Alaka'i Services Group Inc / Po'e Hana Group, Inc. - Tacoma, WA

posted 4 days ago

Full-time - Senior
Tacoma, WA

About the position

The Senior Cybersecurity Analyst is responsible for overseeing all cybersecurity efforts within the organization, ensuring compliance with federal security requirements. This role involves implementing security controls, managing vulnerabilities, conducting security assessments, and maintaining documentation for Authorization to Operate (ATO). The Analyst collaborates with government cybersecurity personnel, responds to incidents, and ensures adherence to DoD standards while implementing necessary updates for secure operations.

Responsibilities

  • Conduct comprehensive security assessments to identify vulnerabilities in systems and networks.
  • Develop and implement security policies, procedures, and best practices.
  • Perform regular security audits and risk assessments to ensure compliance with industry standards and regulations.
  • Collaborate with IT teams to design and implement security solutions.
  • Investigate security incidents, conduct forensic analysis, and provide incident response support.
  • Stay current on emerging threats, vulnerabilities, and industry trends to proactively address potential risks.
  • Lead and mentor junior security analysts, fostering a culture of continuous learning and improvement.
  • Evaluate and recommend security technologies to enhance the organization's defense mechanisms.
  • Participate in the development and execution of security awareness training programs for employees.
  • Support security planning, assessment, risk analysis, and risk management using the Risk Management Framework.
  • Review and assess system security requirements and associated verification methods per RMF standards.
  • Provide regular status reports to management summarizing progress, challenges, metrics, and recommendations.
  • Knowledge of signal quality through the use of circuit and systems from end-to-end performance tests.
  • Collaborate with team members to ensure effective communication and coordination.
  • Assist in the development of new initiatives.
  • Carry out special tasks at Management's direction.
  • Other duties as assigned.

Requirements

  • Bachelor's degree in computer science, mathematics, or engineering.
  • Minimum of 5 years of experience in applying the NIST SP 800-37 Risk Management Framework and NIST SP 800-53 Security and Privacy Controls.
  • Experience managing cybersecurity programs and developing security policies and procedures.
  • Must maintain DoD Cyber Workforce (DCWF) baseline and computing environment certifications as per DoDM 8570.01 and DoDM 8140.03.
  • In-depth knowledge of security frameworks, protocols, and best practices.
  • Strong understanding of network security, encryption, and authentication protocols.
  • Excellent analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service