Epicareer Might not Working Properly
Learn More
C

Jr Information System Security Officer

Salary undisclosed

Apply on


Original
Simplified
General Summary:

The Cyber Analyst will perform duties associated with the development, maintenance, and sustainment of the network accreditation posture for the secure Digital Integration Laboratory (DIL) in accordance with current DoD Risk Management Framework (RMF) security guidance and regulatory policies. Responsible for obtaining and maintaining network Authority to Operate (ATO) for the DIL network by successfully undergoing each three (3) year recurring re-accreditation under RMF guidelines and requirements. The candidate will support incident monitoring, detection, analysis, and response efforts of the designated DIL management team. The Cyber Analyst will develop, implement, monitor, and maintain cyber security for the DIL, a Closed Restricted Network (CRN) and be able to communicate with leadership on these tasks.

Principal Duties and Responsibilities (*Essential functions)
  • Provide assistance for the design, testing, operation, and implementation of secure operating systems, networks, and database products. *
  • Support risk assessments and may provide recommendations for security process programming improvements.*
  • Assist in a wide range of Cyber security issues including architectures, firewalls, data traffic, and network access.*
  • Assist with assessments of system's security posture.
  • Assist with security testing to verify cyber security integrity of the system.
  • Involved in the integration of architectural features into existing infrastructures.*
  • May be involved in the resolution of integration/testing issues.
  • May assist with encryption, penetration testing, and vulnerability analysis of various security technologies and information technology security research.
At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our "Family of Professionals!" Learn about our employee-centric culture and benefits here.

Required Experience
  • Bachelor's degree in computer science, information technology, cyber security, engineering, or related field.
  • Eligible to obtain/maintain a DoD SECRET clearance; ship required.
  • Active Security + CE (or other current baseline IAM 1 certification as referenced in DOD 8570.01).
  • Experience in Cyber Security, IT, Risk Management Framework, or other related fields.
  • Strong sense of operational excellence and mission focus - adept problem solver, deadline driven, and detail oriented.
  • Ability to clearly present and communicate technical approaches and findings.
Preferred Qualifications
  • Bachelor's degree in Engineering, Cybersecurity, or related discipline.
  • Experience supporting security monitoring and incident response services.
  • Experience with security audit log analysis.
Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.

COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement, Employee Discount Program, Wellness Program, Paid Time Off and Holidays.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job