SAIC Job - 49461920 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: SAIC
Location: Beltsville, MD
Career Level: Associate
Industries: Technology, Software, IT, Electronics

Description

Description

SAIC is seeking a highly motivated Information Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area (30% in downtown D.C.; 70% in Beltsville, MD). The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department's information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners.  

Work is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to be determined.

Description of Duties:
The Cyber Security Analyst provides Cybersecurity remediation through outreach to system owners and system administrators for the CIC, especially in Microsoft products and security systems, but also including other enterprise server & desktop operating systems enterprise applications, and in support of over 80,000 customers globally. The Cyber Security Analyst will:

  • Apply sound technical and management principles to identify and remediate cybersecurity -vulnerabilities across the State Department global IT enterprise infrastructure.
  • Apply organizational and process change principals.
  • Provide technical leadership and guidance to security and operational personnel.
  • Evaluate system performance results, lead teams in response to incidents/problems, perform risk assessments, and evaluate performance metrics.

Responsibilities include:

  • Develop, Identify, and resolve security vulnerabilities related to deployment and testing processes.
  • Streamline and optimize processes and procedures to rapidly remediate vulnerabilities from cybersecurity threats.
  • Collaborate with Department and external cyber stakeholders on cybersecurity technology implementations to meet specific operational needs.
  • Perform technical evaluations of recommended vulnerability mitigation actions and make recommendations based on impact and/or other countermeasures.
  • Develop strategies for CIC cyber defense technologies, ensuring integration and alignment for continued operation.
  • Develop policies and procedures.
  • Identify, diagnose, and prioritize anomalies in cyber defense infrastructure and resources.
  • Document, request and maintain ports, protocols, and services for CIC infrastructure.
  • Perform cybersecurity testing of developed applications and/or systems.  Identify and direct the remediation of technical problems encountered during testing and implementation of new systems.
  • Develop reports and dashboards and make tuning request to SIEM system owner(s) in support of enhancing cyber monitoring.
  • Perform security reviews and identify security gaps in architecture.  Make recommendations based on trend analysis to enhance monitoring and hygiene activities.
  • Properly document all systems security implementation, operations, and maintenance activities and update as necessary.

Qualifications

Required Experience:

  • Bachelors and nine (9) years or more experience; Masters and seven (7) years or more experience ; may accept additional experience in lieu of degree.
  • 2 years experience of penetration testing.
  • Knowledge of cybersecurity, privacy principles, and their respective organizational requirements including: control systems, networks, risk management, incident management, situational awareness, information assurance, and access control.
  • Ability to expresses technical and non-technical information, both verbal and written to leadership and staff to ensure proper IT operations.
  • Experience and skill presenting complex technical issues to a wide audience with varying levels of technical experience.
  • Experience using a variety of frameworks (i.e., NIST CSF/RMF, COBIT, NIST 800 Series, ISO 270001, CERT Resilience Management Model (RMM)) to assist organizations in evaluating their security programs.

Required Clearance:

  • US Citizenship
  • Active Secret Clearance or higher

Desired Certifications:

  • Certified Information Systems Auditor (CISA).
  • Certified Information Security Manager (CISM).
  • Certified in Risk and Information Systems Control (CRISC).
  • Certified Information Systems Security Professional (CISSP).
  • CISSP Information Systems Security Architecture Professional (CISSP-ISSAP).
  • GIAC Defensible Security Architecture (GDSA).
  • Offensive Security Certified Professional (OSCP).
  • Offensive Security Certified Expert (OSCE).
  • GIAC Certified Penetration Tester (GPEN).

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.


 Apply on company website