Oneida Technical Solutions - Wharton, NJ

posted 2 months ago

Full-time - Mid Level
Wharton, NJ
Professional, Scientific, and Technical Services

About the position

Oneida Technical Solutions, LLC (OTS) is seeking a skilled and motivated Cybersecurity Analyst Journeyman to join our team at Picatinny Arsenal. This position is crucial as it focuses on identifying, analyzing, and mitigating security risks and vulnerabilities in alignment with the Defense Cyber Workforce Framework (DCWF) 722 standard. The ideal candidate will possess a solid understanding of cybersecurity principles and practices, hold a Secret Clearance, and comply with DOD 8140 requirements. This role is contingent upon a successful contract award to Oneida Technical Solutions, which highlights the importance of this position in supporting the Picatinny NEC in enhancing the functionality of Information Technology Services (ITS) and Administrative Telephone Services (ATS). As a Cybersecurity Analyst Journeyman, you will be responsible for performing continuous monitoring and analysis of cybersecurity events and incidents to detect and respond to threats in real-time. You will identify vulnerabilities within systems and networks and recommend effective solutions to mitigate risks. Conducting security assessments and evaluations in accordance with DCWF 722 standards will be a key part of your responsibilities. Collaboration with cross-functional teams to develop and implement security policies, procedures, and guidelines will also be essential. You will maintain and update security documentation, including incident reports and risk assessments, and assist in developing and implementing security awareness training programs for employees. Ensuring compliance with Department of Defense (DOD) cybersecurity regulations, specifically DOD 8140, is a critical aspect of this role. Additionally, you will support the implementation of security measures and controls in alignment with the organization's cybersecurity strategy and participate in security audits, reviews, and assessments to ensure the integrity and confidentiality of sensitive information.

Responsibilities

  • Perform continuous monitoring and analysis of cybersecurity events and incidents to detect and respond to threats in real-time.
  • Identify vulnerabilities within systems and networks and recommend effective solutions to mitigate risks.
  • Conduct security assessments and evaluations in accordance with DCWF 722 standards.
  • Collaborate with cross-functional teams to develop and implement security policies, procedures, and guidelines.
  • Maintain and update security documentation, including incident reports and risk assessments.
  • Assist in the development and implementation of security awareness training programs for employees.
  • Ensure compliance with Department of Defense (DOD) cybersecurity regulations, specifically DOD 8140.
  • Support the implementation of security measures and controls in alignment with the organization's cybersecurity strategy.
  • Participate in security audits, reviews, and assessments to ensure the integrity and confidentiality of sensitive information.

Requirements

  • Must possess a current Secret Clearance.
  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (or equivalent experience).
  • Compliance with DOD 8140, including one or more relevant certifications (e.g., CompTIA Security+, CEH, CISSP, CISM, or other equivalent certifications).
  • 2-4 years of experience in cybersecurity or related fields, with a focus on security operations, incident response, or vulnerability management.
  • In-depth understanding of cybersecurity principles, best practices, and regulatory requirements.
  • Familiarity with security frameworks such as NIST, ISO 27001, and DOD directives.
  • Proficiency in using security tools and technologies (e.g., SIEM, IDS/IPS, vulnerability scanners).
  • Strong analytical and problem-solving skills with the ability to think critically and respond swiftly to emerging threats.
  • Excellent communication skills, both written and verbal, with the ability to convey complex technical information to non-technical stakeholders.
  • Ability to work independently and collaboratively in a team environment.

Nice-to-haves

  • Experience working within the Department of Defense or other government agencies.
  • Advanced certifications (e.g., CISSP, CISM) are highly desirable.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service