Cybersecurity Systems Analyst, Senior

Coronado, California, United States

Applications have closed
  • Tracks A&A status of SIE governed ISs. Ensures these artifacts and documentation are available in the USSOCOM-chosen automated tool.
  • Advises stakeholders on the adequacy of implementation of cybersecurity requirements.
  • Provide DoD & IC RMF subject matter expertise to USSOCOM, its Component Commands, TSOCs, deployed forces and their delegates, including other Contractors, and assist with the development and execution of the RMF program at USSOCOM, its Component Commands, TSOCs, and deployed forces
  • Maintain, track, and validate DISN, cloud and DIA connection approval packages, including those from USSOCOM, its Component Commands, TSOCs, and other subordinate organizations.
  • Develop and maintain supporting documentation for new and existing networks, cloud environments, information systems and technologies as they are introduced into the SIE.
  • Develop and review the A&A of SIE networks, cloud environments, systems, services, telecommunication circuits, mobile devices, portable electronic devices, hardware, and software using the DoD & IC RMF to obtain an Authority to Operate (ATO), Interim Authority to Test (IATT), or Authority to Connect (ATC).
  • Perform risk and vulnerability assessments of IT and IS for authorization; prepare risk assessment reports for submission to the SCA and Authorizing Official/Designated Authorizing Official/Designated Accrediting Authority (AO/DAO/DAA) in accordance with DoD, DIA, USCYBERCOM, USSOCOM, Component Command, TSOC, and deployed forces’ policies, procedures, and regulations.
  • Assist USSOCOM, its Component Commands, TSOCs and deployed forces with the enforcement of A&A, as well as DoD, DIA, USSOCOM, Component Command, TSOC, and deployed forces’ connection standards for networks and systems.
  • Track and maintain A&A databases, web sites and tools to ensure that networks, systems and devices are properly documented and managed from a cybersecurity perspective.
  • Track and report to higher headquarters organizations (e.g. USCYBERCOM, DIA) compliance with applicable Cybersecurity regulations and directives.
  • Ensure timely notifications are made to responsible individuals and organizations in order to prevent lapses in accreditations (e.g., 30, 60, and 90 day notices).
  • Develop and maintain an Information Security Continuous Monitoring (ISCM) Plan. This plan shall address ongoing awareness of information security, vulnerabilities, security controls, and threats to support organizational risk management decisions.
  • Identify, assess, and advise on cybersecurity control compliance and associated risks.
  • Coordinate with USCYBERCOM, DoD, DIA, NSA, DISA, and subordinate organizations to support the resolution of issues with security, A&A, connection approvals, and waiver requests.
  • Perform network, cloud, information systems, hardware, software and device security authorization and assessments, as well as the application and execution of policy, including project management support services
  • Validate the patching of systems, perform validation scanning, develop Plans of Action & Milestone (POA&Ms), and report as directed by applicable policies, procedures, and regulations.
  • Provide subject matter expertise for COA development and the implementation of Cybersecurity mitigation strategies
  • Develop and implement required processes, procedures, and capabilities to mitigate vulnerabilities and weaknesses for software and hardware deployment.
  • Identify, implement and validate continued effectiveness of key performance parameters and applied security measures
  • Perform analytics on cybersecurity posture and provide reports to the AO/DAO and applicable stakeholders as required per ISCM and AO/DAO direction.

Requirements

  • Experience with CI/CD DevSecOps integration with tools such as Jenkins, JIRA, GitLab, and Experience with the US Combatant Commands (USCENTCOM/USSOCOM) is desired.
  • Technical background with system administration experience, architecture and engineering preferred
  • Technical background in networking, identity management, Microsoft and Linux operating systems, database, and mobility
  • Working knowledge of the RMF.
  • Knowledge of the Telos Xacta or Enterprise Mission Assurance Support Services (eMASS) system is desired.
  • Must have excellent communications skill (written and oral) and interpersonal skills.
  • Knowledge and experience with DoD IA processes and policies (e.g., DODI 8510.01, NIST, CNSS and other cybersecurity policies, Chairman of the Joint Chiefs of Staff Manual (CJCSM) 65101.01, Incident Response and other IA policies).
  • Active TS/SCI clearance required.
  • Bachelor’s degree
  • 8+ years relevant experience
  • IAT or IAM Level III

Tags: Analytics CI/CD Clearance Clearance Required Cloud CNSS Compliance DevSecOps DoD IAM Incident response Jira Linux Monitoring NIST Risk assessment Risk Assessment Report Risk management TS/SCI Vulnerabilities

Region: North America
Country: United States
Job stats:  5  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.