Scientific Research Corporation - Charleston, SC

posted 19 days ago

Full-time - Mid Level
Charleston, SC
Professional, Scientific, and Technical Services

About the position

The Cyber Security Analyst at Scientific Research Corporation is responsible for providing advanced support in Identity and Access Management (IAM) and conducting Cyber Security Certification and Accreditation (C&A) as well as Assessment and Authorization (A&A) for various systems. This role involves identifying and documenting cyber security requirements, performing vulnerability assessments, and ensuring compliance with federal regulations. The analyst will also engage in planning and executing cyber security tests, maintaining documentation, and addressing potential security issues in software configurations.

Responsibilities

  • Provides IAM Level III support
  • Performs Cyber Security Certification and Accreditation (C&A)/Assessment and Authorization (A&A) of new and existing systems
  • Identifies, refines, and documents cyber security requirements
  • Supports the C&A/A&A of systems, software, and services in accordance with relevant guidance
  • Plans, performs, and analyzes cyber security Test and Evaluation (T&E) events
  • Prepares and reviews cyber security documentation
  • Establishes procedures and processes to monitor progress toward customer organizational objectives
  • Identifies potential security issues in software configurations and recommends corrective actions
  • Maintains annual compliance requirements as mandated by FISMA
  • Performs vulnerability assessments, mitigation, and reporting using DoD and DISA mandated tools

Requirements

  • Bachelor's in Cybersecurity or comparable IT field of study or relative experience in lieu of a degree
  • 5+ Years' experience of defensive measures to detect, respond to, and protect information systems
  • Knowledge of methods, tools, and procedures for preventing information systems vulnerabilities
  • Knowledge of computer network defense devices and operating systems
  • Knowledgeable and experienced with RMF phases, activities, tools, and resources
  • Experience managing IT projects for system C&A/A&A for USN Validation activities
  • C&A/A&A tool and system experience in eMASS and XACTA
  • Familiarity with current computer security requirements and best practices
  • Knowledge of NIST and DISA standards related to Cybersecurity and Risk Management
  • Experience in administering and hardening Microsoft Windows and Linux
  • Experience in administering and hardening network components such as routers, switches, and firewalls
  • Experience using Vulnerability Assessment tools like Tenable/ACAS and others
  • Experience documenting security compliance and related correspondence
  • Minimum certification: CISSP or Security+ with ability to get CISSP within 6 months

Benefits

  • Competitive salary
  • Extensive benefits package
  • Work environment that encourages excellence
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service