Please scroll down, To apply

Cyber Security Analyst (Hybrid onsite/remote) with Security Clearance

hiring now
New job

Marathon TS Inc

2024-10-04 00:47:03

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Marathon TS is looking for a Cyber Security Analyst to support the US Dept of State in a Hybrid On-site/Off-site (3 days on site split between Beltville MD 70% of the days, Washington DC 30% of the days, 2 days remote) capacity. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C; 70% in Beltsville, MD. The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department's information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners. The Cyber Security Analyst provides Cybersecurity remediation through outreach to system owners and system administrators for the CIC, especially in Microsoft products and security systems, but also including other enterprise server & desktop operating systems enterprise applications, and in support of over 80,000 customers globally. The Cyber Security Analyst will: Apply preventive measures, system monitoring, and data analysis. Apply sound technical and management principles to identify and remediate cybersecurity vulnerabilities across the State Department global IT enterprise infrastructure Perform Cybersecurity remediation through outreach to system owners and system administrators Apply organizational and process change principals Monitor the release of new Common Vulnerabilities and Exposures (CVEs) and inform stakeholders Evaluate system performance results, response to incidents/problems, perform risk assessments, and evaluate performance metrics Required Qualifications: Develop, Identify and resolve security vulnerabilities related to deployment and testing processes Assist with streamlining and optimizing processes and procedures in order to rapidly remediate vulnerabilities from cybersecurity threats Collaborate with Department and external cyber stakeholders on cybersecurity technology implementations to meet specific operational needs. Perform technical evaluations of recommended vulnerability mitigation actions and make recommendations based on impact and/or other countermeasures. Implement strategies for CIC cyber defense technologies, ensuring integration and alignment for continued operation. Develop policies and procedures. Perform operation and maintenance activities in support of existing CIC cyber tools and technologies (MSV, Qualys, Tenable Nessus and others). Identify, diagnose and prioritize anomalies in cyber defense infrastructure and resources. Document, request and maintain ports, protocols and services for CIC infrastructure Perform cybersecurity testing of developed applications and/or systems. Identify and direct the remediation of technical problems encountered during testing and implementation of new systems. Assist with developing reports and dashboards and make tuning request to SIEM system owner(s) in support of enhancing cyber monitoring. Make recommendations based on trend analysis to enhance monitoring and hygiene activities. Properly document all systems security implementation, operations, and maintenance activities and update as necessary. Bachelors and five (5) years or more experience; Masters and five (5) years or more experience; PhD or JD and four (4) years or more experience. Preferred Qualifications: Bachelor's degree in a computer science/computer engineering related discipline or equivalent years of experience and expertise 5 years Microsoft Operating Systems (OS) engineering and support experience focusing on Active Directory (AD), System Center Configuration Manager (SCCM), System Center Operations Manager (SCOM) 2 years extensive experience in penetration testing. In-depth experience in planning, implementing, and managing large/global enterprise infrastructures Familiarity of various analytical tools (Splunk, USBDeview, Netwitness, MimiKatz) Understanding of Security Information and Event Management (SIEM) tools (Splunk, McAfee) Familiarity with OMB, NIST, Client, and related security guidelines and directives Interpersonal skills including the ability to collaborate effectively, and excellent written and oral communications Network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth). Server/endpoint OS (Microsoft, Linux, IOS) along with mobile and cloud technologies. Cloud application security, Vulnerability Management and Security Information, and Event Management capabilities. Knowledge of identity and access management solutions (MFA, PKI, SAML, etc.) Countermeasures / mitigations to identified cybersecurity risks. Information protection technologies (e.g., firewalls, antivirus, threat protection, servers, routers, and others as appropriate). Network systems management principles, models, methods (e.g., end-to-end systems performance monitoring), and tools. Desired Certifications: GIAC Penetration Tester (GPEN) certification Microsoft Certifications (MCSE, MCSA, MCSD) CISSP or CISM IAT/IAM/IASAE level III equivalent. Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status ").

Inform a friend!

<!– job description page –>
Top