Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Senior Cyber Security Analyst (REMOTE)

Description

 The role will work within a team that supports a wide varieties of security activities including supporting assessment and authorization (A&A) efforts under the NIST Risk Management Framework (RMF), and other duties to ensure compliance with FISMA and other security requirements mandated by the agency.

Facilitate meetings with the Agency and contractor staff to support A&A-related engagements.

*Must have the ability to obtain a Public Trust Clearance prior to starting work*

Description of Duties:

  • Conduct A&A assessments independently or with a team using NIST SP 800-53A controls.

  • Track artifact and meeting requests and providing status reports on outstanding items to Agency staff.

  • Coordinate with contractor and Agency staff to provide requested artifacts for A&A-related engagements in a timely manner.

  • Review artifacts provided by contractor staff to ensure requested information have been properly provided and meet appropriate security/privacy requirements.

  • Review policies and procedures for compliance with applicable standards; and to identify areas of improvement for finding remediation as assigned.

  • Identify potential risks associated with system configurations and advise on mitigation strategies.

  • Participate in A&A status meetings and facilitate moving systems toward a successful A&A effort

  • Analyze customer processes and configurations to verify that previously identified flaws have been corrected, and document the results.

  • Clearly articulate requirements and other information in written documentation and effectively communicate technical and non-technical concepts to a variety of audiences.

  • Review documentation to ensure compliance with Federal cybersecurity requirements.

  • Conduct thorough reviews of all vulnerabilities, architecture, and defense in depth strategies and report findings in POA&Ms document to ISSO

  • Able to analyze, interpret, and apply Federal cybersecurity guidance to customer needs

  • Communicate the security posture of systems through designated reporting mechanism (i.e. CSAM)

Qualifications

Required Skills:

  •  BS degree (4 years experience in lieu of)
  • 9 or more years of IT Security experience

  • Experience assessing Federal information systems’ compliance with the Federal Information Security Management Act (FISMA).  Specifically, conducting independent security control assessments in accordance with NIST SP 800-53, 800-53A, and the Risk Management Framework (RMF) described in NIST SP 800-37.

  • Broad understanding or knowledge of risk management practices and security program development including change management, access control, and physical security.

  • Excellent customer service and organization skills

  • Excellent oral and written communication skills

  • Must be highly organized and detail oriented

  • Must be able to take initiative and work independently or as a member of a team.

  • Must demonstrate proficiency in the following areas: multi-tasking, critical thinking; and the ability to work quickly, efficiently and accurately in a dynamic and fluid environment

   

Desired Skills:

  •  Broad experience related to IT operations, networks, OS's, and system administration  
  • Experience with and knowledge of IT security architecture and design (e.g., firewalls, intrusion detection systems, virtual private networking, virus protection technologies, LAN/WAN design, and/or general internetworking technologies).

  • Broad understanding of risk management practices and security program development including change management, access control, and physical security.

  • Experience with system development lifecycles (SDLCs).

  • Experience with change management processes.

  • Experience working for the Forest Service or other USDA agency.

  • One or more of the following certifications preferred (Security+, CAP, CISA, CISSP, CISM, GSEC, GCIH, or GSLC)

 

Company Name:
Security Clearance:
Public Trust
Location:
SEATTLE, Washington
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US