Information Security Analyst - Richmond, United States - General Dynamics Information Technology

    General Dynamics Information Technology background
    Description

    Req ID:
    RQ173311Type of Requisition:RegularClearance Level Must Be Able to Obtain:Top Secret/SCI

    Job Family:
    Information SecuritySkills:Computer Security,Information Assurance,Information Systems,Security Policies,Systems SecurityCertifications:CASP+CE - CompTIA - CompTIA,


    CISM:
    Certified Information Security Manager - ISACE, CISSP - ISC2Experience:5 + years of related experienceUS

    Citizenship Required:
    Yes

    Job Description:

    GDIT has an exciting opportunity to contribute our nations security by protecting us from some of the most dangerous global threats.

    The Defense Threat Reduction Agencys (DTRA) Operational Information Management System (OIMS) is the hub of integrating information on DTRAs global operations and tracking DTRAs activities in support of the Department of Defenses mission to deter, prevent and prevail against weapons of mass destruction threats.

    GDIT is seeking motivated and qualified individuals to support the operational functions of OIMS, as well as individuals to maintain, develop and modernize OIMS IT infrastructure.

    As aInformation Security Analyst, you will play a leading role in securing the web-based applications that support DTRA OIMS.


    Primary Responsibilities:


    Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.

    Monitor, evaluate, and maintain systems and procedures to safeguard internal information systems, network, databases, and Web-based securityConducting security assessments; ensuring protection of the integrity availability, authenticity, non-repudiation and confidentiality of data through monitoring and mitigation tasks; and ensuring compliance with DoD Information Assurance Vulnerability Alerts (IAVA).

    Develops Authority to Operate (ATO) packages and Information Assurance complianceMonitors and analyzes Intrusion Detection Systems (IDS) to identify security issues for remediationRecognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary informationEvaluates firewall change requests and assesses organizational riskCommunicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systemsAssists with implementation of countermeasures or mitigating controlsConducts regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plansDevelops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment toolsSafeguards the network against unauthorized infiltration, modification, destruction, or disclosureResearches, evaluates, tests, and implements new security software or devicesConducts investigations of information systems security violations and incidents, reporting as necessary to managementImplements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programsPerforms periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine complianceProvides information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to informationProvides information assurance project management, technical security staff oversight, and development of mission-critical technical documentsEnsure compliance with regulations and privacy lawsDevelops materials for computer security education/awareness programsResponds to queries and requests for computer security information and reportsMay coach and provide guidance to less-experienced professionalsMay serve as a team or task lead

    Required Characteristics:
    Technical Training, Certification(s) or Degree, 5+ years of experienceTS/SCI Security ClearanceMust meet M certification requirements (CISSP, CASP+CE)


    WHAT GDIT CAN OFFER YOU:


    Full-flex work week401K with company matchCustomizable health benefits packagesCollaborative teams of highly motivated critical thinkers and innovatorsRewards program for high-performing employees#armajobsWe are GDIT.

    A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S.

    government, defense and intelligence community.

    Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation.

    We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development.

    Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

    We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day.

    We create opportunities for our people to lead and learn simultaneously.

    From securing our nations most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

    GDIT is an Equal Opportunity/Affirmative Action employer.

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

    #J-18808-Ljbffr