Senior Cybersecurity Analyst

Posted on Oct 9, 2024 by Peraton
Kansas City, MO
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Cybersecurity Analyst

Location: Kansas City, Missouri; Quantico VA

Overview: 

We are seeking a Cybersecurity Analyst to:

Support US Marine Corps (USMC) enterprise-level hybrid cloud data center operations

Enable USMC world-wide customers to execute critical missions

What you will do:

As a Cybersecurity Analyst, you will work with a team responsible for all aspects of cybersecurity support to the hybrid-cloud enterprise hosting environment. You will support ATO package development, maintenance and management for the data-center and conduct the continuous monitoring program supporting data-center operations.   You will also participate in vulnerability analysis and self- assessment technical analysis, monitor and report compliance status, and support plan of action and milestone (POA&M) for known security vulnerabilities.  You will support 2 ISSM and an ISSO.

Responsibilities include:

Developing, maintaining, editing, authoring, and supporting accreditation package requirements including use of USMC's accreditation tool – MCCAST

Supporting accreditation activities for installed and in-deployment infrastructure as well as requirements in development and engineering change proposal/pipeline processes such as developing supporting documentation and completing cybersecurity compliance requirements

Developing POA&M for identified vulnerabilities and developing remediation, mitigation and criticality downgrade strategies

Coordinating with independent verification and validation team and program office ISSM cybersecurity support to enable overall cybersecurity program activities

Coordinating and collaborating with operations teams to identify solutions for vulnerability mitigation and preparing cybersecurity documentation to obtain support and approval to operate

Providing technical and authorization and accreditation support

Conducting vulnerability management assessments using ACAS (Tenable Nessus) and other tools including mitigation development and POA&M and documentation support

Preparing systems for review and independent verification and validation (self-assessments)

Qualifications:

Required Experience/Education:  

BS 8, MS 6, PhD 3 years of experience,  Will also consider  HS diploma and 12+ years of experience.

Demonstrated strong understanding and application of RMF And DISA STIG/Security framework implementation.

Experience creating and maintaining RMF-based accreditation packages.

Experience using a certification and accreditation tool/GRC -- MCCAST (built on RSA Archer preferred), eMASS alternative.

Demonstrated understanding of DOD cybersecurity infrastructure tools including PKI, Data encryption, McAfee HBSS/ePO, DOD IA Tookit.

Strong technical foundation with system administration skills and experience to support independent assessments of cybersecurity risk and mitigation measures of enterprise data center systems including Virtualization, networking (CISCO, Palo Alto), STorage (SAN, NAS), Windows, Linux, Oracle and SQL database, SharePoint solutions.

Experiencing operating within an Enterprise ITSM solution and queue operations (BMC Remedy preferred).

Experience with the configuration of data-center monitoring and management solutions.

Experience using Log Management and SIEM solutions to support cybersecurity program (LogInsight is tool in use).

IAT III Certification. 

US DOD Secret Clearance.

Preferred

RMF certification.

Experience with cloud implementation desired.

Expert experience conducting Tenable ACAS vulnerability management and reporting using Security Center, Nessus, PVS), experience with IAVM/IAVA management and reporting desired

Fundamental understanding of ITSM/ITIL processes (ITIL training or certification desired).

Agile SAFe certification or training.

Benefits:  At Peraton, our benefits are designed to help keep you at your best, beyond the work you do with us daily. We are fully committed to the growth of our employees. From fully comprehensive medical plans, to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 203853806

https://jobs.careeraddict.com/post/96062895

Senior Cybersecurity Analyst

Posted on Oct 9, 2024 by Peraton

Kansas City, MO
Admin & Secretarial
Immediate Start
Annual Salary
Full-Time
Responsibilities:

Cybersecurity Analyst

Location: Kansas City, Missouri; Quantico VA

Overview: 

We are seeking a Cybersecurity Analyst to:

Support US Marine Corps (USMC) enterprise-level hybrid cloud data center operations

Enable USMC world-wide customers to execute critical missions

What you will do:

As a Cybersecurity Analyst, you will work with a team responsible for all aspects of cybersecurity support to the hybrid-cloud enterprise hosting environment. You will support ATO package development, maintenance and management for the data-center and conduct the continuous monitoring program supporting data-center operations.   You will also participate in vulnerability analysis and self- assessment technical analysis, monitor and report compliance status, and support plan of action and milestone (POA&M) for known security vulnerabilities.  You will support 2 ISSM and an ISSO.

Responsibilities include:

Developing, maintaining, editing, authoring, and supporting accreditation package requirements including use of USMC's accreditation tool – MCCAST

Supporting accreditation activities for installed and in-deployment infrastructure as well as requirements in development and engineering change proposal/pipeline processes such as developing supporting documentation and completing cybersecurity compliance requirements

Developing POA&M for identified vulnerabilities and developing remediation, mitigation and criticality downgrade strategies

Coordinating with independent verification and validation team and program office ISSM cybersecurity support to enable overall cybersecurity program activities

Coordinating and collaborating with operations teams to identify solutions for vulnerability mitigation and preparing cybersecurity documentation to obtain support and approval to operate

Providing technical and authorization and accreditation support

Conducting vulnerability management assessments using ACAS (Tenable Nessus) and other tools including mitigation development and POA&M and documentation support

Preparing systems for review and independent verification and validation (self-assessments)

Qualifications:

Required Experience/Education:  

BS 8, MS 6, PhD 3 years of experience,  Will also consider  HS diploma and 12+ years of experience.

Demonstrated strong understanding and application of RMF And DISA STIG/Security framework implementation.

Experience creating and maintaining RMF-based accreditation packages.

Experience using a certification and accreditation tool/GRC -- MCCAST (built on RSA Archer preferred), eMASS alternative.

Demonstrated understanding of DOD cybersecurity infrastructure tools including PKI, Data encryption, McAfee HBSS/ePO, DOD IA Tookit.

Strong technical foundation with system administration skills and experience to support independent assessments of cybersecurity risk and mitigation measures of enterprise data center systems including Virtualization, networking (CISCO, Palo Alto), STorage (SAN, NAS), Windows, Linux, Oracle and SQL database, SharePoint solutions.

Experiencing operating within an Enterprise ITSM solution and queue operations (BMC Remedy preferred).

Experience with the configuration of data-center monitoring and management solutions.

Experience using Log Management and SIEM solutions to support cybersecurity program (LogInsight is tool in use).

IAT III Certification. 

US DOD Secret Clearance.

Preferred

RMF certification.

Experience with cloud implementation desired.

Expert experience conducting Tenable ACAS vulnerability management and reporting using Security Center, Nessus, PVS), experience with IAVM/IAVA management and reporting desired

Fundamental understanding of ITSM/ITIL processes (ITIL training or certification desired).

Agile SAFe certification or training.

Benefits:  At Peraton, our benefits are designed to help keep you at your best, beyond the work you do with us daily. We are fully committed to the growth of our employees. From fully comprehensive medical plans, to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

Peraton Overview:

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit to learn how we’re keeping people around the world safe and secure.

Target Salary Range:

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.

Reference: 203853806

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test