Today
Top Secret
Unspecified
Unspecified
IT - Security
Manassas, VA (On-Site/Office)
Zachary Piper Solutions is seeking Cyber Security Analysts to support a critical program for Department of Energy, National Nuclear Security Agency in Manassas, VA. The team is seeking Tier II/III analysts to perform comprehensive risk assessments, improving response protocols and ensuring compliance with industry standards in support of stockpile management, nonproliferation and nuclear security.
This job opens for applications on 7/23/2025. Applications for this job will be accepted for at least 30 days from the posting date
Clearance: Active Top Secret Clearance and/or DOE Q
Location: Manassas, VA (100% on-site)
Responsibilities of the Cyber Analyst:
Qualifications of the Cyber Analyst:
Compensation of the Cyber Analyst:
Keywords: threat detection, incident response, vulnerability assessment, risk analysis, malware analysis, intrusion detection, threat intelligence, SIEM, log analysis, endpoint protection, network security, data loss prevention (DLP), firewall management, access control, NIST, ISO 27001, MITRE ATT&CK, CIS Controls, PCI-DSS, HIPAA, GDPR, FISMA, RMF (Risk Management Framework), Security+, CySA+, CEH, SSCP, GSEC, GCIA, GCIH, CISSP (associate level), CND, top secret, secret, Manassas, W2, DoD, splunk, SOAR, wireshark, pcap, vulnerability, tenable, nessus, ACAS, Panorama, SOC, operations, network security, SCOM, vulnerability assessment, risk management, intelligence, recorded future, APT, advanced persistent threat, TTPs, SOP, network, networking, information technology, information security, ts/sci, cysa+, CCNA, cybersecurity, cyber
This job opens for applications on 7/23/2025. Applications for this job will be accepted for at least 30 days from the posting date
Clearance: Active Top Secret Clearance and/or DOE Q
Location: Manassas, VA (100% on-site)
Responsibilities of the Cyber Analyst:
- Monitor network traffic and security events using tools like Splunk and SCOM to identify potential threats.
- Perform vulnerability assessments and risk evaluations with Tenable and Nessus.
- Analyze logs from Splunk, Panorama, and Syslog to reconstruct incident timelines and investigate security breaches.
- Collaborate regularly with cybersecurity professionals to exchange insights, provide recommendations, and contribute to team deliverables.
- Enhance incident response protocols and strengthen threat detection mechanisms.
- Leverage network operations expertise to anticipate and identify possible attack vectors.
- Propose enhancements to threat data collection processes to support cybersecurity and IT operational efficiency.
- Examine large datasets to uncover security risks and present findings to key stakeholders.
- Conduct requirements gathering, feasibility studies, and develop proposals for application changes.
- Independently design technical solutions and work within multidisciplinary teams to analyze sponsor needs, implement software, and perform technical evaluations.
- Manage concurrent tasks and stakeholder priorities to ensure timely delivery of project milestones.
- Solve complex problems through innovative approaches, collaborating with subject matter experts and program managers in areas such as critical infrastructure, ICS cybersecurity, and information security.
- Develop documentation including test plans, implementation guides, and research records.
- Generate reports detailing security posture, incident trends, and compliance status.
- Oversee relationships with security vendors and ensure adherence to contractual obligations.
Qualifications of the Cyber Analyst:
- Active Top Secret and/or DOE Q clearance
- Bachelor's degree from an accredited college in a related discipline and 4-10+ years of demonstrated experience
- Certifications: IAT II certification
- Experience conducting network monitoring and incident response utilizing SIEM and SOAR tools (Splunk, ArcSight, Wireshark, Solarwinds)
- Understanding of network infrastructure and protocols
- Excellent written and verbal communication skills, ability to create documentation including test plans, implementation guides, and research records
- Experience analyzing logs utilizing Splunk, Panorama, and Syslog to reconstruct timelines of security incidents
- Experience with vulnerability scanning and risk assessments using Tenable and Nessus
Compensation of the Cyber Analyst:
- Total compensation based on experience level - $140,000-$170,000+ **based on experience level**
- Full Benefits: PTO, 11 Paid Holidays, Medical, Dental, and Vision, 401k with ADP
- Long-term program (3.5 years remaining)
Keywords: threat detection, incident response, vulnerability assessment, risk analysis, malware analysis, intrusion detection, threat intelligence, SIEM, log analysis, endpoint protection, network security, data loss prevention (DLP), firewall management, access control, NIST, ISO 27001, MITRE ATT&CK, CIS Controls, PCI-DSS, HIPAA, GDPR, FISMA, RMF (Risk Management Framework), Security+, CySA+, CEH, SSCP, GSEC, GCIA, GCIH, CISSP (associate level), CND, top secret, secret, Manassas, W2, DoD, splunk, SOAR, wireshark, pcap, vulnerability, tenable, nessus, ACAS, Panorama, SOC, operations, network security, SCOM, vulnerability assessment, risk management, intelligence, recorded future, APT, advanced persistent threat, TTPs, SOP, network, networking, information technology, information security, ts/sci, cysa+, CCNA, cybersecurity, cyber
group id: 10430981