We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Cyber Security Analyst

Scientific Research Corporation
United States, South Carolina, North Charleston
Aug 28, 2024

MINIMUM SKILLS & REQUIREMENTS:



  • Bachelor's in Cybersecurity or comparable IT field of study or relative experience in lieu of a degree
  • 5+ Years' experience of defensive measures to detect, respond to, and protect information, information systems, and networks from threats
  • Knowledge of methods, tools, and procedures, including development of information security plans, to prevent information systems vulnerabilities, and provide or restore security of information systems and network services
  • Knowledge of computer network defense devices, operating systems and their applications
  • Knowledgeable and experienced with RMF phases, activities, tools, and resources
  • Experience managing IT projects for system (C&A/A&A) for USN Validation activities
  • C&A/A&A tool and system experience in eMASS and XACTA
  • Shall contribute and be familiar with guidance on current and dynamic computer security requirements, best practices, and information system/network hardening techniques and consult and contribute on Policy, Procedure, and Guideline development
  • Knowledge of National Institute of Science and Technology (NIST) and Defense Information Systems Agency (DISA) standards, guidelines, and requirements as related to Cybersecurity and Risk Management
  • Knowledge of common and DOD specific network/communication protocols, processes, and architectures
  • Experience in administering and hardening Microsoft Windows and Linux in accordance with DISA and NIST requirements
  • Experience in administering and hardening network components such as routers, switches, and firewalls in accordance with DISA and NIST requirements
  • Experience using Vulnerability Assessment tools Tenable/ACAS, Tenable Security Center, Tenable PVS, SCAP, Retina, STIGViewer and other tools
  • Experience documenting security compliance and related correspondence required by governing authorities and documenting instructions, guidance, and procedures to specified audiences
  • Minimum certification: CISSP or Security+ with ability to get CISSP within 6 months



SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT, THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS, A U.S. GOVERNMENT SECURITY CLEARANCE AT THE SECRET LEVEL WITH TOP SECRET / SCI ELIGIBILITY

ABOUT US

Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients.

Scientific Research Corporation offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

DIVERSITY & INCLUSION

We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers.

EQUAL OPPORTUNITY EMPLOYER

Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment.

All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status.

Scientific Research Corporation endeavors to make www.scires.com accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact srchr@scires.com for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

[#CJ #LI-AM1]

PRIMARY DUTIES & RESPONSIBILITIES:



  • Provides IAM Level III support
  • Performs Cyber Security Certification and Accreditation (C&A)/Assessment and Authorization (A&A) of new and existing systems
  • Identifies, refines, and documents cyber security requirements and supports the C&A/A&A of systems, software, and services in accordance with relevant guidance to include DoDI 8500.01, "Cybersecurity", DoDI 8510.01 "Risk Management Framework (RMF) for DoD Information Technology (IT)", and Intelligence Community Directive 503 (ICD 503) Information Assurance controls as they pertain to the Risk Management Framework and the ICD 503 processes
  • Plans, performs, and analyzes cyber security Test and Evaluation (T&E) events for systems, software, and service
  • Prepares and reviews cyber security documentation and establish procedures and processes to monitor progress toward customer organizational objectives
  • Identifies potential security issues in software configurations, recommends corrective actions, communicates issues, and monitors progress, while performing vulnerability management and notify leadership of alerts bulletins, and technical advisories
  • Maintains annual compliance requirements as mandated by the Federal Information Security Management Act (FISMA)
  • Performs vulnerability assessments, mitigation and reporting using DoD and DISA mandated and/or approved tools and evaluate the results for compliance with Federal and DoD Cybersecurity requirements

Applied = 0

(web-c5777866b-s9wdf)