Find your dream job faster with JobLogr
AI-powered job search, resume help, and more.
Try for Free
BL

By Light Professional IT Services LLC

via Icims

Apply Now
All our jobs are verified from trusted employers and sources. We connect to legitimate platforms only.

Security Analyst

Anywhere
other
Posted 10/22/2025
Direct Apply
Key Skills:
Risk Management
Security Documentation
Vulnerability Management
Incident Response
Security Enhancements
Audits
Nessus
Database Security
Fortify Scan
FISMA
ISO 27001
HIPAA
HITECH
NIST 800-37
NIST SP 800-53
Network Architecture

Compensation

Salary Range

$Not specified

Responsibilities

The Security Analyst will utilize a GRC tool for risk management, review security documentation, and respond to security incidents. They will also conduct regular audits to identify vulnerabilities and recommend security enhancements.

Requirements

Candidates should have over 6 years of experience managing security programs and a comprehensive knowledge of information security requirements. Familiarity with NIST standards and experience with network architecture and security compliance is essential.

Full Description

Company Overview By Light Professional IT Services LLC readies warfighters and federal agencies with technology and systems engineered to connect, protect, and prepare individuals and teams for whatever comes next. Headquartered in McLean, VA, By Light supports defense, civilian, and commercial IT customers worldwide. Responsibilities Utilize a GRC tool such as eMASS for risk management. Review and update security documentation and support vulnerability management. Respond to security incidents and provide detailed incident reports. Recommend security enhancements to management or senior IT staff. Stay current on latest intelligence in order to anticipate security breaches. Review system weakness and identify vulnerabilities in the system by conducting regular audits. Review and track Nessus, Database, and Fortify Scan findings. Be comfortable with audit, security, FISMA, ISO 27001, HIPAA, and HITECH requirements. Communicate complex and technical information to non-technical staff efficiently and clearly. The candidate will be responsible for conducting routine audits such as user access and permissions, matrix reporting for vulnerability remediation efforts, tracking Plan of Action and Milestones. NIST 800-37 Risk Management Framework and NIST SP 800-53 requirements analysis Required Experience/Qualifications 6+ years of experience in managing security programs for a variety of IT products, systems and networks both small and large and complex. Ability to ensure that records are maintained, security updates are promulgated, and staff are properly briefed. Ability to identify and mitigate network vulnerabilities and explain how to avoid them. Experience with network architecture, topology, and protocols and familiarity with both operation systems and cloud platforms. Experience in coordinating with organizational security teams to ensure program consistency and compliance with all security requirements. Knowledge of organizational and agency level security requirements and ensures that systems and personnel comply with these standards. NIST 800-53 and Certification and Accreditation experience required. Must have comprehensive knowledge on the various levels of information security requirements. Preferred Experience/Qualifications Veterans Affairs experience preferred. CISSP or similar certs preferred. Experience with ServiceNow Security Incident Response (SIR) Use of a GRC eMASS tool or similar Special Requirements/Security Clearance Candidate must be able to successfully complete a background check for Tier 4 (High) public trust Physical Demands An Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

This job posting was last updated on 10/23/2025

Ready to have AI work for you in your job search?

Sign-up for free and start using JobLogr today!

Get Started »
JobLogr badgeTinyLaunch BadgeJobLogr - AI Job Search Tools to Land Your Next Job Faster than Ever | Product Hunt