Please scroll down, To apply

Intermediate Cyber Security Specialist with Security Clearance

hiring now
New job

Data Systems Analysts, Inc.

2024-10-06 08:47:19

Job location Fort Belvoir, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

This position requires being onsite at Fort Belvoir at least one day per week. Come join the Team at Fort Belvoir , VA supporting the Cyber experts who Identifies and resolves highly complex issues to prevent cyber attacks on information systems and to keep computer information systems secure from interruption of service, intellectual property theft, network viruses, data mining, financial theft, and theft of sensitive customer data, allowing business to continue as normal. Designs, installs, and manages security mechanisms that protect networks and information systems against hackers, breaches, viruses, and spyware. Responds to incidents, investigates violations, and recommends enhancements to plug potential security gaps. Analyzes data to spot trends, and creates tools to support research efforts. Mitigates threats by gathering information and developing plans, and monitors networks for security breaches. Develops best practices and security standards, and trains users on security protocols. Creates and tests disaster recovery procedures to keep IT running in the event of a security breach. Researches data, learns about new technologies, and gathers information on the latest risks. Utilizes specialized expertise, up-to-date knowledge, and proficiency in analysis, forensics, and reverse engineering to monitor and diagnose malware events and vulnerability issues resulting in Web threats that facilitate cyber crime, including malware, phishing, viruses, denial-of-service attacks, information warfare, and hacking. Makes recommendations for solutions, including hardware and software programs that can help mitigate risk. Designs firewalls, monitors use of data files, and regulates access to safeguard information and protect the network. Keeps up-to-date on current virus reports, and protects networks from these viruses. Trains users, promotes security awareness, develops policies and procedures, and provides updates and reports to management and executive staff. If this sounds like you - APPLY NOW IF YOU MEET THE REQUIREMENTS: " ACTIVE SECRET CLEARANCE and 5+ years of security experience in either the defense industry or Info Systems Security, or a combination of both " Knowledge of information systems security components and best practices including; firewalls, intrusion detection systems, anti-virus software, data encryption, and other Industry standard techniques and practices " Experience developing/contributing to C4ISR guidelines/plans/policies, analyses and reviews that require CS expertise in the areas of Risk Management Framework (RMF) Assessments, review and processing of Authority To Operate (ATO)/Interim Authority To Test (IATT)/Assess Only documentation, accreditation and certification procedures and documentation, PPP evaluations, and Cyber Security assessments. " Army IA Training and Certification BBP are required. " Current Security + Certification " IAM III with IAT I or II " Understanding and hands-on working knowledge of the RMF implemented within eMASS " Current knowledge of security tools, trends, analysis and reporting. The use and operation of these tools used within the DoD and Army is required for mid-level support. Analysis and interpretive ability of reports generated from these tools is also a requirement for all levels of support. " Experience developing or editing a variety of organizational and system policies and procedures required show compliance with RMF security controls and System Development Life Cycle sustainment. " Ability to effectively communicate with technical, management and administrative personnel to ensure government IA requirements are understood and implemented to the greatest extent possible. " Demonstrable knowledge and direct, recent DoD Cybersecurity experience including familiarity with Federal, DoD and Army IT security requirements is essential. " Knowledge of an experience in performing Security Technical Implementation Guides (STIG) and conducting scans and analysis " Experience with and knowledge of: Authority to Connect requirements and Risk Management Framework MS Office Suite to include proficiency in Visio & Project; virtual computing both at the PC & server levels Desired " Department of Defense (DoD) courses related to government security " NIST and ISO27 " Knowledge of the Risk Management Framework " Experience with Security Directives, Policies, Publications and Regulations including but not limited to the NIST 800-171, NIST 800-53, JSIG and/or ICD 503 " Contract Data Requirements List (CDRL) experience " Technical knowledge/background in router, switches, servers, databases and their operational interdependencies (IP addressing and port connections). " Experience creating, tracking and updating Plan of Action and Milestones (POA&M items for non-compliant security controls) " Ability to construct and apply repeatable processes to the work environment. DSA specializes in providing cutting-edge data analysis and technology solutions to our government customers. With a team of highly skilled colleagues and the latest tools and technologies at our disposal, DSA is committed to helping our customers achieve their goals and stay in front of technology trends. As a member of our team, you will have the opportunity to work on a wide range of projects and collaborate with some of the brightest minds in the cleared industry. From data modeling and analysis to software development and implementation, you will have the chance to make a real impact on our clients' businesses and help them succeed in today's data-driven world. We offer competitive salaries, comprehensive benefits packages, and a supportive and collaborative work environment that encourages creativity and innovation. So if you're ready to take your career to the next level and join a dynamic and growing company, you should apply! The selected candidate(s) will assist the PEO EIS Cyber Directorate in all actions necessary for the integration and testing of all IT related efforts involved with the PEO EIS programs and Army initiatives. These efforts include, but are not limited to, modernization of unclassified and classified voice, data and video backbones and support systems, modernization and integration of business information systems, business process automation/workflow, and collaboration/content management systems. M any of DSA's positions require the ability to obtain a security clearance. Security clearances may only be granted to U.S. citizens. In addition, applicants who accept a conditional offer of employment may be subject to government security investigation(s) and must meet eligibility requirements for access to classified information. DSA is proud to be an Affirmative Action/Equal Opportunity Employer. DSA is committed to treating all employees and applicants for employment with respect and dignity and maintaining a workplace that is free from unlawful discrimination. All applicants will be considered for employment without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender (including pregnancy, childbirth, breastfeeding or other related medical conditions), gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, characteristic or membership in any other group protected by federal, state or local laws. DSA requires background checks , where permitted , by law. DSA is an E-Verify Employer.

Inform a friend!

<!– job description page –>
Top