You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Analyst (ISSO)

Cyber Analyst (ISSO)

Tracking Code
2549-987
Job Description

General Summary

Develops Risk Management Framework (RMF) Certification and Accreditation documentation, standard operating procedures, policies and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple systems.

Responsible for supporting the Cyber Security Program to include but not limited to Cyber Security policy, procedures and regulations to assist with identifying potential Cyber Security issues. Monitor, evaluate, and maintain systems and procedures to safeguard information systems, networks and databases. Implements, enforces, communicates and develops security policies or plans for data, software applications, hardware, telecommunications and information systems security education/ awareness programs. Establishes and satisfies system-wide information security requirements based upon the analysis of user, policy, regulatory, and resource demands.

Candidate will be responsible for serving as an Information Systems Security Officer (ISSO) for systems assigned. Responsibilities of an ISSO include (but are not limited to), maintenance of authorization packages, account management, security auditing and configuration management reporting. Other duties as assigned. Position requires good communication skills with users and co-workers and ability to adapt to a dynamic customer-oriented environment.

Required Experience

Required Qualifications

* Bachelor’s degree in related field or equivalent; advanced degree preferred

* Minimum of 0-4 years work related experience

*Currently active DoD 8570 Information Assurance IAM-I level certification (Security+ CE)

* Must be able to obtain a Computing Environment Certification (Microsoft, RedHat, Linux+, etc) within 6 months of hire if not already possessed.

*Experience of determining and assessing vulnerabilities including planning, testing, and documenting (DoD) accreditation packages for Information Technology (IT) systems and networks, specifically within RMF.

*Working knowledge of eMASS, ACAS, HBSS, DISA STIGS and STIG-Tools.

*Currently active DoD SECRET security clearance required.

Preferred Qualifications

*Experience applying DISA STIGS, conducting vulnerability audits, security configuration checks, and system configuration scans to meet Cyber Security requirements desired.

*Experience deploying and configuring HBSS components.

*Knowledge of Information Security and Auditing.

*Ability to achieve Certified Information Security Professional (CISSP) or equivalent desired.

*Knowledge of Federal and DoD Guidance DoDD 8500.1, DoDI 8500.2, DoDI 8510.01 SP 800-57, SP 800-53, CNSSI 1253.

 

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.