Technology Security Associates - Patuxent River, MD

posted 3 months ago

Full-time - Entry Level
Patuxent River, MD
Professional, Scientific, and Technical Services

About the position

JHNA Technology Security is seeking a Cyber Security Analyst, Junior to serve as an Information System Security Engineer (ISSE) for the support of tasking that involves the analysis of the posture of systems in support of system certification and accreditation. This position is designed for a junior level individual who will assist more senior positions and perform functional duties under their oversight. The role requires collaboration with the Information System Security Officer (ISSO) and Information System Security Manager (ISSM) to develop technical solutions to problems, implement enhancements, and upgrade system architectures. The Cyber Security Analyst will be responsible for implementing categorization for security control selection and creating, maintaining, and updating required Risk Management Framework (RMF) artifacts for Authorization to Operate (ATO) packages. The analyst will define system security requirements, assess system security architecture designs, and support the development and sustainment of the RMF authorization package throughout all lifecycle phases. Additionally, the role involves updating and assessing hardware, software, policies, and processes for compliance with system ATO packages. As part of the Continuous Monitoring process, the analyst will review and update the Plan of Action and Milestones (POA&Ms) and perform required security testing as part of the RMF Assess & Authorize process. This includes running SCAP or Evaluate-STIG, completing DISA Security Technical Implementation Guides (STIGs), and running ACAS scans. The analyst will accurately review vulnerability scan and STIG Checklist results and update them as needed. Attendance at meetings requiring cyber support is necessary, and effective communication of cybersecurity and operations issues to the ISSO/ISSM is essential.

Responsibilities

  • Assist more senior positions and perform functional duties under their oversight.
  • Work with ISSO and ISSM to develop technical solutions to problems, implement enhancements, and upgrade system architectures.
  • Implement categorization for security control selection.
  • Create, maintain, and update required RMF artifacts for ATO packages.
  • Define system security requirements and assess system security architecture designs.
  • Support the development and sustainment of the RMF authorization package throughout all lifecycle phases.
  • Update and assess hardware, software, policies, and processes for compliance of system ATO packages.
  • Review and update POA&Ms as part of the Continuous Monitoring process.
  • Perform required security testing as part of the RMF Assess & Authorize process.
  • Accurately review vulnerability scan and STIG Checklist results and update as needed.
  • Attend meetings requiring cyber support as necessary.
  • Communicate cybersecurity and operations issues to ISSO/ISSM.

Requirements

  • Ability to obtain security clearance - interim required to start working.
  • HS Diploma and one (1) year of experience or post-high school IT/cyber education.
  • Security+ CE or equivalent DoD approved 8140 baseline certifications.
  • Willingness to progress to more advanced problem solving.
  • Proficiency with Windows 10 and Linux.
  • Ability to communicate effectively.
  • Experience with creating/maintaining documentation.
  • Organizational skills.

Nice-to-haves

  • Experience with NAVAIR RMF Process.
  • DISA STIG experience.
  • ACAS/Nessus experience.
  • Experience with eMASS, VRAM, DITPR/DADMS.
  • Demonstrated experience implementing project management principles and managing, tracking, and coordinating a wide range of actions, documents, and tasks through completion.
  • Proficient in Microsoft (MS) Office applications (e.g. Word, Excel, PowerPoint, and Project).
  • Excellent oral and written communications skills.
  • Good interpersonal communications skills.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service