Ecs Services - Morgantown, WV

posted 4 months ago

Full-time - Senior
Morgantown, WV
1,001-5,000 employees
Insurance Carriers and Related Activities

About the position

ECS is seeking a qualified Cybersecurity Operations Analyst (Senior) to support transformative science and technology solutions for the Department of Energy in our Morgantown, WV office. This position is contingent upon contract award. As a Cybersecurity Operations Analyst, you will be responsible for designing, developing, engineering, and implementing solutions to meet MLS requirements. You will perform complex risk analyses, including risk assessments, and establish and satisfy information assurance and security requirements based on the analysis of user, policy, regulatory, and resource demands. Your role will involve supporting customers at the highest levels in the development and implementation of doctrine and policies, applying your expertise to both government and commercial user systems, as well as dedicated special purpose systems that require specialized security features and procedures. In this position, you will conduct analysis, design, and development of security features for system architectures. You will be expected to apply and understand a wide range of technical principles, theories, and concepts while working under general direction. You will provide technical solutions to a wide range of difficult problems and independently determine and develop approaches to solve these problems. Your responsibilities will also include researching, designing, and implementing cybersecurity solutions to protect sensitive information in cloud environments such as AWS, Azure, and GCP. You will investigate new techniques, break free from legacy models, and align with industry advancements. Additionally, you will provide systems security authorization support and oversee information security activities related to the deployment of an emerging enterprise cloud solution. You will drive security accreditation support and maintain authorization for any new capabilities deployed to the enterprise cloud. Evaluating container security to support dynamic and immutable cloud infrastructure will also be part of your duties. You will bring experience with implementing controls from NIST 800-53, FedRAMP, ICD 503, RMF, and security regulations, applying native cloud security and monitoring services in the cloud, including network firewalls, access control lists, encryption, auditing and monitoring, alerting, secrets management, and compliance scanning.

Responsibilities

  • Design, develop, engineer, and implement solutions to MLS requirements.
  • Perform complex risk analyses including risk assessments.
  • Establish and satisfy information assurance and security requirements based on analysis of user, policy, regulatory, and resource demands.
  • Support customers in the development and implementation of doctrine and policies.
  • Apply expertise to government and commercial user systems, as well as dedicated special purpose systems requiring specialized security features and procedures.
  • Conduct analysis, design, and development of security features for system architectures.
  • Research, design, and implement cybersecurity solutions to protect sensitive information in AWS, Azure, and GCP.
  • Investigate new techniques and align with industry advancements.
  • Provide systems security authorization support and oversee information security activities related to the deployment of an emerging enterprise cloud solution.
  • Drive security accreditation support and maintain authorization for new capabilities deployed to the enterprise cloud.
  • Evaluate container security to support dynamic and immutable cloud infrastructure.

Requirements

  • Master's Degree in information technology or network security AND four years of related work experience AND one or more industry security certifications (CompTIA Security+, CompTIA Network+, Cloud Security Certificates, CISSP, CISA, etc.)
  • OR Bachelor's Degree in information technology or network security AND six years of related work experience AND one or more industry security certifications (CompTIA Security+, CompTIA Network+, Cloud Security Certificates, CISSP, CISA, etc.)
  • OR Ten years of related work experience AND one or more industry security certifications (CompTIA Security+, CompTIA Network+, Cloud Security Certificates, CISSP, CISA, etc.)
  • Must be eligible to obtain and maintain a Top Secret or DOE Q clearance throughout the life of the contract.
  • Must be a US Citizen per contract.
  • Must currently live in Morgantown, WV or willing to relocate.
  • Ability to work independently and as part of a team.

Nice-to-haves

  • Active Top Secret or DOE Q Clearance with the ability to maintain clearance throughout the life of the contract.
  • Two or more years experience supporting US Government customers.
  • Project Management Professional certification.
  • Experience supporting complex government programs of a research and development nature.
  • Vulnerability Assessments using industry tools - NESSUS, Tenable, etc.
  • Incident Response experience.
  • Research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.
  • Demonstrated success and understanding of accepted frameworks such as ISO/IEC 27001, COBIT, and NIST, including 800-53.
  • Compiles and maintains internal standard operating procedure (SOP) documentation.
  • Participates in program reviews, product evaluations, and onsite certification evaluations.

Benefits

  • Health insurance coverage
  • Dental insurance coverage
  • Vision insurance coverage
  • 401k retirement savings plan
  • Paid holidays
  • Paid time off
  • Flexible scheduling options
  • Professional development opportunities
  • Tuition reimbursement
  • Employee discount programs
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service