health insurance. Choose from over 80 gold-level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare. Choose from PPO, EPO, POS, HMO, and HSA-compatible.
    • HSA and FSA options.
    • 100% paid premiums for dental insurance.
    • 100% paid premiums for vision insurance.

    Income Protection

    • 100% paid premiums for short-term disability.
    • 100% paid premiums for long-term disability.
    • 100% paid premiums for accidental death & dismemberment.
    • 100% paid premiums for life insurance with a $200,000 max benefit.

    Retirement

    • 8% company contribution to 401k with immediate vesting.
    • 401k pre-tax and Roth options.

    Leave

    • Up to 20 days of flexible paid time off (PTO).
    • 11 days of paid floating holidays.

    Work-Life Balance

    • Flexible work schedules including flex time and compressed work period.
    • Remote work including partial or fully remote (contract and project-dependent).

    View our detailed Pay & Benefits

    Equal Opportunity Employer

    Base-2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • ManTech Washington, United States Full time

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • SAIC Washington, United States

    Description · SAIC Office of Security is currently seeking Senior Security Analyst to support the Washington, DC 80 M Street Location Operations. · Duties and Responsibilities: · Self-Inspections/Government Inspections as required · Maintaining compliance with corporate and gove ...


  • Computer World Services Washington, United States Full time

    Job Description · The Threat Hunt (TH) Lead oversees a team responsible for proactively assessing data collected from various cyber defense tools to analyze events within organizational environments for identifying and mitigating threats. This role requires a deep understanding o ...


  • CloudShape Washington, United States

    Job Description · Job DescriptionApplication Security Analyst · Location: Remote · Citizenship required: Yes · Clearance Type: Secret · Telecommute: Yes · Travel Required: No · Positions Available: · At Cloudshape our employees have incredible opportunities to work in helping or ...


  • PPT Solutions, Inc. Washington, United States

    Job Description · Job DescriptionSalary: · PPT Solutions, Inc. is seeking a Cyber Security Analyst in the National Capital Region. The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber ...


  • DAN Solutions Washington, United States

    Job Description · Job DescriptionREQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE · Job Description · The Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigat ...


  • Computer World Services (CWS)Corporation Washington DC, United States

    The Threat Hunt (TH) Lead oversees a team responsible for proactively assessing data collected from various cyber defense tools to analyze events within organizational environments for identifying and mitigating threats. This role requires a deep understanding of cyber threats, a ...


  • TWO95 International, Inc Washington, United States

    Title – Sr Cloud Security Analyst · Position – 6 – 12 + Months Contract (Must be willing to be hired as FTE with our client) · Location – : Hybrid – DC Metro Will be required to report in the office a few times a week · Rate - $Open /hr++ (Negotiable based on the experience) · R ...


  • Global Engineering & Technology, Inc. (GET) Washington, United States

    Job Description · Job DescriptionSecurity Clearance: · This position requires a current DOE Q or DoD Top Secret / SCI security clearance.In its majority, work will be performed remotely, from the employee's place of residence. Pre-planned travel to Oak Ridge, Tennessee, or Amaril ...


  • Peraton Washington, United States Full time

    Responsibilities · Responsibilities include, but are not limited to: · • Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations oncustomer systems · • Perform daily cyber threat research and ...


  • ManTech Washington, United States Full time

    Secure our Nation, Ignite your Future · Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities ...


  • Peraton Arlington, United States Full time

    Responsibilities · Peraton is currently seeking to hire a Cyber Security Analyst to become a part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and ...


  • Booz Allen Hamilton Washington, United States Full time

    Security Operations Analyst, SeniorKey Role: · Respond and resolve cyber security incidents, and proactively prevent reoccurrence of these incidents. Apply leading-edge principles, theories, and concepts. Contribute to the development of new principles and concepts. Work on unusu ...


  • SAIC Arlington, United States

    Description · SAIC is seeking a SAP Security Analyst to provide comprehensive security support services for the R&E Special Access Program Central Office (SAPCO) and various program management offices across OUSD(R&E). The role demands proficiency in program protection and securi ...


  • Booz Allen Hamilton Washington, United States Full time

    Security Operations Analyst, MidKey Role: · Respond and resolve cyber security incidents and proactively prevent reoccurrence of these incidents. Apply leading-edge principles, theories, and concepts. Contribute to the development of new principles and concepts. Work on unusually ...


  • Booz Allen Hamilton Washington, United States

    Security Operations Analyst, MidKey Role: · Responds to and resolves cyber security incidents. Participate in cyber incident response investigations requiring forensic, malware, and log analysis. Analyzes forensic images and triage datasets to identify indicators of compromise, l ...


  • Defense Security Cooperation Agency Arlington, United States

    Summary · This position is part of the Defense Security Cooperation Agency. The incumbent will be responsible for serving as a security professional for the development, calculation, inter-agency coordination and processing of defense systems' nonrecurring cost charge approvals, ...


  • The Tatitlek Corporation Arlington, United States

    Overview This Security Analyst works with the current Security team to support program activities and processes. The Personnel Security & Suitability Security Analyst should be familiar with all aspects of industrial, information, insider threat, communication, personnel, operati ...

  • Gen3 Technology Consulting

    Security Analyst

    3 weeks ago


    Gen3 Technology Consulting Washington, United States

    Job Description · Job DescriptionAbout us: · Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of informat ...


  • cBEYONData Washington, United States

    Job Description · Job DescriptionWe are seeking a Data Tech Security Analyst who will focus on data security, modernization of client data management practices, effective management of client data to follow established policies, and support of applications developed with a data f ...