You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Security Analyst

Role : Cyber Security Analyst
Location: 100% Remote

Required Education Level: Bachelors and Masters
Required Degree: computer science, electronics engineering or other engineering or technical discipline is required.
Required Experience (Years): 10

As an ATO Cyber Security Analyst(System Steward) on our team, you’ll use your experience to work with the Veterans Affairs (VA) to discover and mitigate their cybersecurity risks, understand and apply policies to address requests for information on cyber best practices, conduct risk assessments for specialized devices, support ATO activities for RMF steps 0-6, and provide information system security expertise to ensure the appropriate operational security posture is maintained for information systems. You will perform very detail-oriented system documentation and updates and collaborate closely with system owners and ISSOs to execute ATO support duties. You’ll work with your client to translate security concepts into actionable implementable solution recommendations to help the client make informed security decisions. This is your opportunity to act as an information security subject matter expert while broadening your skills in cybersecurity. This position is open to remote delivery anywhere within the U.S., to include the District of Columbia.

Must Have:
  • Experience with managing complex system records in the Enterprise Mission Assurance Support Service (eMASS) tool.
  • Experience with supporting system Authority to Operate (ATO) processes and creating artifacts, control implementation details, and POAMs
  • Experience with Information Security Continuous Monitoring (ISCM), RMF automation, and Comply to Connect
  • Experience with National Institute of Standards and Technology (NIST) security controls, the Governance, Risk Management, and Compliance (GRC) security documentation tool, Risk Management Framework (RMF), and security compliance processes
  • Experience with Federal Information Security Management Act (FISMA) and Federal Information System Controls Audit Manual (FISCAM) criteria
  • Ability to facilitate meetings, analyze authorization documents and associated artifacts against authorization requirements to identify gaps, establish a schedule to address outstanding authorization requirements, and coordinate directly with system team stakeholders

Nice to Have:
  • Experience with the VA
  • Possession of excellent oral and written communication skills