MSYS - Lansing, MI

posted 2 months ago

Full-time - Mid Level
Lansing, MI
Professional, Scientific, and Technical Services

About the position

The Cybersecurity Analyst position at MSys Inc. is a long-term role based in Lansing, Michigan, requiring candidates to be local and available for hybrid work, which includes being onsite two days a week. The project is expected to last for an initial period of one year, with a strong likelihood of extension, as similar projects with this customer typically span three to five years. This role is critical in ensuring the security and compliance of information technology systems and services, and it demands a comprehensive understanding of various cybersecurity practices and methodologies. The ideal candidate will have a minimum of five years of experience in cybersecurity-related job functions, with a strong preference for those holding a Bachelor's degree in cybersecurity or a related field. Cybersecurity certifications are also considered a plus. The role requires a deep knowledge of information technology systems, including virtualization, containerization (Docker), cloud hosting operations, and various service models such as IaaS, PaaS, and SaaS. Familiarity with Windows and Linux server functionalities, as well as identification and authentication processes, is essential. In addition to technical skills, the candidate must possess a solid understanding of compliance regulations and frameworks, including NIST SP800 53 Rev 4 & 5, HIPAA, FERPA, and the Criminal Justice Information Services (CJIS) Security Policy. The role involves evaluating risk management practices, providing input on risk assessments, and ensuring that risk drivers are appropriately prioritized. The candidate should also have experience with the Secure Application Development Lifecycle (SADLC) and the Software Development Lifecycle (SDLC). Strong analytical and problem-solving skills, along with excellent verbal and written communication abilities, are crucial for success in this position. The candidate should be self-motivated, detail-oriented, and willing to collaborate with others to drive strategic direction and implement tactical solutions. Experience leading cybersecurity initiatives and projects, particularly in the context of Criminal Justice Information systems, is highly desirable.

Responsibilities

  • Serve as a risk management expert providing meaningful input to ensure risk drivers are appropriately considered, assessed, and prioritized.
  • Evaluate the appropriateness of the audit response to changes in risk ratings.
  • Conduct risk identification, control evaluation, testing, and sampling methodologies related to technology controls and audit engagement processes.
  • Implement compliance practices and methodologies, including risk assessment, monitoring, surveillance, and testing activities.
  • Collaborate with team members to develop and drive strategic direction and contribute to day-to-day tactical solutions.
  • Maintain strong knowledge of compliance regulations and frameworks, ensuring adherence to standards such as NIST SP800 53 Rev 4 & 5, HIPAA, and FERPA.
  • Lead cybersecurity initiatives and projects, particularly in relation to Criminal Justice Information systems.

Requirements

  • 5+ years of experience with cybersecurity related job functions.
  • Strong knowledge of NIST SP80053 Rev 4 & 5, HIPAA, FERPA, and other compliance regulations.
  • Experience with IaaS, PaaS, and SaaS.
  • Expertise in risk identification, control evaluation, testing, and sampling methodologies.
  • General knowledge of the Secure Application Development Lifecycle (SADLC) and Software Development Lifecycle (SDLC).
  • Excellent analytical and problem-solving skills.
  • Strong verbal and written communication skills.
  • Self-motivated with strong attention to detail.

Nice-to-haves

  • Bachelor's Degree in cybersecurity or related field is highly preferred.
  • Cybersecurity certifications are a plus.
  • Experience with Criminal Justice Information systems is desired.
  • Experience leading cybersecurity initiatives and projects.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service