National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

SAIC Cybersecurity Analyst Junior in BELTSVILLE, Maryland

Description

SAIC is seeking a highly motivated Senior Cyber Security Analyst. The successful candidate will provide support to the Cybersecurity Integrity Center (CIC) in the Department of State Bureau of Information Resource Management (IRM). Duties are in the Washington, D.C. metropolitan area ( 30% in downtown D.C; 70% in Beltsville, MD) . The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation within and across all of the State Department’s information technology (IT) infrastructure. The CIC coordinates and collaborates with other State Department bureaus as well as other organizations within the Federal Government, and commercial partners.

Work is performed onsite 3+ days/week in a 24x7x365 operation and shifts available are to be determined.

Description of Duties:

The Senior Cyber Security Analyst provides Cybersecurity remediation through outreach to system owners and system administrators for the CIC, especially in Microsoft products and security systems, but also including other enterprise server & desktop operating systems enterprise applications, and in support of over 80,000 customers globally. The Cyber Security Analyst will:

  • Apply preventive measures, system monitoring, and data analysis.

  • Apply sound technical and management principles to identify and remediate cybersecurity --vulnerabilities across the State Department global IT enterprise infrastructure.

  • Perform Cybersecurity remediation through outreach to system owners and system administrators

  • Apply organizational and process change principals.

  • Monitor the release of new Common Vulnerabilities and Exposures (CVEs) and inform stakeholders.

  • Evaluate system performance results, response to incidents/problems, perform risk assessments, and evaluate performance metrics.

Responsibilities include:

  • Ability to conducting vulnerability scans and recognizing vulnerabilities in security systems.

  • Detecting host and network-based intrusions via intrusion detection technologies.

  • Develop, Identify and resolve security vulnerabilities related to deployment and testing processes.

  • Assist with streamlining and optimizing processes and procedures to rapidly remediate vulnerabilities from cybersecurity threats.

  • Collaborate with Department and external cyber stakeholders on cybersecurity technology implementations to meet specific operational needs.

  • Perform technical evaluations of recommended vulnerability mitigation actions and make recommendations based on impact and/or other countermeasures.

  • Implement strategies for CIC cyber defense technologies, ensuring integration and alignment for continued operation.

  • Perform operation and maintenance activities in support of existing CIC cyber tools and technologies (MSV, Qualys, Tenable Nessus and others).

  • Identify, diagnose, and prioritize anomalies in cyber defense infrastructure and resources.

  • Document, request and maintain ports, protocols, and services for CIC infrastructure.

  • Perform cybersecurity testing of developed applications and/or systems. Identify and direct the remediation of technical problems encountered during testing and implementation of new systems.

  • Assist with developing reports and dashboards and make tuning request to SIEM system owner(s) in support of enhancing cyber monitoring.

  • Make recommendations based on trend analysis to enhance monitoring and hygiene activities.

  • Properly document all systems security implementation, operations, and maintenance activities and update as necessary.

Qualifications

Required Education & Experience:

  • Bachelors and two (2) years or more experience; may accept additional experience in lieu of degree.

  • Experience with Microsoft Operating Systems (OS) engineering and support experience focusing on Active Directory (AD), System Center Configuration Manager (SCCM), System Center Operations Manager (SCOM).

  • Experience in penetration testing.

  • Ability to perform impact/risk assessments.

  • Conducting application vulnerability assessments.

  • Ability to use network analysis tools to identify vulnerabilities.

  • Interpersonal skills including the ability to collaborate effectively, and excellent written and oral communications.

Required Clearance:

  • US Citizenship.

  • Active secret clearance with the ability to obtain top secret clearance.

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site. REQNUMBER: 2408668

SAIC is a premier technology integrator, solving our nation's most complex modernization and systems engineering challenges across the defense, space, federal civilian, and intelligence markets. Our robust portfolio of offerings includes high-end solutions in systems engineering and integration; enterprise IT, including cloud services; cyber; software; advanced analytics and simulation; and training. We are a team of 23,000 strong driven by mission, united purpose, and inspired by opportunity. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $6.5 billion. For more information, visit saic.com. For information on the benefits SAIC offers, see Working at SAIC. EOE AA M/F/Vet/Disability

DirectEmployers