Cyber Security Analyst

$54,600 - $112,000/Yr

CACI International - Albuquerque, NM

posted 2 months ago

Full-time - Mid Level
Albuquerque, NM
Professional, Scientific, and Technical Services

About the position

CACI is seeking an experienced Cyber Security Analyst to join its engineering team in Albuquerque, New Mexico. This full-time position requires a Top Secret clearance and involves independent work as well as collaboration with a team to support multiple customers and projects. The selected candidate will play a crucial role in enhancing the operational capabilities of senior leadership and will be responsible for implementing complex engineering solutions for critical systems and capabilities, particularly in the areas of Command, Control, Communications, Computers, and Intelligence (C4) systems. The Cyber Security Analyst will be tasked with the design, engineering, and implementation of technologies and interfaces that support various facilities. This role requires working closely with a diverse range of internal teams and users to recommend and help implement new hardware and software solutions in a lab environment. A key responsibility will be to ensure that customer systems maintain their Authority to Operate (ATOs) while adhering to a security posture that complies with NIST guidance. The analyst will contribute to information systems assurance programs and control guidelines, advising the technical team on administrative and technical policies and procedures, and resolving technical problems and priorities. Additionally, the Cyber Security Analyst will conduct technical vulnerability assessments, assist system administrators with security patches, and validate changes. Quality control reviews of security assessments will also be part of the role, along with evaluating potential Information Assurance (IA) security risks and recommending corrective actions. The analyst will maintain applicable baseline security controls from NIST SP 800-53 and CNSSI 1253 for multiple systems, interact with development and test teams to coordinate system upgrades and test cycles, and create, update, and assess compliance of system ATO packages while working with multiple Authorizing Officials (AOs).

Responsibilities

  • Support the operational capability of senior leadership.
  • Implement complex engineering solutions for critical systems and capabilities.
  • Design, engineer, and implement technologies and interfaces supporting facilities.
  • Work with internal teams to recommend and implement new hardware and software in a lab environment.
  • Ensure customer systems maintain their Authority to Operate (ATOs) with a security posture in accordance with NIST guidance.
  • Contribute to information systems assurance programs and control guidelines.
  • Advise technical teams on administrative/technical policies and procedures.
  • Resolve technical problems, priorities, and methods.
  • Integrate relevant cyber security considerations into systems engineering and design processes.
  • Conduct technical vulnerability assessments and assist system administrators with security patches.
  • Validate changes and conduct quality control reviews of security assessments prior to submission.
  • Evaluate potential IA security risks and recommend corrective actions.
  • Maintain applicable baseline security controls from NIST SP 800-53 and CNSSI 1253 for multiple systems.
  • Interact with development and test teams to coordinate system upgrades and test cycles.
  • Create, update, and assess compliance of system ATO packages.
  • Work with multiple Authorizing Officials (AOs).

Requirements

  • Current Top Secret with SCI eligibility Clearance (US Citizenship required)
  • 3+ years' experience working in Cyber Security
  • DoD 8570.01-M IAM Level II certification
  • Experience with ACAS and HBSS
  • Knowledge of Microsoft Server and Client Operating Systems
  • Knowledge of VMware
  • Experience with STIG implementation
  • Familiarity with Xacta
  • Understanding of IC and DoD policies, procedures, and operating instructions related to IT, IA, and IM

Nice-to-haves

  • Experience writing SSPs, RARs, SCTMs, and Test Plans
  • Risk Management Framework (RMF) experience
  • Master's Degree in a technical field

Benefits

  • Healthcare coverage
  • Wellness programs
  • Financial benefits
  • Retirement plans
  • Family support programs
  • Continuing education opportunities
  • Flexible time off benefits
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service