Abacus Technology Corporation - Washington, DC

posted 5 days ago

Full-time - Senior
Washington, DC
Professional, Scientific, and Technical Services

About the position

Abacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHSS). This full-time position focuses on enhancing the security posture of the organization and protecting its IT infrastructure from cyber threats.

Responsibilities

  • Assist in developing the DoE EHSS security posture.
  • Protect network and IT infrastructure and telecommunications systems and assets from cyber threats.
  • Respond to security breaches.
  • Troubleshoot, analyze, develop, document, and help implement remediation plans.
  • Maintain current knowledge of changing threats and state-of-the-art tools.

Requirements

  • 10+ years experience in information and cyber security.
  • Bachelor's degree in a related field.
  • Security certification such as Security+, CISSP, CISA, CISM, or related a plus.
  • Experience in planning, coordinating, and implementing security measures to protect the confidentiality, integrity, and availability of information systems and their data.
  • Experience with access control to regulate access to computer data files and prevent unauthorized modification, destruction, or disclosure of information.
  • Demonstrated proficiency in developing, monitoring and conducting testing of cyber security plans and controls using government approved tools and methods.
  • Experience documenting test results, developing and recommending corrective actions, and developing and documenting residual risk and risk assessment statements.
  • Experience implementing NIST SP 800-37, NIST SP 800-53, CNSS control, DISA STIGs or CIS Benchmarks, Continuous Diagnostic and Monitoring program, FIPS 199.
  • Extensive familiarity and experience complying with Federal laws (e.g., FISMA, Privacy Act, Federal Records Act), regulations, OMB requirements, NIST publications, CNSS publications, Federal Risk and Authorization Management Program (FedRAMP), and agency orders and guidance on cybersecurity.
  • Possess excellent technical writing, critical thinking/analytical, oral and written communication skills.
  • Must have excellent customer service skills.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service