Security Analyst - Washington, United States - Peraton

    Default job background
    Full time
    Description
    About Peraton

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
    Responsibilities


    Ensures that security policies, procedures, and directives of the National Industrial Security Program Operating Manual NISPOM DCID 6 3 and JAFAN 6 3 manuals are followed.

    Maintains the oversight and compliance of existing information systems through technical reviews and system auditing. Interfaces with program management and customers on security requirements implementation, required documentation, and classification management. Provides information systems security guidance awareness and training and participates in customer security inspections and reviews. Manages, develops, prepares, implements, and maintains security plans, standard operating procedures (SOPs), security tests, and evaluation plans. Collaborates with internal security and IT staff to ensure the continued compliance and secure operation of accredited information systems.

    Keeps abreast of industry best practices and trends, as well as new technologies, and then plans and advises for implementation.


    Key Responsibilities:

    • Conduct monitoring, inspection, investigation, and audits to safeguard against threats and hazards to the integrity, availability and confidentiality of USAID data or information systems.
    • Perform custom and predetermined audits and monitor usage trends to prevent unauthorized usage, suspected fraudulent usage, or excessive usage.
    • Assist in the resolution of POA&Ms as measured by cyber hygiene, cyberscope, CDM program, SA&A, Penetration Testing, and various audits to meet OMB/GAO/DHS compliance.
    • Support OIG, FISMA, and other audits such as M/CFO Federal Managers Financial Integrity Act (FMFIA), Government Management Reform Act (GMRA), and Department of Homeland Security (DHS) Audits.
    • Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability.
    • Conduct security audits on organization tools (such as Firewall rules).
    • Conduct monthly audits consistent with SLAs.
    • Collaborate with the government to conduct compliance reviews for audits and forensic analysis.
    • Provide monthly audits as outlined in the SLAs.
    • Provide ISSO support for organization Business Service systems across all SDLC stages following NIST RMF guidelines.
    • Perform or support activities defined in the NIST RMF to obtain and maintain FISMA compliance; work with the Inspector General (IG) auditing team in support of FISMA audit and RMF assessment teams in support of the SA&A process.
    • Identify continuous monitoring capabilities, security controls and/or documents that have not yet been developed or do not meet the specified (specification) security requirement, and work toward maturing these objectives within a timeframe agreed to with the SO and the CISO.
    • Participate in Disaster Recovery testing per Contingency Plans maintained by ISSO and in the annual COOP exercise as required.
    • Ensure that individual system auditing support enterprise cyber security monitoring and vulnerability solutions with a common operational picture.
    *Contingent on Contract Award*Qualifications


    Basic Qualification:

    • U.S. Citizen
    • An active SECRET or the ability to obtain a SECRET Clearance.
    • Six (6) years of experience required or Bachelor's degree with - 4 years, or Master's degree with 0 - 1 years.
    • Must hold a Certified Information Systems Security Professional (CISSP) certification.
    • Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs.
    • Experience performing Security Control Assessments in accordance with NIST 800 guide series. Target Salary Range
    SCA / Union / Intern Rate or Range


    EEO
    An Equal Opportunity Employer including Disability/Veteran.

    Our Values

    Benefits

    At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily.

    We're fully committed to the growth of our employees.

    From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.


    • Paid Time-Off and Holidays
    • Retirement
    • Life & Disability Insurance
    • Career Development
    • Tuition Assistance and Student Loan Financing
    • Paid Parental Leave
    • Additional Benefits
    • Medical, Dental, & Vision Care