We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Cyber Security Analyst II

Scientific Research Corporation
United States, South Carolina, North Charleston
Sep 03, 2024

MINIMUM SKILLS & REQUIREMENTS:



  • B.S. Engineering/Comp Science/Info Sys/Cybersecurity
  • At least (2) years' of direct experience providing information assurance (IA) and security analyst services as described to DoD programs
  • Must currently hold a DoD 8570-compliant IAT II certification (SSCP or Security+ CE with appropriate CE/OS certificate)
  • Experience developing, maintaining, and updating, POA&Ms in order to identify system weaknesses, mitigating actions, resources, and timeliness for corrective actions
  • Understanding of Windows, Linux OS, VMWare and Cisco networking equipment
  • Must have experience performing Vulnerability Scanning and reporting
  • Must have experience using Nessus/ACAS scan tools
  • Must have experience working with DISA Security Technical Implementation Guides (STIG)
  • Must be an effective communicator


DESIRED SKILLS & REQUIREMENTS:



  • Windows based systems administration experience
  • RHEL 7/8 administration experience
  • Experience working in a virtual environment or with virtualization technologies (VMware, Hyper-V)
  • Knowledge of Vulnerator or eMASSter
  • OS certification (Linux +, RHEL, Microsoft, Cisco CCENT/CCNA)
  • The candidate should be familiar with the functions of the Windows registry, directory structure, and Group Policy


SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT, THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS, A U.S. GOVERNMENT SECURITY CLEARANCE AT THE SECRET LEVEL

ABOUT US

Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients.

Scientific Research Corporation offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

DIVERSITY & INCLUSION

We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers.

EQUAL OPPORTUNITY EMPLOYER

Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment.

All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status.

Scientific Research Corporation endeavors to make www.scires.com accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact srchr@scires.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

[#CJ #LI-TF1]

FILLING THIS POSITION IS CONTINGENT UPON FUNDING

Participate in the Cyber Security assessment and sustainment of the TacMobile P8 ground system and subsystems for the Maritime Patrol Reconnaissance Force (MPRG) in Charleston, SC as a Cyber Tester. The P8 ground system supports anti-submarine warfare around the globe. The candidate will be a member of the TacMobile Cyber Information Assurance team, and required to test Windows, Linux, OpenBSD, VMWare, and Cisco operating systems ensuring the software builds and component for the fleet are secure.

PRIMARY DUTIES & RESPONSIBILITIES:



  • Works with the project IAM to perform Risk Management Framework (RMF) and Navy Qualified Validator (NQV) tasks supporting the accreditation processes
  • Performs NIST 800-53 controls review and validation testing to achieve an ongoing ATO
  • Maintains associated POA&Ms via eMASSter or Vulnerator and will be used to track the systems security posture through Navy eMASS
  • Works within VRAM to perform daily/weekly activities to include but are not limited to EXORD, FRAGO ,IAVM, FCB, ISEA and CTO concurrence and acceptance
  • Reviews site scan uploads, verification of asset compliancy and VPH count
  • Compiles and analysis of VRAM data and reporting findings to Team Lead

Applied = 0

(web-c5777866b-s9wdf)