Northrop Grumman - Colorado Springs, CO

posted 11 days ago

Full-time - Mid Level
Colorado Springs, CO
Computer and Electronic Product Manufacturing

About the position

The Cybersecurity Analyst position at Northrop Grumman involves enhancing the cybersecurity posture of the JTAGS program's classified systems and networks. The role focuses on performing system vulnerability scans, ensuring system patches are applied correctly, and developing patch lists to meet the program's IA/cyber patching cycle. This full-time, in-person role offers opportunities for professional growth and skill development within a classified work environment.

Responsibilities

  • Perform system vulnerability scans using Tenable ACAS software.
  • Review scan results for completeness and collaborate with systems administrators to ensure correct application of system patches.
  • Develop patch lists to meet the program's IA/cyber patching cycle.
  • Support cybersecurity efforts for the JTAGS program in collaboration with US Space Force stakeholders.
  • Work independently and as part of a team to accomplish tasks on time.

Requirements

  • Bachelor's degree in STEM with 2 years of relevant experience or Master's degree; additional 4 years of relevant cybersecurity experience may be considered in lieu of a STEM degree.
  • Active IAT Level II (CompTIA Security+) certification.
  • Active Secret security clearance.
  • Intermediate to advanced proficiency in RHEL OS command line and Windows PowerShell.
  • Experience performing vulnerability scans using Tenable ACAS software.
  • Strong attention to detail and ability to work with minimal supervision.
  • Proficient with Microsoft Office tools (Excel, Word, PowerPoint).
  • Motivated self-starter with a passion for cybersecurity.

Nice-to-haves

  • Working knowledge and experience with NIST RMF.
  • Experience selecting and applying DISA STIGs and performing system compliance scans.
  • Previous experience with JTAGS or other missile detection and warning systems.
  • Experience with satellite communications ground systems.
  • Familiarity with JIRA for task assignment and tracking.
  • Experience managing a POA&M and identifying handling plans for vulnerabilities.
  • Familiarity with patch management devices such as WSUS and Red Hat Satellite Server.

Benefits

  • Health insurance coverage
  • Life and disability insurance
  • Savings plan
  • Company paid holidays
  • Paid time off (PTO) for vacation and personal business
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service