Cyber Security Analyst Sr

$87,550 - $118,450/Yr

GD Information Technology, Inc. - Beale Air Force Base, CA

posted 4 days ago

Full-time - Mid Level
Remote - Beale Air Force Base, CA
10,001+ employees

About the position

The Cyber Security Analyst Senior position at GDIT involves providing cyber monitoring and defense support for the Air Force's Distributed Common Ground System (DCGS) Processing, Exploitation, Dissemination (PED) Operations Center. The role focuses on near-real-time monitoring and analysis of threats, ensuring the security of the DCGS from internal and external risks, and implementing the Enterprise Audit Conceptual Framework. The analyst will also be responsible for generating reports, providing risk recommendations, and managing compliance with security directives.

Responsibilities

  • Provide near-real-time monitoring and analysis of insider and external threats utilizing network security tools and custom developed scripts.
  • Perform near-real-time network security alerting and problem resolution.
  • Prioritize remediation efforts using reliable threat intelligence.
  • Monitor and protect the security of the DCGS from internal and external threats.
  • Implement the Enterprise Audit Conceptual Framework as defined by Intelligence Community Standard (ICS) 500-27.
  • Generate a complete list of auditable events for all user activity and process, format, filter, and share the data.
  • Provide risk determination recommendations regarding acceptance or rejection of an Authority to Operate (ATO) or Authority to Test (ATT).
  • Assess and report cyber readiness; perform an analysis of trends and concerns, and report key findings.
  • Provide weekly updates to Government program leads on current status of cyber readiness.
  • Provide checks and balances to protect against unauthorized network modifications and threats.
  • Manage antivirus definition files on DCGS Enterprise information systems.
  • Provide guidance and assistance to other units and agencies responding to security events.
  • Track and ensure enterprise compliance of Information Assurance Vulnerability Alerts (IAVA) and other governing directives.
  • Perform and oversee network vulnerability scanning functions.

Requirements

  • Minimum of three (3) years' of network and system security experience.
  • Strong knowledge of ESS/HBSS.
  • Demonstrated knowledge of the CND Framework 4.10.2.3.
  • Possess IAT Level II Security + (CE) certification.
  • Possess Cyber Security Analysis (CySA) certification IAW DoD 8570.

Benefits

  • 401K with company match
  • Comprehensive health and wellness packages
  • Professional growth opportunities including paid education and certifications
  • Paid vacation and holidays
  • Short and long-term disability benefits
  • Life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service