CrawlJobs Logo

Senior Cybersecurity Analyst

astrion.us Logo

Astrion

Location Icon

Location:
United States , Washington D.C.

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

130000.00 - 150000.00 USD / Year

Job Description:

Astrion has an exciting opportunity for a Senior Cybersecurity Analyst located at the Washington Navy Yard in Washington, DC. Work for this position is onsite at Washington Navy Yard a minimum of 4 days per week.

Job Responsibility:

  • Provide cybersecurity expertise to surface combat system program offices
  • Lead efforts to bring Platform Information Technology systems and other systems through the full life cycle of the Risk Management Framework (RMF) process to achieve/renew Authority to Operate (ATO)
  • Review RMF package submission to ensure alignment with the NAVSEA Standard Operating Procedures (SOP)
  • Develops, coordinates, and reviews detailed Assessment & Authorization documentation in accordance with DoD Instruction 8510.01 – DoD Information Assurance Assessment and Authorization (A&A) Process (RMF)
  • Review systems scans/tests using the Security Content Automation Protocol (SCAP) Compliance Checker (SCC), and the Assured Content Assessment Solution (ACAS)
  • Work with the NAVSEA, PEO IWS, combat system program offices to ensure DOD/DON cybersecurity regulations and best practices are followed in the design, development, and sustainment of the integrated combat systems and weapon systems
  • Assist in RMF package development activities as an ISSE or Validator

Requirements:

  • A master’s degree in a relevant field and ten (10) years of relevant experience in cyber security, information system management, software development, design or authorization
  • A Bachelor’s degree in a relevant field and fifteen (15) years of relevant experience in cyber security, information system management, software development, design or authorization
  • A high school degree, or a GED, and more than twenty (20) years of relevant experience in cyber security, information system management, software development, design or authorization
  • In depth knowledge of all steps in the RMF Process
  • Risk Management Framework (RMF) package development knowledge and can lead efforts to bring platform technology systems through the full lifecycle of the RMF process to achieve/renew an Authorization to Operate (ATO)
  • Knowledge of DoD and DON cyber policies and procedures and/or NIST 800-53, DoDI 8500.01, and DoDI 8510.01
  • Must be flexible in adapting to deadlines, changing schedules, competing priorities, and unpredictable events
  • Demonstrated ability to assign work and manage personnel and tasks
  • Familiar with and able to present data and recommendations to Government and Military leadership
  • Thorough, detail oriented, and organized, with excellent time management skills and ability to prioritize and handle multiple projects at once
  • Superb verbal and written communication skills
  • Self-motivated and independent thinker with out-of-the-box ideas
  • Leadership skills
  • Secret clearance
  • DoD 8140 IAT Level II certification

Nice to have:

  • Familiarity with PEO IWS organization and systems
  • Familiarity with the NAVSEA FAO RMF Process
  • Working knowledge of DoD, DON, NAVSEA, and PEO cyber regulations
  • Proficient in eMASS and eMASSter tool
What we offer:
  • Competitive salaries
  • Continuing education assistance
  • Professional development
  • Multiple healthcare benefits package options
  • 401K with employer matching
  • Competitive time off policy along with a federally recognized holiday schedule

Additional Information:

Job Posted:
January 19, 2026

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior Cybersecurity Analyst

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Cyber Engineering Senior Analyst

Join Citi's forward-thinking security organization as an Engineering Senior Anal...
Location
Location
Hungary , Budapest
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years of relevant cybersecurity and/or IT experience
  • Leadership roles across technology or cybersecurity leading large programs or transformational activities
  • Experience in Micro and/or Network segmentation products like illumio, zScaler, Palo-Alto
  • Proven strong knowledge of Cyber Security solutions and products focusing on Cloud, Firewall, Network/ Macro/ Micro Segmentation
  • Thorough understanding of industry and corporate technology standards for Cyber Security services
  • Fluency in English
  • Demonstrated ability to take ownership and work with cross functional teams to manage multiple projects simultaneously under pressure
  • Experience with Linux/Unix administration is plus
  • Strong knowledge of Proxy functionality and Proxy features
  • Bachelor’s degree/University degree or equivalent experience
Job Responsibility
Job Responsibility
  • Co-operating with CITI’s Cyber Security Lab, Architecture, Engineering to design, deploy and maintain micro segmentation solutions
  • Working with Transformation Program Directors, Senior Architects, Steering Committees, CISO and CTI partners in delivering the transformational Programs
  • Interfacing and supporting Citi’s Security Architecture Council and Working Groups building strong rapport across teams
  • Supporting Citi’s adoption of cloud continuum and holistic digital transformation
  • Creating automation of repetitive tasks like Software Install/upgrades, DB patching, OS Patching, Server build using Shell/Python scripting
  • Making project plans, performing impact analyses solve/work high impact problems/projects, and providing resolutions to restore services
  • Reviewing requirement documents, defining hardware requirements and examining and updating processes and procedures as necessary
  • Providing technical/strategic direction and acting as advisor/coach to junior engineers
  • Contributing to technical direction and strategic decisions by prepare, discussing and implementing strategic solutions to avoid repeated issue
What we offer
What we offer
  • Cafeteria Program
  • Home Office Allowance (for colleagues working in hybrid work models)
  • Paid Parental Leave Program (maternity and paternity leave)
  • Private Medical Care Program and onsite medical rooms at our offices
  • Pension Plan Contribution to voluntary pension fund
  • Group Life Insurance
  • Employee Assistance Program
  • Access to a wide variety of learning and development programs, online course libraries and upskilling platforms, such as Udemy and Degreed
  • Flexible work arrangements to support you in managing work - life balance
  • Career progression opportunities across geographies and business lines
  • Fulltime
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chapel Hill
Salary
Salary:
Not provided
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer, and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chicago
Salary
Salary:
90000.00 - 130000.00 USD / Year
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
  • Fulltime
Read More
Arrow Right

