860 Cybersecurity Analysts jobs in McLean
Senior Vulnerability Assessment Analyst

Posted 9 days ago
Job Viewed
Job Description
In this role you will contribute to technical vulnerability assessments of applications and infrastructure, vulnerability research, and generation of assessment reports. The individual contributes to the selection of appropriate technical tests, network or vulnerability scan tools, and/or pen testing tools based on review of requirements and purpose; lists all steps involved for executing selected test(s) and coaches others in the use of advanced research, development, or scan tools and the analysis of comparative findings between proposed and current technologies. You will coordinate or lead teams to conducts ethical tests, network scans, and/or vulnerability scans that support the evaluation of information safeguard effectiveness, conducting reconnaissance, target assessment, target selection, and vulnerability research. Using COTS tools you will conduct or lead teams to conduct vulnerability assessments, analyzes results, identifies exploitable vulnerabilities, and verifies vulnerabilities through manual assessment
**Responsibilities include, but are not limited to:**
+ Lead and conduct complex vulnerability assessments, including data analysis, and reporting; write assessment reports, investigate computer attacks, and extract data from electronic systems; Draft and brief contract and government leadership as needed
+ Prepares and reviews documents, validates and communicates key findings to stakeholders.
+ Utilize the MITRE ATT&CK framework and other techniques to identify, assess, and address cyber threats and vulnerabilities; conduct technical analysis against target systems and networks, identify vulnerabilities, and support the development of new exploitation techniques
+ Apply the MITRE D3FEND framework to develop and implement defensive measures against cyber threats; collaborate with other cybersecurity professionals, law enforcement agencies, and intelligence organizations to share information and coordinate response efforts.
+ Analyze cyber activities to identify entities of interest, determine malicious behavior, and recognize patterns and linkages; conduct dynamic malware analysis and performing memory and dead-box forensics.
+ Investigate computer and information security incidents to determine the extent of compromise to information and automated information systems.
+ Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware), developing defensive countermeasures, and producing reports for dissemination.
**Minimum Qualifications:**
+ Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field
+ 9+ years experience
+ 8570 compliant certifications in IAT Level III, and one of the following relevant certifications- GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or Certified Cyber Forensics Professional (CCFP).
+ Knowledge and experience with Threat Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model)
+ Demonstrated experience using EnCase, FTK, and Open-Source methods and tools to perform Computer Forensic investigations
+ Experience with Splunk, CrowdStrike Falcon, Security Onion, EnCase, Axiom, FTK, Volatility, Suricata,
+ Experience with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc).
**Clearance Requirements:**
+ Must be a US Citizen and be able to obtain and maintain a Secret clearance.
+ The ability to obtain and maintain a DHS EOD suitability is required prior to starting this position.
**Physical Requirements:**
+ Must be able to remain in a stationary position 50%
+ Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
+ The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
If you are a qualified individual with a disability and require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please email us at and provide your name and contact information.
Penetration Tester/Vulnerability Assessment Specialist
Posted 8 days ago
Job Viewed
Job Description
Join to apply for the Penetration Tester/Vulnerability Assessment Specialist role at Inferno Systems, Inc.
Penetration Tester/Vulnerability Assessment Specialist5 months ago Be among the first 25 applicants
Join to apply for the Penetration Tester/Vulnerability Assessment Specialist role at Inferno Systems, Inc.
Location: McLean, VA US
Security Clearance Requirement: TS/SCI with Full Scope Polygraph
Clearance Status: Must be Current
Job Description
Inferno Systems is currently looking to hire individuals for our Vulnerability Assessment positions. Candidates should have a minimum of 7+ years experience performing vulnerability assessments or any related fields such as penetration testing. Candidates must possess the required skills listed below. Candidates with experience in any of the desired skills and technologies below would be a plus but are not required.
Job Summary
We are looking for Vulnerability Assessment professionals whose work will directly impact U.S. policymakers, military officials and law enforcement agencies. You will use both COTS and GOTS software to identify vulnerabilities, assess impact and determine remediation actions based on your findings. You will be able to use a variety of techniques to determine impact and remediation steps for specific customer environments and scenarios. Your work will have high visibility among our customers and they will look to you for expertise, guidance, operational understanding and methods and plans to achieve mission success. In addition, this position will provide the opportunity to grow into more challenging roles with higher levels of technical expertise in the penetration testing field.
