We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results
New

Information Security Analyst

CompQsoft
United States, North Carolina, Elizabeth City
1664 Weeksville Road (Show on map)
Oct 24, 2024
Apply
Description

Information Security Analyst - Journeyman

Would you like to live and work in a community outside the hustle and bustle of a large metropolitan area but yet close enough to all the big city amenities? The quaint, coastal town of Elizabeth City, NC with plenty of southern charm will make you feel at home in no time! With its unique location in Northeastern North Carolina, it is a short drive full of waterways and woodlands to the beaches of the Outer Banks, the nearby big cities of Hampton Roads, and the entertainment and recreation opportunities of the Virginia Peninsula. Also, Richmond, VA and Raleigh/Durham, NC are three hours away and the Washington, DC metropolitan area is four. Come live the Southern coastal life and experience the satisfaction of supporting the vital and life-saving work of the US Coast Guard.

Position Requirements:

  • Plan, implement, upgrade, or monitor security measures for the protection of computer networks and information.
  • Ensure appropriate security controls are in place that will safeguard digital files and vital electronic infrastructure.
  • Respond to computer security breaches and viruses.
  • Perform security and risk management audits.
  • Evaluate and validate technical processes used to support authorization and assessment activities to assure the systems meet the organization's cybersecurity requirements.
  • Perform actions as risk management framework for all systems including government cloud.
  • Develop training, processes, and procedures to support the transition.
  • Assess security risks of systems, applications, processes with emphasis on cybersecurity risks against common control frameworks and regulations.
  • Recommends information assurance/security solutions to support customers' requirements.
  • Identifies, reports, and resolves cyber security violations.
  • Designs, develops, engineers, and implements solutions that meet security requirements.
  • Provides integration and implementation of the computer system security solution.
  • Analyzes general information assurance and cyber security-related technical problems and provides basic engineering and technical support in solving these problems.
  • Performs vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.
  • Experience in functional and systems analysis is required.
  • Assist the Security Controls Auditor in validating the security controls and the Risk Management Framework.
  • Conduct an analysis of system vulnerability management, remediation solutions, and develop the necessary POAMs.
  • Evaluate, tests, monitor, and maintain information security policies, procedures and systems such as hardware, firmware, and software.
  • Ensure the risk analysis is consistent with applicable regulations and policies, while also ensuring the analysis will support internal or external compliance.
  • Draft correspondence, reports, white papers, minutes, spreadsheets, communications products, briefs, and other documentation as needed.
  • Identify and develop methods, plans, and documents to streamline operating procedures, reports, and systems to improve operations, achieve savings, and encourage long range planning to assure the program/project produces results in a cost-effective manner.
Requirements

Education/Qualifications for Senior:

  • Bachelor's or associate degree in Computer Science, Math, Information Technology, Engineering, or related field or at minimum IT Certification.
  • Five (5) years' experience is equivalent to five (2) years of education.

Certification:

  • This is an IAM-II Level/. MUST possess any IAM-II Level or equivalent.

Minimum Qualifications:

  • Five (5) years of experience in Information security as analyst or in security operations.
  • Five (5) years of experience with Security Information and Event Management (SIEM).
  • Five (5) years of experience in the risk management framework.
  • SECRET Clearance required.
  • Basic knowledge of the following: Active Directory, UNIX, Windows, Relational Databases.
Applied = 0

(web-7c65589bd4-ps6fg)