Jobs

IT Security Analyst

Avint LLC is seeking a motivated and skilled IT Security Analyst to join our team in the Herndon, VA area. The IT Security Analyst will plan, implement, upgrade, and monitor security protocols for the protection of the organization’s computer networks and information.

The candidate will be responsible for conducting vulnerability scans and recognizing vulnerabilities in security systems. The IT Security Analyst will also be able to apply cybersecurity and privacy principles to organizational requirements relevant to confidentiality, integrity, availability, and authentication.

Position Responsibilities:

  • Collaborates with users to discuss computer data access needs, to identify security threats and violations, and to identify and recommend needed programming or process changes.
  • Uses data encryption, firewalls, and other appropriate security tools and applications to conceal and protect transfers of confidential digital information.
  • Develops and implements plans to safeguard digital data from accidental or unauthorized modification, destruction, or disclosure; adheres to emergency data processing needs.
  • Reviews violations of security procedures; provides training to ensure violations do not recur.
  • Monitors and restricts access to sensitive, confidential, or other high-security data.
  • Modify security files and applications as able and necessary to provide specialized access, allow new software to be installed or integrated, or correct errors.
  • Performs risk assessments, audits, and tests to ensure proper functioning of data processing activities and security measures.
  • Safeguards system security and improves overall server and network efficiency by training users and promoting security awareness.
  • Determines when to update virus protection systems by monitoring current reports of computer viruses; facilitates or performs needed updates.
  • Performs other related duties as assigned

Requirements

Technical Qualifications:

  • Demonstrated problem-solving and analytical skills
  • Proficient, or able to gain proficiency with, a broad array of security software applications and tools
  • Knowledgeable in NIST 800-53
  • Thorough understanding of computer-related security systems including firewalls, encryption, and password protection and authentication
  • Proficient in Microsoft Office Suite or related software
  • Excellent verbal and written communication skills
  • Organized with attention to detail

Qualifications:

  • Bachelor in related field or 2 years of experience
  • 2+ years of relevant experience in information assurance, cyber security, or information technology
  • Experience with the cyber security tool, CyberSecurity Assest Management (CSAM) is desired
  • Experience with Microsoft Azure and Amazon Web Service (AWS)
  • Experience with Splunk.
  • Be knowledgeable in how to put artifacts together to demonstrate justifications on POA&Ms for submission to the ISSMs/RTPD Security and for input into CSAM/relay to the Security ISSO.
  • Knowledge of the IT cybersecurity related Federal and Department directives policies and provide guidance/assistance to the Government in meeting those policies and directives 
  • Individual contributor
  • Performs tasks with increasing levels of difficulty with less oversight and direction from others
  • Demonstrates initiative to build expertise within an assigned functional area
  • Demonstrates strong communication skills, oral and written
  • Serves as an Avint brand ambassador
  • Always embodies Avint's core values

Must be eligible to obtain a clearance or hold an active Public Trust, Secret or Top Secret Clearance

Benefits

Joining Avint is a win-win proposition! You will feel the personal touch of a small business and receive BIG business benefits. From competitive salaries, full health, and generous PTO and Federal Holidays. Additionally, we encourage every Avint employee to further their professional development. To assist you in achieving your goals, we offer reimbursement for courses, exams, and tuition. Interested in a class, conference, program, or degree? Avint will invest in YOU and your professional development!

Avint is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity and Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class.

Cyber Security Jobs by Category

Cyber Security Salaries