Required Skills
- Solid understanding of networking, TCP/IP, and application level protocols such as HTTP/S.
- Ability to create and operate virtual machines in different virtual environments such as VMware vSphere, Virtual Box and/or others.
- Demonstrated real world experience performing grey and black box security assessments.
- General understanding of exploitation concepts including phishing and social engineering tactics, buffer overflows, fuzzing, SQLi, MiTM, covert channels, secure tunneling and open source exfiltration techniques.
- Experience using security assessment tools such as Nessus, BurpSuite and others.
Desired Skills
- Malware analysis or digital computer forensics experience is a plus.
- Cyber related Law Enforcement or Counterintelligence experience.
- Existing Subject Matter Expert of Advanced Persistent Threats and Emerging Threats.
- Proactive interest in emerging technologies and techniques related to penetration testing.
- Understanding of risk planning and mitigation strategies.
- Ability to prepare and present documents and briefing materials.
- Experience performing Red Team and/or Blue Team Operations.
- Microsoft Windows (7 - 10, Server 2008-2016)
- UNIX (Solaris, HP-UX, etc.,) Operating System versions
- Common Linux distributions including RHEL / CentOS and Debian / Ubuntu
- OSX / iOS and Android
- VMware / ESXi / KVM / OpenVZ or other virtualized environments
- BSD variant Operating Systems versions
- Java / C++ / C
- Bash / Perl / Powershell / Python
- WiFi/WiMax/Bluetooth technology (hardware or core software)
- Wired telephony technology (hardware or core software)
- Mobile telephony technology (hardware or core software)
- Cisco
- Juniper
- Common firewalls and security appliances
- Common web application vulnerabilities like XSS, CSRF, Command Injection, SQLi, single sign-on limitations, etc.
- Proficiency in any of the following: PowerShell Empire, Metasploit Framework, Cobalt Strike, Burp Suite, Canvas, Kali Linux, IPTables, Sysinternals, A/V evasion methodologies, exploit development.
- Advanced GIAC and/or (ISC)2 network/cyber security specialties such as OSCP, OSCE, GPEN, GWAPT, GPEN, GXPN, CEH, CISSP.
- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries Computer and Network Security
Referrals increase your chances of interviewing at Inferno Systems, Inc. by 2x
Ashburn, VA $85,150.00-$53,925.00 1 week ago
Reston, VA 70,000.00- 85,000.00 1 week ago
Herndon, VA 90,000.00- 115,000.00 1 week ago
Mid-Level Cybersecurity Analyst/Engineer Security Operations Center (SOC) Analyst - Mid Security Operations Center (SOC) Analyst 2027415 Cyber Security Engineer 215,000.00Tysons Corner, VA 10,000.00- 215,000.00 1 day ago
Security (SOC) Analyst, Secret Clearance RequiredHerndon, VA 70,000.00- 76,000.00 1 week ago
Junior Cybersecurity Threat Intelligence Analyst Junior Cybersecurity SIEM Monitoring Analyst 2027414 Cyber Security Engineer 195,000.00Herndon, VA 10,000.00- 195,000.00 1 day ago
Security Operations Center (SOC) AnalystWere unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrVulnerability Assessment (VA) Team Lead
Posted 2 days ago
Job Viewed
Job Description
**ACTIVITIES & RESPONSIBILITIES**
Assist the Government in managing Enterprise Information System Vulnerability Management (ISVM) compliance validation; briefing leadership on current and future vulnerabilities, security policies and industry standards; briefing leadership on most impactful vulnerabilities, configurations, and penetration testing efforts; creating and managing all scans in accordance with the scan standardization documentation; performing regularly scheduled (monthly and ad hoc) vulnerability assessments using a master schedule as directed; managing, customizing, and maintaining scan policies, zones, and repositories as they relate to the network; performing scan functions and review scan results to ensure accurate findings; and creating and customizing scan reports and data feeds to be imported / integrated into third party assessment tools. Assist the Government in employing ad hoc or emergency VA scanning to support targeted incident investigation, escalation, and emergency response to security events in accordance with documented procedures. Assist the Government in performing Penetration Testing Support.
