Cybersecurity Analyst with Security Clearance Information Technology (IT) - Arlington, VA at Geebo

Cybersecurity Analyst with Security Clearance

Our client is seeking a Senior Cybersecurity Analyst to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective, and secure business processes.
The Senior Cybersecurity Analyst role is a hybrid position and is located in Rosslyn, VA.
This role supports the Security Standards & Baselines (SSB) section within the Technology, Innovation, and Engineering (TIE) Office.
What you'll do:
Identify and provide solutions to enhance and/or streamline processes and automate work flow.
Possess a strong technical background and expertise in various areas of cybersecurity.
Promote awareness of security issues among management and ensure sound security principles are reflected in organizations' visions and goals.
Ability to effectively communicate complex security concepts to both technical and non-technical stakeholders, including senior management.
They should also possess strong problem-solving and decision-making abilities to guide the organization in making informed security decisions.
Perform extensive research and documentation of security threat vectors.
Provide guidance and coaching to team membersCreate bulletins, alerts, and/or advisories related to published or developmental standards and/or security principal documents.
Ensure that rigorous application of information security/information assurance policies, principles, and practices are implemented in the delivery of all IT services.
Evaluate a wide array of existing, new, modified, and/or emerging technologies and develop recommended security configuration baselines documents that implement Departmental policy, technical security solutions, and industry best practices in alignment with Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG) as much as possible.
Respond to various technical and policy questions from a wide range of customers/users with guidance and clarifications.
Promote awareness of cybersecurity standards and principles among the customer stakeholders, coworkers, and the Department users.
Collaborate with fellow team members and various internal and external stakeholders to share information and knowledge to establish and maintain a productive line of communication.
Streamline processes to improve efficiency of Mission goals.
Manage information and updates in SharePoint repositories.
Keep awareness of items involving fellow team members to provide back up support and coverage as needed.
Basic Qualifications- To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:
Bachelor's degree and a minimum of 5 years' experience required with substitution.
Master's degree with 3 years, or PHD.
Requires active Secret security clearance with ability to obtain Top Secret.
Possess or obtain before start date one of the following certifications:
CASP+, CCNA Cyber Ops, CCNA, CCNP Security, Security+, CEH, CFR, CISA, CISSP (or Associate), Cloud+, CySA+, GCED, GCIA, GCIH, GISCP, or PMP.
Must be able to work a hybrid schedule.
Experience developing and executing research plans.
Experience working with Windows Server on an enterprise level.
Experience managing Active Directory in a multi-domain environment.
Experience working with server/application virtualization on an enterprise.
Great business acumen, team orientated and strong customer service skills.
Must be a US citizen.
Qualifications:
Experience with process automation highly desiredTechnical writing skillsEngineering/maintaining database infrastructure including SQL and OracleActive Directory Federation Services (ADFS), Azure, Active DirectoryDeveloping and managing virtualized IT systemsNetworking technologiesConfiguration and/or administrating enterprise mobile device deploymentsExperience working with Red Hat Enterprise Linux servers on an enterprise level Recommended Skills Active Directory Federation Services Automation Business Process Models Business Processes Certified Information Security Manager Certified Information Systems Security Professional Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.