Lead Cyber Incident Security Analyst with a TS Security Clearance

Work onsite 4-5 days a week at Ft Belvoir, VA, with a fantastic team

This is a full-time permanent W-2 position with incredible benefits, learning, and growth.

DoD Top-Secret clearance is required.

Competitive salary up to $170,000

This international stable and growing government and defense contractor seeks a highly motivated and experienced Lead Cyber Incident Security Analyst to support a Defense Threat Reduction Agency (DTRA) mission in Fort Belvoir, VA. This position will support the Defense Stockpile Management Systems (DSMS), which includes: Defense Integration and Management of Nuclear Data Services (DIAMONDS), Joint Application Design Environment (JADE), Nuclear Inventory Management and Cataloging System (NIMACS), Government Acceptance Testing (GAT), and DIAMONDS Accountability Training System (DATS).

As the Lead Cybersecurity Analyst for the team, you will provide security engineering and management planning, design, and implementation using standard Government processes and applications like ACAS HBSS and RMF, while following DISA STIG Requirements and DoD IA Standards.

Essential Duties:

  1. Providing Security Engineering to include all design and development necessary to ensure systems are fully compliant with applicable security requirements to meet Assessment and Authorization (A&A) standards
  2. Developing and implementing a capability to perform audit logging of security-relevant events, including those occurring in the application(s), operating system(s), Database Management System(s) (DBMS), and services to log audit records
  3. Exercising Nessus vulnerability and compliance scanning tools to maintain vulnerability management service
  4. Updating Linux servers and software IAW DISA releases
  5. Meeting DOD requirements for vulnerability mitigation timelines and use of POA&M for prioritization
  6. Maintaining an active program to monitor, evaluate and install all Information
  7. Applying Assurance Vulnerability Alert (IAVA) updates to DSMS systems with no or minimal disruption to systems during the workweek
  8. Providing security management to include access control, encryption/decryption, key management, risk analysis, management of security assets, and assessment and prevention of security threats
  9. Providing data and system integrity and the physical security of the network
  10. Authoring and maintaining the System Security Plan (SSP), hardware and software baseline, system/network diagrams, maintaining the POA&M and other RMF requirements to obtain and maintain security accreditation from the Accrediting Authority and approval to connect from other sources
  11. Preparing, completing, updating, and maintaining site A&A packages
  12. Coordinating with the Approving Officials (AOs) to ensure system accreditation remains active
  13. Maintaining awareness of current and future trends of National Security Agency (NSA), DoD, DOE, Air Force, and Navy security requirements
  14. Assisting Government representatives in answering requests for information or coordinating with site security organizations
  15. Develop a system-level Continuous Monitoring (CM) strategy (maintaining ongoing awareness of information security, patches, vulnerabilities, threats, policies, standards, and guidelines to support system management decisions during the system’s lifecycle) and apply the CM guidance described in NIST SP 800-137
  16. Validating system applications, operating system(s), database management system(s), and components under the NIAP Common Criteria Evaluation and Validation
  17. Administering and maintaining HBSS servers and clients to include operating systems, patches, STIG compliance, resolving EPO server issues, and managing authorized data transfer officers
  18. Providing configuration management of all systems, ensuring a mature process systematically shepherds new requirements through appropriate reviews and boards prior to fielding and upholding configuration management processes, making and implementing recommendations for improvement to realize a robust and secure environment
  19. Engineering, implementing, and effectively administering Security Information and Event Management (SIEM) to ensure high situational awareness of pertinent events and risks across the environment
  20. Developing, implementing, maintaining, and decommissioning new cybersecurity tools, applications, and capabilities identified due to mission requirements and following mandated government guidance, policies, and directives

Required Skills:

  1. 8+ years of Cyber Security Analyst experience.
  2. Active DoD Top-Secret Clearance
  3. DoD 8570 IAM Level III Cert (e.g., CISSP or CASP)
  4. BA/BS or equivalent experience instead of a degree
  5. Experience with QRadar SIEM Tool

About the Firm:

  • We believe our people should work independently, but we also value teamwork.
  • We offer performance appraisals regularly, so you can look forward to advancing your career.
  • We offer a community of virtue-centered co-workers and clients.
  • We offer a “NO-Jerk zone” where kindness, respect, and camaraderie are key
  • We provide ongoing learning and development opportunities to foster continuous growth.
  • You will be part of a virtue-centered team that values their work and teammates.

Unsurpassed benefits

The firm offers extensive Medical, Dental, Vision & Prescription Insurance, life insurance, STD/LTD, Accidental Death and Dismemberment & Worker’s Compensation. A 401(k) Retirement Plan, HSA, PTO is 120 hours (15 days) per year plus nine company holidays.