**SKILLS**
+ Analyzing vulnerabilities and providing assessments and remediation instructions
+ Knowledgeable to maintain a repository of VA application issues and report application issues to Government VAT Team Lead and SSD Director in applying Information Systems Security principles and methods
+ Experience with Application Security implementation
+ Understanding of Firewall Management and Advanced Threat Protection
+ Familiarity with Access Control, Authorization, Intrusion Prevention and Intrusion Detection
+ Familiar with Protocol Analysis and requirements when handling sensitive and classified Information
+ Familiar with FISMA compliance and Risk Management Framework
+ Support Cyber Briefs for all vulnerability assessment team activities.
+ Assist the Government in providing Vulnerability Assessment, Compliance, and Reporting support to ISSO / ISSM interpreting scan results and recommend remediation plans.
+ Experience with cloud- based security technologies, architecture, and computing and searching, monitoring, and analyzing machine-generated big data is preferred.
**REQUIRED QUALIFICATIONS**
+ Clearance requirement: Secret
+ Experience: Minimum of 5 years' experience performing vulnerability assessments for an enterprise network
+ Education: Bachelor's of Science in computer engineering, computer science, IT or cyber security preferred (or 5 years of relevant work experience in lieu of a degree)
+ Certifications: one of the following certifications: Certified Information Security Manager (CISM) or Certified Information Systems Security Professional (CISSP)
**Overview**
We are seeking an experienced **Vulnerability Assessment (VA) Team Lead** in support of a government customer to join our team to provide Security Operations Support (SOC) Services to a government agency whose mission is to protect our Nation's borders from terrorist attacks, to provide law enforcement for over forty (40) Federal agencies, and to protect the revenue of the United States while facilitating trade. The SOC is a single point of management and reporting for information security incidents. The SOC exists to prevent, identify, contain, and eradicate cyber threats to networks through monitoring, intrusion detection, and protective security services to information systems, including local area networks / wide area networks (LAN / WAN), commercial Internet connection, public facing websites, wireless, mobile / cellular, cloud, security devices, servers, and workstations. The SOC is responsible for the overall security of Enterprise-wide information systems and collects, investigates, and reports any suspected and confirmed security violations.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Visit us at .
Apply now to explore jobs with us!
The safety and health of our employees is of the utmost importance. Employees are required to comply with any contractually mandated Federal COVID-19 requirements. More information can be foundhere ( .
By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".
"As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration".
**Additional Job Information**
**WORK ENVIRONMENT AND PHYSICAL DEMANDS**
The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
+ Location: Ashburn Virginia
+ Remote or In-Person: 100% On site. Remote/Telework not available.
+ Type of environment: Office
+ Noise level: Medium
+ Work schedule: Schedule is day shift Monday - Friday.
+ Amount of Travel: Some travel may be required
**PHYSICAL DEMANDS**
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
**WORK AUTHORIZATION/SECURITY CLEARANCE**
Top Secret (SCI eligible)
**OTHER INFORMATION**
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
**EQUAL EMPLOYMENT OPPORTUNITY**
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
**Job Locations** _US-VA-Ashburn_
**ID** _2025-8023_
**Category** _Technical Support/Help Desk_
**Type** _Regular Full-Time_
CI Cyber Threat Analysis
Posted 1 day ago
Job Viewed
Job Description
In a world of possibilities, pursue one with endless opportunities. Imagine Next!
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.
Job Description:
Parsons is looking for an amazingly talented CI Cyber Threat Analysis to join our team!
Overall Assignment Description: To produce, per analyst on average, 36 weekly threat reports, 8 monthly threat reports, three quarterly threat reports, and one annual threat study for each specific focus or area. In addition, each analyst will average 6 reports of inquiry (ROI) and or requests for information (RFI) and publish or contribute to nine Intelligence Information Reports (IIR) annually. Finally, each analyst will produce, on average, 48 weekly status reports. Reports will conform to the information below.
Duties may include:
-
Produce weekly actionable cyber CI cyber threat reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Threats reports will include:
-
Threat data collected and reported by NGA Cyber CI team and network security personnel.
-
Intelligence reported by the Intelligence Community.
-
Fusion of all source threat analysis derived from multiple intelligence sources (INTS).
-
Imagery when available.
-
Information that can be used to inform cyber security decisions.
