Security Analyst

United States

Applications have closed
Security Clearance required:Public Trust

Do you want to make a difference? 
Cognosante employees are passionate about improving people’s lives. With an innovative mindset and an unwavering commitment to those we serve, we partner with healthcare, civilian and defense agencies to deliver exceptional public services and programs. Our multi-faceted technology and customer experience (CX) solutions achieve program outcomes, solve critical challenges and create meaningful change. Whether we are helping Veterans access healthcare faster, ensuring that members of the military complete their missions safely, or helping people obtain health insurance, our work touches millions of people. Are you ready to make a difference?

Come Join Our Team 
We are seeking an experienced Security Analyst to provide critical cybersecurity support within our Software Development and Support program, utilizing ServiceNow's Enterprise Service Management (ESM) platform for a federal agency. This position requires a professional with a bachelor's degree and 5-7 years of experience in cybersecurity, preferably with familiarity with ServiceNow. The Security Analyst's primary responsibilities will include ensuring the security and compliance of the ITSM platform, supporting the maintenance of the Authority to Operate (ATO), and developing and managing the System Security Plan within the Enterprise Mission Assurance Service (eMASS) system. This role is pivotal in safeguarding our ITSM platform against cybersecurity threats and ensuring compliance with federal cybersecurity standards and regulations. The Security Analyst must have IT experience with Cyber Security Policy and threat mitigation. Must have knowledge and experience in Cyber Security Tools, network topologies, intrusion detection, PKI, and secured networks and knowledge of implementation and security levels and roles necessary for successful deployment(s). This position is contingent upon contract award.
 
What is the position? 
This Security Analyst position offers a unique opportunity to play a critical role in enhancing the cybersecurity posture of a federal agency's Software Development and Support program. Your expertise will contribute to the secure and compliant operation of the ServiceNow ESM platform, directly impacting the program's success and the agency's mission.
 
What will I get to do?  

Cybersecurity Support: Provide ongoing cybersecurity support for the ITSM Platform, identifying vulnerabilities, and implementing security measures to safeguard information against unauthorized access, modification, or destruction.

Authority to Operate (ATO) Maintenance: Support the maintenance of the ATO by ensuring continuous compliance with federal security standards, conducting regular security assessments, and coordinating remediation activities.

System Security Plan Management: Develop, update, and maintain the System Security Plan within the eMASS system, detailing security controls, policies, and procedures for the ITSM platform.

Security Assessments and Audits: Conduct security assessments and audits to identify vulnerabilities and compliance issues, reporting findings and recommending corrective actions.

Incident Response: Participate in incident response activities, including investigation, documentation, and coordination of response efforts to security incidents.

Compliance and Reporting: Ensure compliance with relevant security frameworks and standards, preparing and submitting required security documentation and reports to federal oversight bodies.

Stakeholder Collaboration: Collaborate with IT, project management, and compliance teams to ensure a cohesive security posture across the program, advising on security best practices and risk management strategies.

 
What qualifications do I need? 

  • Must be a US Citizen with the ability to pass a background check and receive a Public Trust clearance.
  • Bachelor’s degree in Cybersecurity, Information Technology, Computer Science, or a related field.
  • 5 years minimum relevant experience in cybersecurity, with a strong preference for candidates with experience in ServiceNow or similar ITSM platforms.
  • eMASS Proficiency: Experience with the Enterprise Mission Assurance Service (eMASS) system or similar tools for managing security documentation and compliance is required.
  • Excellent written and verbal communication abilities.


What additional characteristics will help me thrive?  

  • Additional 2-3 years relevant experience preferred.
  • ServiceNow Certification(s) in various modalities is highly desirable.
  • ITIL v3 and/or ITIL v4 Certification(s) is highly desirable.
  • Knowledge of Federal Security Standards: Familiarity with federal cybersecurity regulations, standards, and processes, including NIST frameworks, FedRAMP, and the Risk Management Framework (RMF).
  • Analytical and Problem-Solving Skills: Excellent analytical abilities to assess security risks and vulnerabilities, with strong problem-solving skills to address security challenges.
  • Communication Skills: Strong verbal and written communication skills, capable of effectively articulating security and risk-related concepts to technical and non-technical stakeholders.
  • Professional security certifications (e.g., CISSP, CISM, CEH) are a plus, demonstrating a commitment to the cybersecurity profession and mastery of security principles.

What We Offer  

Our mission is to provide comprehensive and competitive pay, benefits, services, and programs to eligible employees and their dependents that:  

  • Ensure optimal health and productivity of our employees   

  • Support employee retention and attraction  

  • Provide work/life balance to ensure our employees succeed inside and outside of the office  

Compensation

$96,760.98 - $154,817.56

The pay range for this job is determined by various factors, including but not necessarily limited to location, responsibilities of the job, and alignment with market data. When determining a salary for this role, the following factors may be taken into consideration - contract-specific affordability, education, knowledge, skills, competencies and experience. The estimate displayed represents the salary range for this position and is just one component of Cognosante’s total compensation package for employees. It is not necessarily reflective of actual compensation that may be earned, nor a promise of any specific pay for any specific employee. 

Cognosante will not provide sponsorship for employment-based immigration benefits for this position.

What We Promise  

Cognosante employees are inspired by our bold mission to improve lives. To achieve this mission, we put our people first. No matter where they're located around the nation, our innovative workplaces enable individuals to apply their skills and experience to work toward a greater good.  

We foster a winning culture of solution creators built on innovation, collaboration, flexibility, and work-life balance. And we invest in the next generation of diverse talent to foster an inclusive, progressive, adaptable workplace that prioritizes advancement for all. As an affirmative action employer, we are committed to equal opportunity regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.   

  

Your safety during your job search is important. Recruiting communications will always be sent through one of the following corporate domain emails (@cognosante.com or @accurate.com).  

We will never send communications through any other domain, including @cognosantecareers.com, @gmail.com or @yahoo.com). We will never request payment from you, nor will we send payment to you, prior to your start date. If you have been asked to send or receive any payment, or if you have any doubt about whether you have been contacted by a Cognosante employee, please contact us at jobs@cognosante.com 

Tags: Audits CEH CISM CISSP Clearance Clearance Required Compliance Computer Science eMASS FedRAMP Incident response Intrusion detection ITIL NIST NIST Frameworks PKI Risk management RMF Security assessment Security Clearance System Security Plan Vulnerabilities

Perks/benefits: Competitive pay Health care Insurance

Region: North America
Country: United States
Job stats:  31  7  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.