Unclassified - Leesburg, VA

posted 2 months ago

Full-time - Senior
Leesburg, VA

About the position

We are seeking an experienced Senior Cybersecurity Analyst to join our team at Sentry Consulting Group, LLC. This position is critical as we specialize in providing IT and cybersecurity services to federal agencies. The ideal candidate will possess extensive experience in cybersecurity, particularly within federal agency environments, and will have a strong ability to identify and mitigate security threats effectively. The Senior Cybersecurity Analyst will be responsible for developing and implementing comprehensive cybersecurity strategies aimed at protecting information systems from potential threats. This role requires a proactive approach to cybersecurity, including conducting risk assessments and vulnerability testing to ensure the integrity and security of our systems. In addition to technical skills, the Senior Cybersecurity Analyst will monitor network activity to identify and mitigate threats in real-time. Collaboration with federal agencies is essential to ensure compliance with cybersecurity policies and regulations, making strong communication and interpersonal skills a must. The analyst will also lead incident response efforts and forensic investigations, providing critical insights and direction during security incidents. Furthermore, this position includes a mentorship component, where the Senior Cybersecurity Analyst will provide guidance and support to junior cybersecurity staff, fostering a culture of learning and development within the team. This role is not only about technical expertise but also about leadership and collaboration. The successful candidate will be part of a dynamic team committed to delivering cutting-edge cybersecurity solutions to federal agencies, ensuring that we remain at the forefront of the industry.

Responsibilities

  • Develop and implement comprehensive cybersecurity strategies to protect information systems.
  • Conduct risk assessments and vulnerability testing.
  • Monitor network activity to identify and mitigate threats.
  • Collaborate with federal agencies to ensure compliance with cybersecurity policies and regulations.
  • Lead incident response efforts and forensic investigations.
  • Provide guidance and mentorship to junior cybersecurity staff.

Requirements

  • CISSP certification required.
  • 10+ years of experience in cybersecurity, with substantial experience working with federal agencies.
  • Top Secret or Q Clearance required.
  • Proven track record in threat analysis, risk management, and incident response.
  • Strong communication and collaboration skills.

Benefits

  • Competitive salary and benefits package.
  • Opportunities for professional growth and development.
  • Collaborative and innovative work environment.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service