Jobs

    Cyber Security Analyst - Washington, United States - Paradyme Management

    Paradyme Management
    Paradyme Management Washington, United States

    3 weeks ago

    Default job background
    Description

    Overview:
    Paradyme, Inc.

    is a rapidly growing government technology leader that puts service first, for its customers, its team, and the communities it supports.

    Paradyme harnesses DevSecOps and Agile development processes to deliver exceptional results for digital transformations.

    Based in Tysons Corner, VA, Paradymes award-winning culture sets it apart through its teams deep commitment to service and collaboration with its customers, each other, and the community.

    Learn more at

    .

    We are seeking a Mid-Level Cyber Security Analyst in support of a critical Law Enforcement customer.

    Key requirements to be considered:
    ACTIVE TOP SECRET security clearance
    Ability to work onsite in the Washington, DC area


    Responsibilities:


    Paradyme is looking for a Cybersecurity Analyst with a technical background to join our team supporting an important Department of Justice agency in the National Capital Region.

    This is an exciting opportunity to work with a team responsible for IT Security Risk and Compliance by providing direct support to the Information System Security Officer (ISSO).

    The Cybersecurity Analyst will support the IT Security management with technical review, technical solution proposal, and planning in the areas of security controls, risk assessment, issue analysis, and response development and execution.


    Specifically, this job requires the following:
    Perform root cause analysis of audit findings.
    Develop requirements for security control remediation activities.
    Review audit closure requests and status reports for security control accuracy and completeness.
    Develop plans to address gaps in the General Support Systems security posture.
    Develop security recommendations following NIST rev.5 guidance and security best practices.
    Support the development of security solutions.
    Formulate, create, and track security Plans of Action and Milestones (POA&Ms).
    Coordinate with platform teams to maintain currency of the systems technical description and control implementation statements.
    Perform a security impact analysis for each proposed change to the systems configuration.
    Review and update security artifacts and process/procedure documents.
    Interpret security principles and requirements for technical teams.
    Collaborate with ISSOs of other FISMA systems to ensure continued compliance with security control inheritance conditions.
    Monitor remediation of system vulnerabilities discovered by scanning tools.
    Develop and maintain Splunk reports, dashboards, and alerts.

    Required Skills and Qualifications:
    Active Top Secret security clearance.
    Ability to work Onsite 5 days/wk.
    At least two (2) years working as or supporting, an ISSO or ISSM.
    Experience with information security engineering practices and NIST security controls.
    Demonstrated experience with implementation of NIST Risk Management Framework.
    Broad understanding of security protections typical in enterprise environments, including security hardening, firewalls, and boundary/endpoint best practices.
    Basic understanding of server, workstation, network, and database architecture.
    Familiarity with cloud service providers such as AWS and best practices.
    Familiarity with Splunk, Symantec Endpoint Protection, Tenable Security Center, IBM BigFix and IDS/IPS tools, and Sonarqube.
    Knowledge of security policy/manuals, and other guiding policy documents.
    Strong interpersonal, presentation, and communication skills (verbal and written).
    Fluent with Microsoft Office products (Word, PowerPoint, Excel, Project, Visio).

    Preferred Skills and Qualifications:
    Bachelor's Degree
    Intermediate proficiencies with AWS Security, Cloud Security Risk Management, Cyber Security Governance, Application Security, and Application Security Assessments


    EEO Statement:
    Paradyme is a federal contractor and an EEO and an Affirmative Action Employer.

    All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, pregnancy-related disability, physical or mental disability, genetic information, sexual orientation, marital status, familial status, personal appearance, occupation, citizenship, veteran or military status, gender identity or expression, or any other characteristic protected by federal, state or local law.

    Paradyme Management, Inc. is committed to the full inclusion of all qualified individuals.

    In keeping with our commitment, Paradyme will take the steps to ensure that people with disabilities are provided reasonable accommodations.

    Accordingly, if a reasonable accommodation is required to fully participate in the job application or interview process, to perform the essential functions of the position, and/or to receive all other benefits and privileges of employment, please contact Rose Luczak, Director of People Operations at or at

    #J-18808-Ljbffr

  • Gen3 Technology Consulting

    Security Analyst

    1 day ago


    Gen3 Technology Consulting Washington, United States

    About us: · Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and le ...

  • NXTKey Corporation

    IT Security Analyst

    3 weeks ago


    NXTKey Corporation Washington, United States

    Company Description · NXTKey Corporation has been delivering Information Technology, Information management, Information Assurance (IA) and cybersecurity solutions to US Federal Government since 2005. · NXTKey Corporation is an agile Small Business that places emphasis on teamw ...

