Information Assurance and Security Analyst

Herndon, VA, United States

Applications have closed

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Ready to make an impact? Peraton has an exciting opportunity for a cleared Information Assurance and Security Analyst. The IA Analyst will work as part of a dynamic multi-disciplinary team, developing a next generation satellite terminal on a mission critical Space and Intelligence Program.

 

The Information Assurance and Security Analyst will be responsible for the following but not limited to:

  • Manages accreditation packages
  • Performs security reviews, identify gaps in security architecture, and develop a security risk management plan
  • Works with system owners to accredit/re-accredit critical mission systems.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change or in response to new and evolving security requirements.
  • Evaluates, tests, recommends information systems (IS) policies and procedures.
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Ensures server and workstation configurations are aligned with IA standards and overall IA and cyber security
  • Reviews requests for security relevant changes to mission infrastructures, ensuring risk is adequately mitigated
  • Verify and update security documentation reflecting the application/system security design features. Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Provide assistance in computer incident investigations.
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Maintains overall system cybersecurity posture by continually identifying and correcting security risks and exposures by assessing the effectiveness of security solutions against present and projected threats
  • Manage user accounts

Qualifications

Required Qualifications:

  • A current Top Secret security clearance with SCI eligibility and the ability to obtain a polygraph
  • Bachelor’s Degree plus 2-4 years of experience; Master’s Degree plus 0-2 years of experience; High School Diploma/GED and eight (8+) years of experience
  • A current Security+ or similar DoD 8570 IAT certification

Desired Qualifications:

  • Working knowledge of NIST 800-53 security controls and Risk Management Framework process
  • Working knowledge of vulnerability and patch management processes and procedures
  • Working knowledge of Linux or Windows system administration and maintenance in an isolated environment.
  • Working knowledge of configuring, running, and reviewing scans with Tenable Nessus / Security center
  • Working knowledge of configuring host-based antivirus tools (e.g., Trellix / McAfee Threat Prevention)
  • Working knowledge of using Ansible playbooks for system administration and maintenance
  • Working knowledge of virtual machine management on Red Hat Linux
  • Working knowledge of configuring Splunk dashboards for cyber security monitoring and reporting
  • Working knowledge of Juniper and Cisco switches and firewalls
  • Demonstrated experience hardening Windows devices in an isolated environment without ActiveDirectory.
  • Demonstrated experience patching and updating Red Hat Linux operating systems (RHEL 7.9, RHEL 8.x).
  • Demonstrated experience configuring Splunk and Splunk Universal Forwarder for the Red Hat Linux operating system
  • Working knowledge of cyber defense and vulnerability assessment tools and their capabilities
  • Working knowledge in interpreting vulnerability scanner results to identify vulnerabilities
  • Working knowledge of vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins).
  • Working knowledge conducting system reviews
  • Working knowledge of Supply Chain Risk Management Practices (NIST SP 800-161)

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Tags: Ansible Antivirus Audits Clearance Cyber defense DoD DoDD 8570 Firewalls Linux Monitoring Nessus NIST NIST 800-53 Polygraph Red Hat Risk analysis Risk assessment Risk management RMF Security Clearance Splunk Top Secret Vulnerabilities Windows

Region: North America
Country: United States
Job stats:  8  1  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.