-
Produce monthly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
-
Compilation of data collected and reported in weekly products.
-
Intelligence reported by the Intelligence Community.
-
Fused All Source threat analysis derived from multiple INT's.
-
Imagery when available.
-
Depiction of cyber threat (s) to NGA to inform cyber security decision makers.
-
Produce quarterly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
-
Compilation of data collected and reported in weekly and monthly products.
-
Intelligence reported by the Intelligence Community.
-
Fused all source threat analysis derived from multiple INT's.
-
Include imagery when available.
-
Depiction of cyber threat (s) to NGA to inform cyber security decisions.
-
Produce annual cyber CI threat studies in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Annual threat studies are based on the fiscal year timeline. Threat studies should include:
-
Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products.
-
Raw and finished Intelligence reported by the Intelligence Community.
-
Fused all source threat analysis derived from multiple INT's.
-
Include imagery when available.
-
Analytic judgments, intelligence gaps, and overall cyber threat (s) to NGA.
-
Produce CI Information Reports on an as needed/required basis. Produce IIRs from data collected and reported by either the cyber CI team or the NGA cyber security personnel. Effective IIR writing requires:
-
Coordination with teammates and NGA cyber security to ensure accuracy of reported information.
-
Cross referencing local information reporting with Intelligence Community reporting.
-
Clear and concise writing to briefly convey threat.
-
Responsiveness to Intelligence Community priority collections requirements.
-
Timeliness.
-
Perform inquiries of anomalous activity using cyber or related automated investigative tools (using most, if not all of the following: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE and Proton).
-
Provide cyber CI advice and expertise in support of CI inquiries, operations and issues.
-
Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners.
-
Conduct research, evaluate collection, and perform analysis on cyber intelligence topics of interest to SIC leadership, analysts and customers.
-
Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner.
-
Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages.
-
Demonstrate current subject matter expertise on cyber issues, threats and trends.
-
Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards.
-
Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing.
-
Display an ability to collaborate with internal NGA and external IC/Cyber community members.
Skills and Experience:
Required:
-
Bachelor's Degree in Computer Science, Engineering, or a related technical discipline.
-
5+ years of related CI cyber analytic or CI cyber investigations experience.
-
Shall be a credentialed graduate of an accredited federal or DoD CI training academy (ex. FBI Academy, etc.).
Desired:
- Possess post-graduate degree in Computer Science, Engineering, or a related technical discipline.
Security Clearance Requirement:
An active Top Secret security clearance is required for this position?
This position is part of our Federal Solutions team.
The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.
We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle!
Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.
We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!
Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to .
About Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
CI Cyber Threat Analysis

Posted 9 days ago
Job Viewed
Job Description
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.
**Job Description:**
Parsons is looking for an amazingly talented **CI Cyber Threat Analysis** to join our team!
**Overall Assignment Description:** To produce, per analyst on average, 36 weekly threat reports, 8 monthly threat reports, three quarterly threat reports, and one annual threat study for each specific focus or area. In addition, each analyst will average 6 reports of inquiry (ROI) and or requests for information (RFI) and publish or contribute to nine Intelligence Information Reports (IIR) annually. Finally, each analyst will produce, on average, 48 weekly status reports. Reports will conform to the information below.
**Duties may include:**
+ Produce weekly actionable cyber CI cyber threat reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Threats reports will include:
+ Threat data collected and reported by NGA Cyber CI team and network security personnel.
+ Intelligence reported by the Intelligence Community.
+ Fusion of all source threat analysis derived from multiple intelligence sources (INTS).
+ Imagery when available.
+ Information that can be used to inform cyber security decisions.
+ Produce monthly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
+ Compilation of data collected and reported in weekly products.
+ Intelligence reported by the Intelligence Community.
+ Fused All Source threat analysis derived from multiple INT's.
+ Imagery when available.
+ Depiction of cyber threat (s) to NGA to inform cyber security decision makers.
+ Produce quarterly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
+ Compilation of data collected and reported in weekly and monthly products.
+ Intelligence reported by the Intelligence Community.
+ Fused all source threat analysis derived from multiple INT's.
+ Include imagery when available.
+ Depiction of cyber threat (s) to NGA to inform cyber security decisions.
+ Produce annual cyber CI threat studies in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Annual threat studies are based on the fiscal year timeline. Threat studies should include:
+ Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products.
