COLSA Corporation

posted 9 days ago

Full-time - Senior
Remote
Professional, Scientific, and Technical Services

About the position

COLSA is seeking Cybersecurity Analysts to lead application development and support for NASA's enterprise business systems. The role involves delivering expert-level cybersecurity direction and support in a fast-paced SAFe Agile development environment, ensuring the security and functionality of information systems while collaborating with government entities to develop and implement cybersecurity standards and procedures.

Responsibilities

  • Apply knowledge of concepts, processes, practices, and procedures on technical assignments.
  • Support enterprise Cybersecurity standards.
  • In coordination with Government, develop and implement Cybersecurity standards and procedures.
  • Coordinate, develop, and recommend security processes for an organization.
  • Recommend Cybersecurity solutions to support customers' requirements.
  • Identify and report security violations.
  • Recommend and satisfy Cybersecurity requirements based upon the analysis of CSPP, policy, regulatory, and resource demands.
  • Support customers at the highest levels in the development and implementation of processes and policies.
  • Apply know-how to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features and procedures.
  • Support design and development of security features for system architecture requirements.
  • Analyze and make recommendations of security requirements for computer systems which may include mainframes, workstations, and personal computers.
  • Support design, development, engineering, and implementation of solutions that meet CSPP requirements.
  • Provide integration and implementation of the computer system security solution.
  • Analyze general Cybersecurity-related technical problems and provide basic engineering and technical support in solving these problems.
  • Support vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.
  • Perform all procedures necessary to ensure the safety of information systems data assets and to protect systems from intentional or inadvertent access, theft, or destruction.
  • Ensure that all information systems are functional and secure.
  • Ensure cyber monitoring is performed timely and cyber responses occur within established processes/procedures.
  • Support efforts for critical processes outside of normal hours to include nights, weekends and holidays.
  • Deploy rapid response to quickly resolve cyber events.
  • Communicate with senior customer stakeholders on reporting metrics (e.g., # of events, average time to respond, affected applications or platforms, etc.).
  • Prepare & distribute cyber/IA required reporting.

Requirements

  • Bachelor's degree or higher in related field
  • Minimum of 12 years of related experience
  • At least one of the following relevant certifications: CISSP, CISA, CISM, CRISC
  • US citizenship required; must be able to pass a NASA background investigation for a position of public trust
  • Prior experience in cyber and IA security activities on a large, complex program
  • Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series
  • Proven ability in planning, implementing, upgrading, and monitoring security measures to protect computer networks and information
  • Ability to apply advanced principles, theories, and concepts, and contribute to the development of innovative IA principles and ideas
  • Excellent verbal and written communication skills

Nice-to-haves

  • Prior experience supporting NASA programs
  • Experience managing operations in an Agile environment
  • Experience with SecDevOps and Agile processes and/or tools

Benefits

  • Employee-centric culture
  • Comprehensive benefits package
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service