Training IPT Program Analyst, Senior

KAIROS, Inc is searching for an energetic, experienced, and highly motivated Tra...
Location
Location
United States , Patuxent River
Salary
Salary:
110000.00 - 130000.00 USD / Year
kairosinc.net Logo
KAIROS Inc
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Master's of Arts or Master’s of Science degree
  • In lieu of a Master’s degree, a Bachelor’s degree plus two (2) additional years of work experience may be substituted
  • In lieu of a Bachelor’s degree, an Associate’s degree plus four (4) additional years of work experience may be substituted
  • In lieu of a degree, an additional six (6) years of work experience may be substituted
  • Ten (10) or more years of experience of related experience
  • Experience with H-1 training systems and/or H-1 instructor experience
  • This position requires an Active Secret Security Clearance
  • Must be a U.S. Citizen and be able to complete the full background investigation
Job Responsibility
Job Responsibility
  • Applies analytic techniques in the evaluation of program/project objectives
  • Analyzes requirements, status, budget and schedules
  • Performs management, technical, or business case analyses
  • Collects, completes, organizes and interprets data relating to aircraft/weapon/project acquisition and product programs
  • Tracks program/project status and schedules
  • Applies government-instituted processes for documentation, change control management and data management
What we offer
What we offer
  • Medical Coverage
  • Employer Paid Dental, Vision, Basic Life/AD&D, Short-Term/Long-Term Insurance
  • Health Savings Account with Contribution by Employer
  • 401K Plan with Employer Matching
  • Annual Discretionary Bonuses
  • Paid Time Off
  • Eleven (11) Paid Holidays
  • Certification reimbursement program
  • Tuition Reimbursement Program
  • Paid Parental Leave
  • Fulltime
Read More
Arrow Right

Senior Systems Analyst

We are looking for an experienced Senior Systems Analyst to join our team in Bro...
Location
Location
United States , Brockport
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • A minimum of 5 years of experience in systems analysis or a related IT role
  • Proficiency with Microsoft 365 Enterprise and Office 365 applications
  • Strong understanding of computer networking concepts, including TCP/IP, VLAN, VPN, and DNS
  • Experience with systems hardware and tools such as Microsoft Hyper-V, Zabbix, and Linux
  • Familiarity with cybersecurity tools and practices, including CrowdStrike
  • Ability to utilize scripting tools like PowerShell to enhance efficiency
  • Knowledge of cloud migration processes and strategies
  • Expertise in troubleshooting network servers and resolving technical issues effectively
Job Responsibility
Job Responsibility
  • Collaborate with users to identify their needs and translate them into system specifications, considering workflows, access requirements, and security protocols
  • Plan, install, configure, and test computer systems, servers, software, and both local and wide area networks
  • Establish robust security measures, including access controls, regular system monitoring, and disaster recovery planning to ensure compliance with industry standards and regulations
  • Develop and maintain comprehensive documentation for IT systems, including policies, procedures, and user guidelines
  • Work with vendors to evaluate and implement software updates, new features, and system improvements
  • Monitor budgets by preparing cost estimates and tracking IT-related expenses
  • Stay updated on emerging technologies and industry trends through ongoing development activities such as training and networking
  • Safeguard organizational data by implementing privacy protocols and cybersecurity best practices
  • Provide advanced technical support and serve as an escalation point for other IT team members
  • Manage and support the organization's Office 365 environment, ensuring optimal functionality and user satisfaction
What we offer
What we offer
  • medical
  • vision
  • dental
  • life and disability insurance
  • 401(k) plan
  • free online training
  • Fulltime
Read More
Arrow Right

Digital Web & Mobile Security Senior Analyst

The Digital Web & Mobile Security Senior Analyst is an intermediate level positi...
Location
Location
India , Chennai; Pune
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience as application security consultant / security expert
  • SME level knowledge of web application vulnerabilities and web application business logic flaws and threats
  • In depth and hands-on understanding and application architectures and technology (including web applications, mobile technology, web 2.0 technology, identity and access management)
  • Demonstrable experience with mobile application security, HTML5, Web Services/API assessment, identity management will be highly regarded
  • Thorough understanding of industry and corporate technology standards for Information Security
  • Expert in latest Internet and Mobile technology with strong architectural and design knowledge
  • Detailed familiarity with security hacking tools and techniques
  • Excellent written and oral English communication skills
Job Responsibility
Job Responsibility
  • Prevent and drive to clear the outstanding safety and soundness items by assessing and predicting the potential risk items before it becomes an issue / escalation
  • Assess priorities across multiple safety and soundness items and drive those critical ones similar like driving high priority production items and never settle until it is closed
  • Drive our outstanding safety and soundness items across all teams to closure and turn it around to become prevention instead of reacting to issues
  • Operate independently including the ability to provide executive summary for safety and soundness issues for executive consumption without a need for a continuous review
  • Review existing security architectures, identify design gaps, and recommend security enhancements
  • Act as an advocate for the application security architecture. Communicates and educates on the IS Architecture and roadmap
  • Develop security design pattern by identifying broader and emerging IS issues
  • Provides architecture consulting across the bank to project teams and other architects
  • Prioritize architecture deliverables, and establish short-term, mid-term and long-range architecture plans. Facilitates the migration to the reference architecture in a way that enables and supports the strategic plan
  • Maintains understanding of business issues, operating procedures and priorities
  • Fulltime
Read More
Arrow Right