+ Raw and finished Intelligence reported by the Intelligence Community.
+ Fused all source threat analysis derived from multiple INT's.
+ Include imagery when available.
+ Analytic judgments, intelligence gaps, and overall cyber threat (s) to NGA.
+ Produce CI Information Reports on an as needed/required basis. Produce IIRs from data collected and reported by either the cyber CI team or the NGA cyber security personnel. Effective IIR writing requires:
+ Coordination with teammates and NGA cyber security to ensure accuracy of reported information.
+ Cross referencing local information reporting with Intelligence Community reporting.
+ Clear and concise writing to briefly convey threat.
+ Responsiveness to Intelligence Community priority collections requirements.
+ Timeliness.
+ Perform inquiries of anomalous activity using cyber or related automated investigative tools (using most, if not all of the following: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE and Proton).
+ Provide cyber CI advice and expertise in support of CI inquiries, operations and issues.
+ Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners.
+ Conduct research, evaluate collection, and perform analysis on cyber intelligence topics of interest to SIC leadership, analysts and customers.
+ Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner.
+ Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages.
+ Demonstrate current subject matter expertise on cyber issues, threats and trends.
+ Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards.
+ Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing.
+ Display an ability to collaborate with internal NGA and external IC/Cyber community members.
**Skills and Experience:**
**Required:**
+ Bachelor's Degree in Computer Science, Engineering, or a related technical discipline.
+ 5+ years of related CI cyber analytic or CI cyber investigations experience.
+ Shall be a credentialed graduate of an accredited federal or DoD CI training academy (ex. FBI Academy, etc.).
**Desired:**
+ Possess post-graduate degree in Computer Science, Engineering, or a related technical discipline.
**Security Clearance Requirement:**
An active Top Secret security clearance is required for this position?
This position is part of our Federal Solutions team.
The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.
We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle!
Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.
We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!
Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to .
About Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
Sr. CI Cyber Threat Analysis
Posted 8 days ago
Job Viewed
Job Description
When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with exceptional people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for.
**Job Description:**
Parsons is looking for an amazingly talented **Sr. CI Cyber Threat Analysis** to join our team!
**Overall Assignment Description:** To produce, per analyst on average, 36 weekly threat reports, 8 monthly threat reports, three quarterly threat reports, and one annual threat study for each specific focus or area. In addition, each analyst will average 6 reports of inquiry (ROI) and or requests for information (RFI) and publish or contribute to nine Intelligence Information Reports (IIR) annually. Finally, each analyst will produce, on average, 48 weekly status reports. Reports will conform to the information below.
**Duties may include:**
+ Produce weekly actionable cyber CI cyber threat reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Threats reports will include:
+ Threat data collected and reported by NGA Cyber CI team and network security personnel.
+ Intelligence reported by the Intelligence Community.
+ Fusion of all source threat analysis derived from multiple intelligence sources (INTS).
+ Imagery when available.
+ Information that can be used to inform cyber security decisions.
+ Produce monthly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
+ Compilation of data collected and reported in weekly products.
+ Intelligence reported by the Intelligence Community.
+ Fused All Source threat analysis derived from multiple INT's.
+ Imagery when available.
+ Depiction of cyber threat (s) to NGA to inform cyber security decision makers.
+ Produce quarterly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:
+ Compilation of data collected and reported in weekly and monthly products.
+ Intelligence reported by the Intelligence Community.
+ Fused all source threat analysis derived from multiple INT's.
+ Include imagery when available.
+ Depiction of cyber threat (s) to NGA to inform cyber security decisions.
+ Produce annual cyber CI threat studies in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Annual threat studies are based on the fiscal year timeline. Threat studies should include:
+ Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products.
+ Raw and finished Intelligence reported by the Intelligence Community.
+ Fused all source threat analysis derived from multiple INT's.
+ Include imagery when available.
+ Analytic judgments, intelligence gaps, and overall cyber threat (s) to NGA.
+ Produce CI Information Reports on an as needed/required basis. Produce IIRs from data collected and reported by either the cyber CI team or the NGA cyber security personnel. Effective IIR writing requires:
+ Coordination with teammates and NGA cyber security to ensure accuracy of reported information.
+ Cross referencing local information reporting with Intelligence Community reporting.
