Cyber Security Analyst (2728)

$85,000 - $135,000/Yr

Navarro Research And Engineering

posted 19 days ago

Full-time - Mid Level
Waste Management and Remediation Services

About the position

Navarro Research and Engineering is seeking a Cyber Security Analyst to support the National Institute of Standards and Technology (NIST) directives and the Risk Management Framework (RMF). The role involves assisting information system owners in developing System Security Plans (SSPs) and Security Assessment Reports (SARs) using the RSA Archer application, as well as creating Plans of Action and Milestones (POA&Ms) and Risk Based Decisions (RBDs) for deficiencies identified during the information system authorization process.

Responsibilities

  • Assist information system owners with the development of System Security Plans (SSPs) and Security Assessment Reports (SARs).
  • Support the execution of NIST directives to facilitate the Risk Management Framework (RMF).
  • Utilize the RSA Archer application on the Naval Nuclear Propulsion Network (NNPP Net) for information system authorization.
  • Develop Plans of Action and Milestones (POA&Ms) for deficiencies found during the authorization process.
  • Create Risk Based Decisions (RBDs) related to information system security.

Requirements

  • Active DOE L or Q clearance.
  • At least four years of combined experience in roles such as security control validator, security control assessor, Information System Security Officer (ISSO), or Information System Security Manager (ISSM).
  • At least two years of experience supporting the development of information system security authorization packages in accordance with Risk Management Framework (NIST 800-37, 800-53, 800-53a).
  • At least two years of experience working with Federal Risk and Authorization Management Program (FedRAMP).
  • Security+ Certification.
  • Experience with the RSA Archer application.
  • At least two years of experience working on IT security project teams.
  • At least one year of experience managing IT projects.
  • Knowledge of IT infrastructure and services including Data Centers, physical and virtual servers, and cloud services.
  • Knowledge of security policies such as NIST Special Publications and Security Technical Implementation Guides (STIGs).
  • Knowledge of infrastructure security, endpoint protection, and vulnerability management tools.
  • Previous work authorizing information systems within a classified DoE or DoD environment.

Nice-to-haves

  • Certified Information Systems Security Professional (CISSP) certification.
  • Certificate of Cloud Security Knowledge (CCSK) certification.

Benefits

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • Paid Time Off (Vacation, Sick & Public Holidays)
  • Short Term & Long-Term Disability
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service