Full-Time

Politico seeks a cybersecurity reporter

July 12, 2022

Posted by Chris Roush

POLITICO is seeking a smart, aggressive reporter to cover cybersecurity, including stories related to national security, elections, business and privacy as well as developments in the executive branch, the courts and Congress.

The ideal candidate possesses a passion for politics, a thirst for breaking scoops, strong writing skills and comfort with serving as a thought leader on cybersecurity.

A key part of this role is writing Morning Cybersecurity, our must-read daily newsletter for professionals across industries including cyber, technology, defense, energy and financial services.

You’ll join a team of enterprising and hard-charging cyber reporters driving the conversation in Washington on issues ranging from the nation’s cyber defenses, to encryption, to cyberwarfare, to the security of voting technology. Your work will appear across all POLITICO platforms, including politico.com and the POLITICO Pro subscription service.

Candidates who have covered beats in related fields, including finance, energy, international relations or national security, are also invited to apply.

What You’ll Need:

  • An excellent grasp of cybersecurity policy and politics
  • Established ability to write clearly and accurately on deadline
  • Proven ability to break news and handle a demanding, fast-moving reporting job
  • Skill in uncovering and describing the long-term trends in how cybersecurity interacts with broader trends in politics, the economy and society.

To apply: Submit a cover letter, resume and 3-5 clips (as PDFs) via the POLITICO jobs portal.

To apply, go here.

Subscribe to TBN

Receive updates about new stories in the industry daily or weekly.

Subscribe to TBN

Receive updates about new stories in the industry.