+ Clear and concise writing to briefly convey threat.
+ Responsiveness to Intelligence Community priority collections requirements.
+ Timeliness.
+ Perform inquiries of anomalous activity using cyber or related automated investigative tools (using most, if not all of the following: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE and Proton).
+ Provide cyber CI advice and expertise in support of CI inquiries, operations and issues.
+ Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners.
+ Conduct research, evaluate collection, and perform analysis on cyber intelligence topics of interest to SIC leadership, analysts and customers.
+ Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner.
+ Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages.
+ Demonstrate current subject matter expertise on cyber issues, threats and trends.
+ Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards.
+ Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing.
+ Display an ability to collaborate with internal NGA and external IC/Cyber community members.
**Skills and Experience:**
**Required:**
+ Bachelor's Degree in Computer Science, Engineering, or a related technical discipline.
+ 10+ years of experience, of which at least 5 of those years include CI cyber analytic or CI cyber investigations experience.
+ Shall be a credentialed graduate of an accredited federal or DoD CI training academy (ex. FBI Academy, etc.).
**Desired:**
+ Possess post-graduate degree in Computer Science, Engineering, or a related technical discipline.
**Security Clearance Requirement:**
An active Top Secret security clearance is required to apply, however, the selected candidate must be able to obtain a Top Secret SCI clearance prior to the start date.
This position is part of our Federal Solutions team.
The Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now.
Salary Range: $120,800.00 - $217,400.00
We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle!
Parsons is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status or any other protected status.
We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!
Parsons is aware of fraudulent recruitment practices. To learn more about recruitment fraud and how to report it, please refer to .
About Us
Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.
Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.
For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.
Information Security Analyst
Posted 7 days ago
Job Viewed
Job Description
This job is located at: Washington D.C
This is a proposal position
Job description:
Information Security (INFOSEC) Specialist - Responsible for protecting classified, sensitive, and operational information systems across military networks by developing, implementing, and enforcing security policies and practices in compliance with Department of Defense (DoD) cybersecurity standards. Implement and maintain security measures aligned with frameworks such as RMF and NIST SP 800-53, conduct risk assessments, vulnerability scans, and security audits, and ensure ongoing compliance with directives like DoD 8500.01, DoDI 8510.01 (RMF), and service-specific regulations such as AR 25-2. Support Insider Threat and Cybersecurity Awareness Programs to strengthen the overall security posture.
Why work for QSL?
Our founders, Mel Wick and Bill Cronin, retired from storied careers in the Special Operations Forces (SOF) Community. Like many Americans and military veterans, they felt a strong desire to support the nation's response to the 9/11/2001 terrorist attacks on the World Trade Center and the Pentagon in any way they could. They established QSL to do just that, Stay in the Fight! QSL is built on a SOF culture, emphasizing selfless-service and teamwork. Our employees work to ensure that warfighters have every possible resource and all necessary support to safely accomplish their missions in defense of our nation.
QSL's Benefit Package
Because we believe our employees are our most valuable asset, offering a competitive comprehensive compensation package is very important to us. It is the goal of QSL to attract and retain the highest level of experience and technical talent necessary for successful performance. In order to accomplish this, we feel that it is necessary to provide satisfying work, an excellent work environment, and we continually monitor the marketplace to ensure that our total compensation/benefit package remains competitive.
Listed below are some of our standard benefits. We combine all traditional paid time off (Federal holidays, sick time, leave time personal days, jury duty, bereavement, etc.) into one category which allows employees flexibility in how they use their leave time and enables them to better balance their career with their personal needs.
- Combined Paid Time Off (PTO)
- Medical, Dental, Life Insurance
- Disability (Short-Term and Long-Term)
- Vision Insurance (CONUS-based employees)
- Flexible Spending Account (FSA)
- 401(k) Retirement Plan
- Employee Referral Bonus Program
- Employee Discount Programs
- Critical Illness and Accident Insurance
- Employee Assistance Program
We are an Equal Opportunity Employer. We do not and will not discriminate in employment and personnel practices based on race, sex, age, disability, veteran status, religion, national origin or any other basis prohibited by applicable law. Hiring, transferring, and promotion practices are performed without regard to the above listed items. EEO/AAP, M, F, V, D.
Be The First To Know
About the latest Cybersecurity analysts Jobs in McLean !
