SR Cyber Security Analyst

$97,750 - $132,250/Yr

GD Information Technology, Inc. - Raleigh, NC

posted 17 days ago

Full-time - Mid Level
Remote - Raleigh, NC
10,001+ employees

About the position

GDIT is seeking an Information Systems Security Senior Analyst (ISSSA) to support the U.S. Environmental Protection Agency (EPA). The ISSSA will be responsible for maintaining security and privacy control implementation deliverables based on the NIST 800-53 rev5 control framework, ensuring the operational security of critical mission-support systems. This role involves updating and maintaining security documentation, conducting periodic reviews, and coordinating responses to audits to ensure compliance with security and privacy requirements.

Responsibilities

  • Maintain various EPA System security and privacy control implementation deliverables based on NIST 800-53 rev5.
  • Update, maintain, and drive security and privacy documentation for cloud- and host-based systems.
  • Review identified cybersecurity vulnerabilities and assist with the recommendation and implementation of mitigations.
  • Conduct periodic reviews of the information system to ensure compliance with security and privacy authorization packages.
  • Create and enhance security and privacy documentation for system infrastructure or software.
  • Coordinate responses to annual continuous monitoring assessment audits.
  • Ensure audit evidence is collected, reviewed, and documented, including risk determinations and plans of actions and milestones.
  • Identify and notify the program manager of changes affecting authorization determinations.
  • Provide analysis of systems, hardware, software, and maintenance needs.
  • Develop, coordinate, and conduct training and tabletop exercises related to continuity of operations and incident handling.
  • Update control implementation tools like XACTA to maintain compliance against NIST 800-53 rev 5.
  • Coordinate with other EPA entities to ensure compliance with federal requirements.
  • Prepare reports on the status of system security and privacy.

Requirements

  • 5+ years of related experience in cybersecurity or information systems.
  • Master's or Bachelor's degree in Computer Science, Information Security, Cyber Security, or relevant discipline.
  • Prior performance in roles such as security, privacy, system administration, and/or networking administration.
  • Knowledge of NIST SP-800-53, Rev 4 and Rev 5.
  • Familiarity with system security and privacy within cloud environments and FedRAMP.
  • Demonstrated experience with risk management and auditing.
  • Excellent verbal and written communication skills.

Nice-to-haves

  • CISSP, CISA, CISM, and/or cloud-based security certification (e.g. CCSP, COMPTIA Cloud+, or equivalent) preferred.

Benefits

  • Medical plan options, some with Health Savings Accounts.
  • Dental plan options.
  • Vision plan.
  • 401(k) plan with company match.
  • Full flex work weeks where possible.
  • Paid time off plans including vacation, sick, personal time, holidays, paid parental, military, bereavement, and jury duty leave.
  • 15 days of paid leave per calendar year.
  • 10 paid holidays per year.
  • Paid Family Leave program providing up to 160 hours of paid leave in a rolling 12 month period.
  • Short and long-term disability benefits.
  • Life, accidental death and dismemberment, personal accident, critical illness, and business travel insurance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service