Skip to main content

This job has expired

Principal Cyber Security Analyst

Employer
SAIC Corporation
Location
Suitland, MD
Closing date
Mar 2, 2021
Description Job Overview: SAIC has an *immediate* opening for a Principal Cyber Security Analystto work with our customer in the Suitland, Maryland area supporting a customer Cyber Warfare Command. The qualified candidate would be a part of a team of Navy and other contractors performing system, & network security on multiple enclaves that are key systems for mission operations. About the Position: In this role youwill be the command ISSE taking tasking and guidance from the Government ISSM and working with Government and contractor ISSOs and other members of the command as required.In this position, you will work with multiple teams and support multiple sites, users and systems to ensure security compliance.You will work up and down the chain of command and be looked upon to provide guidance to help drive security compliance measures. Job Duties & Responsibilities: Assist ISSOs and System Administrators in making approved system changes. Provide recommendations for system & network security via reporting or formal meeting settings. Monitor computer network systems ensuring all servers, switches, routers, crypto, fiber connections, attached leased circuits and distant end hardware are fully secure and follow proper operations through security scans and implementation of security controls as directed. Monitor user accounts ensuring permissions are assigned for level of access. Validate in-hold accounts of detaching personnel. Provide information assurance guidance and oversight for the networks and stand-alone systems Develop formal information system security, education and training, and awareness program coordinating with the command ISSM Coordinate information security inspections to include an incident response action should they be discovered Maintain liaison with high level professionals in other agencies and facilities to identify and define current and future technologies to support intelligence requirement Create system security plans, plan of action and milestones (POA&M), security action plan, personnel training, and maintain policies for all networks supporting the ISSM in all missions Monitor information security inspections include incident response actions as well as ensuring corrective measures have been taken Perform scanning and duplication of various security documents and other program documentation, filling of documents, maintain hardcopy and electronic files of program documents. Coordinate with PSO, SSO, CPSO personnel in accreditation processes Qualifications Required Education & Experience: Required: Bachelors degree and 9 years of experience actively applied Cyber Security ISSE work experience with System and network security. Will also consider High School & 12 years of relevant experience in lieu of a degree. Prior experience implementing the Risk Management Framework (RMF) Process through the entire life cycle. Experience writing security documents. Such as building an SSP from the ground up. Ability to push an approved plan through initial planning to full implementation. Ability to set technical and business objectives and follow through (ie, SSP and A&A package). Experience with ACAS required. Required Certifications: Applicants will have the CISSP certification in good standing to be considered for this position. Must be certified in accordance with DoD 8570.01M Desired Certifications: Desired: Cloud and other security certifications a plus. Desired: Linux and/or Windows certifications Clearance requirements: Must be United States citizen with Active TS/SCI Clearance with CI Poly. Must possess an SSBI that is current within the last 5 years. Overview SAIC is a premier technology integrator solving our nation''s modernization and readiness challenges. Our offerings across defense, space, civilian, and intelligence markets include high-end solutions in engineering, IT, and mission outcomes. We integrate the best components from our portfolio with our partner''s ecosystem to deliver innovative and effective solutions. We are 25,500 strong; driven by mission, united by purpose, and inspired by opportunities. Headquartered in Reston, VA, SAIC has annual revenues of nearly $7.1 billion. For information, visit saic.com or Working at SAIC for benefits details. SAIC is an Equal Opportunity Employer empowering people no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, or veteran status. We strive to create a diverse, inclusive and respectful work culture that values all.by Jobble

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert