Systems/Application Security Analyst jobs in Maryland

Systems/Application Security Analyst analyzes information security systems and applications and finds the vulnerabilities. Recommends and develops security measures to protect information against unauthorized modification or loss. Being a Systems/Application Security Analyst coordinates with development teams or third parties to fix systems/application vulnerabilities. Requires a bachelor's degree. Additionally, Systems/Application Security Analyst typically reports to a manager or head of a unit/department. To be a Systems/Application Security Analyst typically requires 2 to 4 years of related experience. Gains exposure to some of the complex tasks within the job function. Occasionally directed in several aspects of the work. (Copyright 2024 Salary.com)

C
Senior Security Analyst
  • Cyber Security Innovations
  • Springs, MD FULL_TIME
  • CSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ located in Camp Springs, MD.

    The successful candidate will assist the client with ensuring that all aspects of the Risk Management / Continuous Monitoring Program are operating as intended and make process improvement recommendations to drive efficiencies within the organization. The individual will act as a liaison between various groups within the client organization including but not limited to the Security Control Assessment Team (SCA), Risk Management and Internal Controls (RMIC) Group, and System development & Maintenance Team as well as other groups within the Information Security Division.

    Responsibilities Include:

    • Using automated tools, identify presence and use of any unapproved technology components in the common operating environment to ensure compliance with the client's enterprise architecture and applicable reference models.
    • Work closely with the client's Audit Team to identify areas for process improvement.
    • Understand and incorporate lessons learned from internal and external audits across the enterprise's portfolio of IT systems by working closely with the client's Audit Team.
    • Validate results of control testing conducted by Information System Security Officers (ISSO) in support of annual self-assessment requirements for IT systems within the required testing frequencies as part of the Continuous Monitoring Program.
    • Review artifacts submitted as evidence of control testing results as a part of the self-assessment testing conducted by the ISSOs to validate reported test results.
    • Review, validate, and track false positives and known deviations in scan results reported by the ISSOs to provide assurance that IT system operation meets specified security control implementation requirements as specified in the NIST SP800-53 and supporting DHS guidance.
    • Review documentation submitted in support of requesting a waiver for compliance with specified security requirements per the NIST SP 800-53 and provide recommendations to client for approval and acceptance of associated risk.
    • Review and assess system changes to determine the level of independent security assessment required in support of the Security Impact Analysis process for the enterprise portfolio of systems.
    • Coordinate with the SCA team on testing of common controls, the client's RMIC Group for A-123 and external assessments, as well as the schedule for testing applications due to major changes.
    • Perform quality assurance reviews of security documentation as needed to ensure content meets the intended requirements and is suitable to determine the security posture and associated risk of an IT system.
    • Participate in process improvement initiatives to mature the client's internal business processes in areas including, but not limited to, vulnerability remediation, patch remediation efforts, STIG compliance, and standard OS images.
    • Develop and maintain documentation relating to internal security processes and procedures, including related training materials.
    • Develop briefings and presentations for Government PM and Executive Management.
    • Gather data in support of Data Calls and develop a written summary describing the results.
    • Perform other duties as assigned by the Government.
    • Ability to work efficiently and effectively in a dynamic and fast-paced environment.
    • Determine the clearest and most logical way to present information and instructions for greatest reader comprehension and write and edit technical information accordingly.
    • Meet with SMEs to ensure that specialized topics are appropriately addressed and discussed.

    Required Skills, Qualifications and Experience:

    • Must be a US Citizen with suitable eligibility for Public Trust position.
    • Bachelor's degree in information technology or related field.
    • Minimum of 5 years of experience evaluating IT systems using NIST SP 800-53 in the federal government.
    • Must reside within a commutable distance to Camp Springs, MD in order to work a hybrid onsite schedule of 1 day/week (Tuesdays or Thursdays).
    • Previous experience using one or more of the following tools: tenable.io, Nexus IQ Server, Splunk Enterprise v 7.3 and higher, DoJ CSAM, JIRA/ Confluence, CloudCheckr, PrismaCloud
    • Working knowledge of the NIST SP 800-37 Risk Management Framework.
    • In depth knowledge of the NIST SP 800-53 and direct experience applying the NIST SP 800-53 to document and evaluate IT system compliance with specified control requirements.
    • Previous experience as an IT Project Manager and/or possess the necessary IT background to accurately assess system changes and categorize them as a major versus minor change.
    • Demonstrates the ability to assess overall risk to an IT system and the data it stores, processes, or transmits, based on the type of IT system changes being implemented.
    • Ability to work independently and possess a solid understanding of cyber security concepts.
    • Ability to communicate clearly and effectively via written and verbal communication in both formal and informal situations.
    • Ability to clearly communicate complex technical concepts to Information Technology Project Managers, Database Administrators, Application Developers, and Security Compliance Analysts, as well as non-technical POCs such as Branch Chiefs and Business System Owners.
    • Ability to adapt to frequent changes in priorities, follow project schedules, meet established deadlines, and proactively communicate risks and issues to the Contractor PM and/or Federal Leads.
    • Ability to adapt to an Agile environment and provide quality, professional deliverables in a short timeframe with little to no guidance from the Government.
    • Possess good listening skills and the ability to detect explicit and implicit needs and wants of the client.
    • Demonstrated ability to exercise good judgment, prioritize multiple tasks, and problem solve under pressure of deadlines and resource constraints.
    • Possess strong analytical and critical thinking skills with the ability to apply them to the client/ contract workspace.
    • Must have previous client-engagement experience.

    Desired Skills, Qualifications, and Experience:

    • Previous experience supporting Department of Homeland Security federal clients preferred.
    • CISSP preferred, but not required.
    • Other security-related certification(s) such as CISA, CISM, and/or similar preferred, but not required.
    • May be asked to lead a team of up to 3 Security Analysts in coordinating workload, identifying dependencies, escalating risks, etc.

    Cyber Security Innovations (CSI) is an equal opportunity employer committed to diversity and inclusion in the workplace. We prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, genetic information, pregnancy, or any other protected characteristic as outlined by federal, state, or local laws. As a veteran-friendly employer, we encourage military veterans to apply.


    This policy applies to all employment practices within our organization, including hiring, recruiting, promotion, termination, layoff, recall, leave of absence, compensation, benefits, training, and apprenticeship. CSI makes hiring decisions based solely on qualifications, merit, and business needs at the time.


    CSI participates in the E-Verify Employment Verification Program.

  • 3 Days Ago

C
Senior Security Analyst
  • Cyber Security Innovations
  • Suitland, MD FULL_TIME
  • CSI is looking for a Senior Security Analyst to join our team supporting our government client. This position requires on-site support 1 day/week (Tuesday or Thursday) at our federal client's HQ locat...
  • Just Posted

T
Cyber Security Analyst
  • Technology Security Associates, Inc.
  • Patuxent River, MD FULL_TIME
  • JHNA Technology Security is seeking a Cyber Security Analyst to serve as an Information System Security Engineer (ISSE) for the support of tasking that involves the analysis of the posture of systems ...
  • 1 Month Ago

T
Cyber Security Analyst, Junior
  • Technology Security Associates, Inc.
  • Patuxent River, MD FULL_TIME
  • JHNA Technology Security is seeking a Cyber Security Analyst to serve as an Information System Security Engineer (ISSE) for the support of tasking that involves the analysis of the posture of systems ...
  • 1 Month Ago

1
Business Analyst
  • 10000454 - Business Analyst
  • Frederick, MD FULL_TIME
  • Job Title: Business AnalystIntroduction to Role:At AstraZeneca, we are committed to making a positive impact on patients' lives by channeling our scientific capabilities. As a Business Analyst in our ...
  • 6 Days Ago

1
APD Business Analyst
  • 10000454 - Business Analyst
  • Gaithersburg, MD FULL_TIME
  • Job Title: APD Business AnalystIntroduction to Role:Are you ready to power the business to have a bigger impact on patients' lives? Embrace the novel opportunity to work at a business that puts patien...
  • 4 Days Ago

A
Information System Security Analyst
  • Avid Technology Professionals
  • Pensacola, FL
  • This position requires shift work including nights/weekends Responsibilities include: Provide support in the real-time d...
  • 6/11/2024 12:00:00 AM

F
Senior Business Systems Security Analyst (Hybrid Preferred / Remote Possible)
  • First American
  • Santa Ana, CA
  • Who We Are Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief ...
  • 6/11/2024 12:00:00 AM

R
Information System Security Analyst
  • Resource Management Concepts, Inc.
  • Dahlgren, VA
  • Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial secto...
  • 6/10/2024 12:00:00 AM

N
Cyber Security Incident Responder/Information System Security Analyst
  • Node.Digital
  • Pensacola, FL
  • Cyber Security Incident Responder/Information System Security Analyst Location: Pensacola, FL Must have active Top Secre...
  • 6/9/2024 12:00:00 AM

S
Cyber Security Systems Analyst III
  • Scientific Research Corporation
  • Charleston, SC
  • Job Description PRIMARY DUTIES RESPONSIBILITIES: Provides comprehensive Cyber Security services during the development, ...
  • 6/9/2024 12:00:00 AM

C
Job 61 Info System Security Analyst Principal II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This is an URGENT job posting. Responsibilities include: - Providing 24 x 7 watch suppor...
  • 6/7/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Benefits: 401(k) matching Health insurance This Urgent position requires shift work including nights/weekends Responsibi...
  • 6/7/2024 12:00:00 AM

C
Job 59 Info System Security Analyst Senior II
  • CYBER CODE MASTERS LLC
  • Arlington, VA
  • Job Description Job Description This Urgent position requires shift work including nights/weekends Responsibilities will...
  • 6/7/2024 12:00:00 AM

Maryland (US: /ˈmɛrələnd/ (listen) MERR-əl-ənd) is a state in the Mid-Atlantic region of the United States, bordering Virginia, West Virginia, and the District of Columbia to its south and west; Pennsylvania to its north; and Delaware to its east. The state's largest city is Baltimore, and its capital is Annapolis. Among its occasional nicknames are Old Line State, the Free State, and the Chesapeake Bay State. It is named after the English queen Henrietta Maria, known in England as Queen Mary. Sixteen of Maryland's twenty-three counties border the tidal waters of the Chesapeake Bay estuary and...
Source: Wikipedia (as of 04/11/2019). Read more from Wikipedia
Income Estimation for Systems/Application Security Analyst jobs
$79,122 to $110,323

Systems/Application Security Analyst in Colorado Springs, CO
Position SummaryReporting to the Director of Identity and Directory Services, the Application Security Analyst will be part of the Identity and Directory Services team and will also work closely with the Information Security Office.
January 22, 2020
The OIG’s information resources are sensitive assets and are critical in the performance of its mission; therefore, information security services help safeguard the information resources entrusted to the OIG.
January 11, 2020
Systems/Application Security Analyst in Battle Creek, MI
Any application missing the above documents/information may be considered incomplete.
February 16, 2020
Systems/Application Security Analyst in Fayetteville, AR
The Application Security Analyst is responsible for scanning web applications against vulnerabilities and attacks.
December 09, 2019