Cybersecurity Analyst

Posted on Sep 15, 2024 by Peraton
Arlington, VA
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Peraton is currently seeking to hire a Cybersecurity Analyst to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.  

Location: Rosslyn, VA; a Hybrid role.

In this role, you will:

Support the Security Standards & Baselines (SSB) section within the Technology, Innovation, and Engineering (TIE) Office.  

Identify and provide solutions to enhance and/or streamline processes and automate work flow.

Need to have a strong technical background and expertise in various areas of cybersecurity.

Promote awareness of security issues among management and ensure sound security principles are reflected in organizations’ visions and goals.

Communicate complex security concepts to both technical and non-technical stakeholders, including senior management.

Possess strong problem-solving and decision-making abilities to guide the organization in making informed security decisions.

Perform extensive research and documentation of security threat vectors.

Provide guidance and coaching to team members.

Create bulletins, alerts, and/or advisories related to published or developmental standards and/or security principal documents.

Ensure that rigorous application of information security/information assurance policies, principles, and practices are implemented in the delivery of all IT services.

Evaluate a wide array of existing, new, modified, and/or emerging technologies and develop recommended security configuration baselines documents that implement Departmental policy, technical security solutions, and industry best practices in alignment with Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG) as much as possible.

Respond to various technical and policy questions from a wide range of customers/users with guidance and clarifications.

Promote awareness of cybersecurity standards and principles among the customer stakeholders, coworkers, and the Department users.

Collaborate with fellow team members and various internal and external stakeholders to share information and knowledge to establish and maintain a productive line of communication.

Streamline processes to improve efficiency of Mission goals.

Manage information and updates in SharePoint repositories.

Keep awareness of items involving fellow team members to provide back up support and coverage as needed.

 #DSCM

Qualifications:

Required: 

Bachelor’s degree and a minimum of 8 years’ of relevant experience. An additional 4 years of experience will be considered in lieu of degree/education. 

Either possess or obtain prior to start date ONE of the following certifications: CASP+ CE, CCNP Security, CEH, CFR, CHFI, CISA, CISSP (or Associate), Cloud+, CND, CySA+, GCED, GCIH, GICSP, SSCP

Experience developing and executing research plans.

Experience working with Windows Server on an enterprise level.

Experience managing Active Directory in a multi-domain environment.

Experience working with server/application virtualization on an enterprise.

Demonstrated excellence in business acumen, team orientation and strong customer service skills.

U.S. citizenship required.

Active Secret security clearance. 

Ability to obtain a final Top Secret security clearance. 

Desired:

Experience with process automation highly desired.

Technical writing skills.

Engineering/maintaining database infrastructure including SQL and Oracle.

Active Directory Federation Services (ADFS), Azure, Active Directory.

Developing and managing virtualized IT systems.

Networking technologies.

Configuration and/or administrating enterprise mobile device deployments.

Experience working with Red Hat Enterprise Linux servers on an enterprise level.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 199992410

https://jobs.careeraddict.com/post/95321094

Cybersecurity Analyst

Posted on Sep 15, 2024 by Peraton

Arlington, VA
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Peraton is currently seeking to hire a Cybersecurity Analyst to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.  

Location: Rosslyn, VA; a Hybrid role.

In this role, you will:

Support the Security Standards & Baselines (SSB) section within the Technology, Innovation, and Engineering (TIE) Office.  

Identify and provide solutions to enhance and/or streamline processes and automate work flow.

Need to have a strong technical background and expertise in various areas of cybersecurity.

Promote awareness of security issues among management and ensure sound security principles are reflected in organizations’ visions and goals.

Communicate complex security concepts to both technical and non-technical stakeholders, including senior management.

Possess strong problem-solving and decision-making abilities to guide the organization in making informed security decisions.

Perform extensive research and documentation of security threat vectors.

Provide guidance and coaching to team members.

Create bulletins, alerts, and/or advisories related to published or developmental standards and/or security principal documents.

Ensure that rigorous application of information security/information assurance policies, principles, and practices are implemented in the delivery of all IT services.

Evaluate a wide array of existing, new, modified, and/or emerging technologies and develop recommended security configuration baselines documents that implement Departmental policy, technical security solutions, and industry best practices in alignment with Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG) as much as possible.

Respond to various technical and policy questions from a wide range of customers/users with guidance and clarifications.

Promote awareness of cybersecurity standards and principles among the customer stakeholders, coworkers, and the Department users.

Collaborate with fellow team members and various internal and external stakeholders to share information and knowledge to establish and maintain a productive line of communication.

Streamline processes to improve efficiency of Mission goals.

Manage information and updates in SharePoint repositories.

Keep awareness of items involving fellow team members to provide back up support and coverage as needed.

 #DSCM

Qualifications:

Required: 

Bachelor’s degree and a minimum of 8 years’ of relevant experience. An additional 4 years of experience will be considered in lieu of degree/education. 

Either possess or obtain prior to start date ONE of the following certifications: CASP+ CE, CCNP Security, CEH, CFR, CHFI, CISA, CISSP (or Associate), Cloud+, CND, CySA+, GCED, GCIH, GICSP, SSCP

Experience developing and executing research plans.

Experience working with Windows Server on an enterprise level.

Experience managing Active Directory in a multi-domain environment.

Experience working with server/application virtualization on an enterprise.

Demonstrated excellence in business acumen, team orientation and strong customer service skills.

U.S. citizenship required.

Active Secret security clearance. 

Ability to obtain a final Top Secret security clearance. 

Desired:

Experience with process automation highly desired.

Technical writing skills.

Engineering/maintaining database infrastructure including SQL and Oracle.

Active Directory Federation Services (ADFS), Azure, Active Directory.

Developing and managing virtualized IT systems.

Networking technologies.

Configuration and/or administrating enterprise mobile device deployments.

Experience working with Red Hat Enterprise Linux servers on an enterprise level.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 199992410

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test