Cyber Security Analyst

  • Full-time

Job Description

  • Serves as thought leader to maximize security posture through innovation and provides next generation real world cyber security solutions.
  • Develops white papers and assists business development team with proposal efforts.
  • Creates presentations with business development team for cyber security conferences.
  • Develops cyber security solutions for transportation Industrial Control Systems and Supervisory Control and Data Acquisition (SCADA) systems.
  • Implements computer and terminal physical security by developing standards, policies, and procedures; coordinates with Facility Security Officer (FSO); and recommends improvements.
  • Conducts incident management; performs vulnerability and compliance scans (i.e., NESSUS, N-Map, and Wireshark); interprets results; supports remediation activities; and manages Intrusion Detection Systems and firewalls.
  • Performs NIST-based C&A activities using NIST 800-53 process for assessing federal agency IT systems; reviews implemented procedural and technical security controls; and provides recommendations to resolve identified deficiencies.
  • Maintains Cyber Security Laboratory consisting of test servers, desktops, network components, and security software (e.g., intrusion detection software).
  • Conducts bi-annual security awareness trainings for employees and manages monthly cyber awareness program.

Qualifications

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Technology, or a related field. Commensurate U.S. Military experience may be accepted with experience in NIPR, Signals, and/or IT.
  • CompTIA Security + certification
  • 3+ years of direct cybersecurity experience including policy, network architecture, Defense in Depth applications in different environments.
  • 3+ years of direct experience conducting IT security risk analyses/assessments, including policy, security, and systems documentation for federal government IT systems and enterprises.
  • One or more of the following certificates is highly desirable, but not required.  (CEH, CISSP, CISM, CISA).

Additional Information

  • Job Location:     Washington, DC
  • Job Type:            Full-Time
  • Clearance:          Eligible to obtain SECRET clearance
  • Pay:                     Open (Depends on Experience)