Northrop Grumman - Colorado Springs, CO

posted 20 days ago

Full-time - Mid Level
Colorado Springs, CO
Computer and Electronic Product Manufacturing

About the position

The Cybersecurity Analyst/Principal Cybersecurity Analyst at Northrop Grumman plays a crucial role in enhancing the cybersecurity posture of the JTAGS program's classified systems and networks. This position involves conducting system vulnerability scans, ensuring system patches are applied correctly, and developing patch lists to meet the program's cybersecurity requirements. The role offers opportunities for professional growth and skill development within a collaborative team environment, supporting the US Space Force stakeholders.

Responsibilities

  • Perform system vulnerability scans using Tenable Assured Compliance Assessment Solution (ACAS) software.
  • Review scan results for completeness and collaborate with systems administrators to ensure correct application of system patches.
  • Develop patch lists to meet the program's IA/cyber patching cycle.
  • Support the cybersecurity posture of the JTAGS program's classified systems and networks used for development, integration, testing, training, and operations.
  • Work independently and within a team to accomplish tasks on time.

Requirements

  • Bachelor's degree in STEM with 2 years of relevant experience or Master's degree; additional 4 years of relevant cybersecurity experience may be considered in lieu of a STEM degree for Cybersecurity Analyst.
  • Bachelor's degree in STEM with 5 years of relevant experience or Master's degree with 3 years of relevant experience; additional 4 years of relevant cybersecurity experience may be considered in lieu of a STEM degree for Principal Cybersecurity Analyst.
  • Active IAT Level II (CompTIA Security+) certification.
  • Active Secret security clearance.
  • Intermediate to advanced proficiency in RHEL OS command line and Windows PowerShell.
  • Experience performing vulnerability scans using Tenable ACAS software and troubleshooting failed or non-credentialed scans.
  • Strong attention to detail and ability to work effectively with minimal supervision.
  • Proficient with Microsoft Office tools (Excel, Word, PowerPoint).

Nice-to-haves

  • Working knowledge and experience with NIST RMF.
  • Experience selecting and applying DISA STIGs and performing system compliance scans.
  • Previous experience with JTAGS or other missile detection and warning systems.
  • Previous experience with satellite communications ground systems.
  • Previous experience supporting DoD network environments.
  • Familiarity with JIRA for task assignment and tracking.
  • Experience managing a POA&M and identifying a handling plan for specific vulnerabilities.
  • Familiarity with patch management devices such as WSUS and Red Hat Satellite Server.

Benefits

  • Relocation assistance may be available.
  • Flexible work schedule options (9/80 or 4/10 work schedule).
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service