Information Security Analyst
Posted 9 days ago
Job Viewed
Job Description
Saliense is a growing Management and Technology Consulting Solutions provider based out of Mclean, VA. We work to solve our client's toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit
Why Saliense?
In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer a 401K match, and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! We are proud to offer parental leave.
There are many more - connect with us to get a preview of the full benefits package.
Saliense has a new opportunity for an Information Security Analyst to support the U.S. Marshals in Arlington, VA.
This is a hybrid position that requires 2 days onsite every other week in Arlington, VA.
Information Security Analyst must have experience (i.e., a minimum of one (1) year) within federal information systems security policy and implementation. At a minimum, a core set of knowledge of federal information system security policy, industry best practices, security control assessments, Plan of Action and Milestones (POA&M) management, system authorizations, configuration management, and system analysis.
Responsibilities:
- Develop and execute test plans of the OMB Circular A-123 internal control assessments.
- Develop and execute test plans of the FISMA internal control assessments.
- Determine, gather, examine, and analyze artifacts related to OMB Circular A-123 security control assessments and remediation verification.
- Determine, gather, examine, and analyze artifacts related to FISMA security control assessments and remediation verification.
- Document all assessment activities and results in sufficient detail to enable external review of all assessment processes, activities, results, and conclusions.
- Provide recommendations and guidance for corrective action of all non-compliant security controls.
- Provide security expertise to ensure security controls are implemented and the resulting documentation and artifacts are current.
- Provide support for verifying compliance with the Federal Information System Modernization Action (FISMA) as part of both internal and external control assessments/audits across all accredited agency information technology systems.
- Provides technical evaluations of customer systems and assists with making security improvements.
- Conducts security product evaluations, and recommends products, technologies, and upgrades to improve the customer's security posture.
Required Experience:
- Must have a minimum of one (1) year of federal information systems security experience.
- Minimum Educational Requirements: BS/BA in Computer Science, Information Systems, Engineering, Business, Physical Science, or other technology-related discipline.
***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.
Information Security Analyst
Posted 9 days ago
Job Viewed
Job Description
This position is contingent upon contract award.
Candidates must have an active Secret clearance and verify, before applying, that you meet the minimum requirements of the position.
The Information Security Analyst will lead cybersecurity operations, ensure compliance with the Department of Defense (DoD) Risk Management Framework (RMF), and provide expert level information assurance and vulnerability management. This role requires advanced knowledge of information security practices and the ability to collaborate effectively with stakeholders to maintain a secure and compliant operational environment.
Cybersecurity Operations and Monitoring: Lead cybersecurity operations to ensure continuous monitoring and compliance with DoD RMF requirements. Conduct comprehensive assessments of technical and nontechnical security safeguards across supported environments. Identify, document, and mitigate vulnerabilities to maintain a robust security posture.
Risk Management Framework (RMF) Compliance: Evaluate information system components for accreditation, ensuring compliance with NIST RMF and FISMA guidelines. Prepare, assemble, and maintain system ATO packages, including System Security Plans (SSPs) and other critical documentation. Collaborate with stakeholders to manage and close Plan of Action and Milestones (POA&Ms).
Vulnerability Management: Perform vulnerability assessments using tools such as NESSUS, SCAP, and ACAS, and implement appropriate remediation strategies. Conduct independent verification and validation (IV&V) of system vulnerabilities and document findings within POA&M data. Develop and recommend mitigation strategies to address identified vulnerabilities and risks.
Stakeholder Collaboration and Communication: Serve as the primary interface with clients to answer compliance related questions, explain security concepts, and resolve issues. Collaborate with security teams to enhance cybersecurity controls and practices. Provide regular updates to management on security trends, emerging risks, and best practices.
Documentation and Reporting: Maintain accurate and comprehensive security documentation, including system compliance reports and evidence for security controls. Respond to cybersecurity related data calls and provide timely, high quality deliverables. Develop and maintain operational procedures and best practices to enhance organizational security.
Continuous Improvement: Stay up to date on IT security trends, emerging threats, and industry standards. Research and recommend security enhancements to improve overall system security and compliance. Support the implementation of innovative security solutions and frameworks.
Education and Requirements:
SME Level
- Bachelor's degree in information security, Cybersecurity, Computer Science, or related field.
