Please scroll down, To apply

Junior Cyber Sustainment Analyst IRES - SSFB with Security Clearance

hiring now
New job

Amentum 98500.00 US Dollar . USD Per annum

2024-10-03 22:41:13

Job location Colorado Springs, Colorado, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Position Title: Junior Cyber Sustainment Analyst Location: Schriever Space Force Base, Colorado Springs, CO Relocation Assistance: None available at this time Remote/Telework: NO - Not available for this position Clearance Type: DoD Secret Shift: Day shift (Mon-Fri) Travel Required: Up to 10% of the time This position is contingent on an award of work that is expected in Nov 2024 Description of Duties: The Junior Cyber Sustainment Analyst supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will: • Support development of cyberspace security strategies and plans for the MDA. • Enable Defensive Cyber Operations (DCO) / Cyber Security Service Provider (CSSP) operations and personnel through documentation, administrative functions, and advocacy. • Assist in the development and creation of standard operating procedures and policies to facilitate the capability of the CSSP. • Have knowledge of the capabilities and functionality of various collaborative technologies (e.g., Microsoft Teams, SharePoint) • Manage the indexing, cataloging, storage, and access of explicit organizational knowledge (hard copy/digital files). • Develop and review a variety of technical documentation, including briefings, SOPs, incident response guidelines, white papers, technical manuals, and step-by-step procedures for advanced cybersecurity tools. • Recommend actions to improve existing processes and streamline implementation. • Provide analytical insights and product management skills to interpret customer needs and translate them into actionable requirements. • Communicate effectively, both orally and in writing, negotiate complex issues, and write comprehensive policies and procedures. • Prepare and present briefings, reports, and informational analysis in support of the MDA CSSP. • Perform records management of sustainment related deliverables and documentation. Update and maintain various documents and trackers to ensure compliance with contractual requirements. • Ensure adherence to Government policies, schedules, and develop solutions to program problems. • Able to present reports and presentations in a clear, articulate, and concise manner. • Assist in developing cybersecurity policies and detailed procedures for advanced cybersecurity tools. • Support and improve cybersecurity testing processes and procedures through feedback and implementation. • Collaborate with cross-functional teams to ensure the accuracy and consistency of cybersecurity documentation and processes. The successful candidate will: • Have experience with most MS Office applications (Word, Excel, PowerPoint, and Visio). • Be able to multi-task and prioritize various projects and assignments in a dynamic work environment in order to meet scheduled/unscheduled customer requests. • Exhibit technical writing experience, especially in drafting cybersecurity-related documents. • Be motivated to pursue professional development, certifications, and further education. • Be willing to travel up to 10% of the time. Basic Requirements: Must have one of the following combinations of education and experience: HS Diploma (or GED) and 3 years of general experience; Associate's degree and 1 years of general experience; Bachelor's degree and 0 years of general experience. • Must have 1 year of directly related experience. • Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) - (CySA , GICSP, GSEC, Security CE, SSCP). • Must have an active DoD Secret Security. Desired Requirements: • Have an Associate's or Bachelor's degree in Cybersecurity, Computer Science or related field. • Be able to obtain a DoD Top Secret/SCI clearance. • Be familiar with Security Operations Centers (SOC)/DoD. • Be familiar with DCO/Cybersecurity Service Provider (CSSP) security policies and procedures. • Knowledge of DoD mission system sustainment. • Motivated, self-starter capable of autonomous on-the-job learning/improvement with minimal supervision. This position is expected to pay $73,500 - $98,500 annually; depending on experience, education, and any certifications that are directly related to the position. This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed. Our health and welfare benefits are designed to invest in you, and in the things that you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules, educational reimbursement, retirement benefits (401K match), employee stock purchase plan, health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave

Inform a friend!

<!– job description page –>
Top