  • Go Intellects

    Security Analyst

    3 weeks ago


    Go Intellects Washington, United States

    Benefits: · Competitive salary · Duties · 1.As part of the OCFO technology team, the Security Specialist (Infrastructure Group) will be maintaining and monitoring day to day operation of the OCFO IT infrastructure Security. · 2.The IT Consultant will help and perform monitori ...

  • Peraton

    Security Analyst

    3 weeks ago


    Peraton Washington, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · Ensur ...


  • MSR Collective Washington, United States

    Details: · Cyber Security Analyst with TS/SCI Clearance and Polygraph · We are actively seeking a skilled and dedicated Cyber Security Analyst with an active TS/SCI clearance and polygraph to join our dynamic team. As a Cyber Security Analyst, you will play a vital role in coor ...


  • PPT Solutions Washington, United States

    PPT Solutions, Inc . is seeking a Cyber Security Analyst in the National Capital Region. The qualified applicant will provide objective expertise for cyber tabletop exercises and specialized skills to supporting projects related to cyber penetration testing, resilience, assessmen ...


  • Tripoint Search Washington, United States

    Location: Washington, District Of ColumbiaType: Direct HireJob #750Information Security Analyst (Top Law Firm) · LOCATION: · Washington, DC · COMPENSATION & BENEFITS: · Base salary up to $120K, commensurate with experience, Bonus eligible, Medical and Dental Coverage; Paid Ti ...


  • Quadrant Inc Washington, United States

    Job ID: · Cyber Security Analyst III · Washington, DC Hybrid · MUST: · Experienced Cyber Security Analyst III · 8+ years of Cyber Security Analyst experience supporting a federal/government project · Experience conducting Security Assessments on various size information systems ...


  • Quadrant Washington, United States

    Cyber Security Analyst III · Washington, DC Hybrid · MUST: · Experienced Cyber Security Analyst III · 8+ years of Cyber Security Analyst experience supporting a federal/government project · Experience conducting Security Assessments on various size information systems to include ...


  • Leidos Washington, United States

    Description · Leidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in the Washington DC Area. · Position Summary: · This position provides 24x7 cybersecurity monitoring and analysis services for Department of Defense networks above the ...


  • SAIC Washington, United States

    SAIC Office of Security is currently seeking Senior Security Analyst to support the Washington, DC 80 M Street Location Operations. · Duties and Responsibilities: · Self-Inspections/Government Inspections as required · Maintaining compliance with corporate and government manua ...

  • Mathematica Policy Research

    Cyber Security Analyst

    23 hours ago


    Mathematica Policy Research Washington, United States

    Position Description:Mathematica applies expertise at the intersection of data, methods, policy, and practice to improve well-being around the world. We collaborate closely with public- and private-sector partners to translate big questions into deep insights that improve program ...


  • Intel Washington, United States

    Job Description · Are you passionate about Access Governance? Do you want to be part of IDM 2.0? Do u want to make it SAFE for Intel to go FAST? If yes, then Information Security has an exciting opportunity for you. We are building a new team to take Intel to the Next Gen Access ...

  • NTT DATA

    Security Analyst

    1 week ago


    NTT DATA Washington, United States

    Req ID: · 282928 · NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now. · We are currently seeking a Security Analyst to j ...

  • Cyber Crime

    Security Analyst

    4 days ago


    Cyber Crime Washington, United States

    NTT DATA · NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services. · View company page · NTT DATA Services strives to hire exceptional, innovative and passionate individuals who want to grow wit ...

  • Gen3 Technology Consulting

    Security Analyst

    3 weeks ago


    Gen3 Technology Consulting Washington, United States

    About us: · Gen3 Technology Consulting is an SBA-certified Woman-Owned Small Business (WOSB) providing a diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and le ...

  • Gen3 Technology Consulting

    Security Analyst

    3 weeks ago


    Gen3 Technology Consulting Washington, United States

    Gen3 Technology Consulting isan SBA-certified Woman-Owned Small Business (WOSB) providinga diverse set of technology services and solutions to federal and commercial clients. Founded in 2017, Gen3 leverages over 25 years of information technology management and leadership experie ...


  • Dynamis Washington, United States

    Job Description · Job Description · Dynamis is seeking a · Information/Operations · Security Analyst to support the National Nuclear Security Administration's (NNSA) operational and technical support services of the Office of Defense Nuclear Security (NA-70). This position wi ...


  • Bering Straits Native Corporation Washington, United States

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, A ...


  • Agile Resources Inc Washington, United States

    Senior Application Security Analyst · Overview: · As a Senior Application Security Analyst, you will play a pivotal role in safeguarding critical infrastructure through the secure development of applications. Collaborating closely with our Information Technology team, you will ...