- Minimum 10 years of experience in cybersecurity engineering and system security within a DoD or federal environment.
- Certified Information Systems Security Professional (CISSP) or Certified Information Security Manager (CISM).
- Bachelor's degree in information technology, Cybersecurity, or a related field (or 5 years of relevant experience).
- 6+ years of experience supporting DoD automated information systems with a focus on vulnerability analysis, remediation, and compliance.
- CompTIA Security+ (IAT Level II) or equivalent certification.
- Bachelor's degree in information technology, Cybersecurity, or a related field (or 3 years of relevant experience).
- 3+ years of experience in cybersecurity, information assurance, or related fields supporting DoD systems.
- CompTIA Security+ (IAT Level II)
Current and active Secret security clearance.
Location flexible with preference to Fort Belvoir or Fort Gregg-Adams
JANUS strives to provide opportunities for career growth through training and development. We also offer an attractive comprehensive benefit package to include health and welfare plans and financial products. As part of a total rewards program, employees can benefit from our referral bonus program, and other various employee awards. JANUS Research Group takes pride in our benefit package and rewards program which has earned us the certification of a Great Place to Work ™
JANUS Research Group provides reasonable accommodation so that qualified applicants with a disability may participate in the selection process. Please advise us of any accommodations you request to express interest in a position by e-mailing: Alisha Pollard, Director of Human Resources at or calling ( . Please state your request for assistance in your message. Only reasonable accommodation requests related to applying for a specific position within JANUS Research Group will be reviewed at the e-mail address and phone number supplied. Thank you for considering a career with JANUS Research Group.
JANUS Research Group participates in the Electronic Employment Verification Program. Please click the E-Verify link below for more information.
E-Verify
JANUS Research Group is an equal opportunity/ affirmative action employer. It is company policy to provide equal opportunity in all areas of employment practice without regard to race, color, religion, sex, sexual orientation, national origin, age, marital status, veteran status, citizenship, or disability.
This contractor and subcontractor shall abide by the requirements of 41 CFR 60-1.4(a), 60-300.5(a) and 60-741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities and prohibit discrimination against all individuals based on their race, color, religion, sex, or national origin. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment qualified individuals without regard to race, color, religion, sex, national origin, protected veteran status or disability.
Information Security Analyst
Posted 10 days ago
Job Viewed
Job Description
Who is Saliense?
Saliense is a growing Management and Technology Consulting Solutions provider based out of Mclean, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit
Why Saliense?
In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer a 401K match, and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! We are proud to offer parental leave.
There are many more - connect with us to get a preview of the full benefits package.
Saliense has a new opportunity for an Information Security Analyst to support the U.S. Marshals in Arlington, VA.
This is a hybrid position that requires 2 days onsite every other week in Arlington, VA.
Information Security Analyst must have experience (i.e., a minimum of one (1) year) within federal information systems security policy and implementation. At a minimum, a core set of knowledge of federal information system security policy, industry best practices, security control assessments, Plan of Action and Milestones (POA&M) management, system authorizations, configuration management, and system analysis.
Responsibilities:
-
Develop and execute test plans of the OMB Circular A-123 internal control assessments.
-
Develop and execute test plans of the FISMA internal control assessments.
-
Determine, gather, examine, and analyze artifacts related to OMB Circular A-123 security control assessments and remediation verification.
-
Determine, gather, examine, and analyze artifacts related to FISMA security control assessments and remediation verification.
-
Document all assessment activities and results in sufficient detail to enable external review of all assessment processes, activities, results, and conclusions.
-
Provide recommendations and guidance for corrective action of all non-compliant security controls.
-
Provide security expertise to ensure security controls are implemented and the resulting documentation and artifacts are current.
-
Provide support for verifying compliance with the Federal Information System Modernization Action (FISMA) as part of both internal and external control assessments/audits across all accredited agency information technology systems.
-
Provides technical evaluations of customer systems and assists with making security improvements.
-
Conducts security product evaluations, and recommends products, technologies, and upgrades to improve the customer’s security posture.
Required Experience:
-
Must have a minimum of one (1) year of federal information systems security experience.
-
Minimum Educational Requirements: BS/BA in Computer Science, Information Systems, Engineering, Business, Physical Science, or other technology-related discipline.
***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.