Cybersecurity Analyst

20 Nov 2024

Vacancy expired!

Position:

Cybersecurity Analyst

Position Summary:Our organization is looking for a highly motivated, detail-oriented, self-starter, with a positive outlook, along with willingness and ability to work with and help others to join our team in a fast-paced, ever-changing environment. The Cyber Security Analyst position will employ a multi-discipline approach to support the HQ AMC/A6 mission for the Mobility Air Force (MAF) Command and Control (C2) Business Systems, projects, applications, and infrastructures. These services in total are referred to as Applications, Infrastructure and Systems Support (AISS). AISS III is the answer to meeting these IT security challenges by leveraging hardware, software, services, and support resource consolidation. This position is a member of the AISS Security Team providing cybersecurity remediation, continuous monitoring support and coordination.

Clearance Requirement: Active DoD – Secret

DUTIES AND RESPONSIBILITIES:
  • Manages, tracks, and provides AISS oversight of actions in support of compliance with and completion of higher headquarters directives such as IAVAs, POA&Ms, TASKORDS, etc.
  • Analyzes threat advisories and vulnerability scans of the C2 environment received from external agencies to identify new findings and track remediation of existing vulnerabilities to support delivered fix actions within the Vulnerability Management program.
  • Supports AISS compliance with DISA Security Technical Implementation Guides (STIGs) and coordinates the review and completion of STIG checklists across the AISS team
  • Supports weekly patch remediation bundle for the C2 systems.
  • Coordinates artifacts required in support of RMF packages.
  • Assists in supporting inspection efforts by the Cyber Protection Teams (CPTs) to validate the security compliance.

COMPETENCIES:
  • Excellent organization, attention to detail and problem-solving skills.
  • Ability to follow policies and procedures using Gov’t furnished equipment.
  • Ability to clearly communicate to non-technical users.
  • Aptitude to address negative situations and resolve them in a positive manner.

Education and Certification Requirements:
  • IAT Level II minimal (Security+ CE)
  • Desired: Bachelor’s in cyber, technical, or scientific fields such as Cyber Security, Computer Science, Information Technology, etc.

Background and Experience: 5 years minimum experience. Preferred 5 years in RMF, IA or other cybersecurity related fields

Required Technical Skills:
  • Knowledge and experience of STIGs
  • Knowledge of vulnerability scanning, virus scanning applications, reporting and analysis
  • Knowledge of Risk Management Framework processes
  • Knowledge of eMASS and CCRI Scoring metrics
  • Working knowledge of Host Intrusion Protection Systems
  • Ability to assess Assured Compliance Assessment Solution (ACAS), Yellow Dog Upgrader Modified (YUM) and Windows Server Update Services (WSUS) operations and provide solutions

Preferred Technical Skills:
  • SA experience with Windows Server and RedHat Linux
  • Knowledge and understanding of the tools, concepts, practices and procedures of security incident management and threat intelligence
  • Troubleshooting skills, particularly with agent and policy issues
  • Experience with AMC’s C2 and Business systems:
  • Air Carrier Analysis System
  • Consolidated Air Mobility Planning System (CAMPS)
  • Global Air Transportation Execution System (GATES)
  • Global Decision Support System (GDSS)
  • Mobility Enterprise Information Services (MEIS)
  • Mobility Air Forces Automated Flight Planning Service (MAFPS)

Non-Technical Skills:
  • Strong personal skillset with technical expertise
  • Detail-oriented with proven analytical and problem-solving skills
  • Ability to utilize available tools and resources to resolve issues
  • Ability to speak to technicians and senior leadership

PHYSICAL DEMANDS AND WORK ENVIRONMENT:
  • General office environment. Work is generally sedentary in nature, but may require standing and walking for up to 10% of the time. The working environment is generally favorable. Lighting and temperature are adequate, and there are not hazardous or unpleasant conditions caused by noise, dust, etc. Work is generally performed within an office environment, with standard office equipment available.
  • Contractor site with 0-10% travel possible
  • Possible off-hours work to support releases and outages
  • 10 lbs. maximum lifting, occasional lift/carry of small articles
  • Occasionally required to stand; frequently required to walk and sit
  • Continually required to utilize hand and finger dexterity
  • Occasionally required to climb, balance, bend, stoop, kneel or crawl
  • Continually required to talk or hear
  • Continually utilize visual acuity to operate equipment, read technical information, and/or use a keyboard
The above is intended to describe the general content of and requirements for the performance of this job. It is not to be construed as an exhaustive statement of duties, responsibilities, or physical requirements. Nothing in this job description restricts management’s right to assign or reassign duties and responsibilities to this job at any time. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Equal Employment Opportunity Veterans/Disabled

  • ID: #23037015
  • State: Illinois Scottairforcebase 62225 Scottairforcebase USA
  • City: Scottairforcebase
  • Salary: Depends on Experience
  • Job type: Permanent
  • Showed: 2021-11-20
  • Deadline: 2022-01-11
  • Category: Security