Sr. Cyber Security Analyst job in Los Angeles, CA| Recruit Arrow
Recruit Arrow
Email Password
Forgot your password?
Welcome, Guest! New User?
Tell a Friend
Success Stories
From my very first contact with Recruit Arrow, through the application process, interviews, and my acceptance of the position, this service was an invaluable asset. My recruiter gave me insight into the company by sharing her own experiences and views.


Job Search

What


 job title, keywords

Where


 city, state, zip






JOB CENTER

Your Window to a World of Opportunities


Sr. Cyber Security Analyst
Location : California, Los Angeles
Refer job # DDFY337928
 
Job Responsibilities and Requirements: Duties will include: Providing Systems Engineering and Integration (SE&I) with a focus on Cyber processes and requirements to support Range instrumentation systems including telemetry, command control, radar, communications, and associated systems. Perform Information Systems Security Engineering of system architectures, requirements analysis and decomposition, including system performance test and verification as it pertains to DoDI 8500 Series and more specifically DoDI 8500.2(Risk Management Framework). Perform Information Systems Security Engineering analyses to predict and define problems, define/design actionable corrective measures, and operational implementation of Launch Range and Network systems to ensure successful demonstration of Risk Management Frame work controls and mitigations; which result in Authorization to Operate. Prepare and review Security test and Evaluation (ST&E) plans and test reports, analytical evaluation of systems applicable RMF controls and mitigations, system hardening procedures, development of Cyber requirements and Interim Authority to Test packages. Research and develop Cyber processes and conceptual solutions that meet Cyber objectives and strategies. Review and assess contractor designs, artifacts and provide feedback on potential alternative system design approaches that adhere to Cyber requirements, policies and strategies. Participate or lead technical meetings and government-led studies, assess technical baselines and ensure system modifications meet Cyber requirements, objectives and strategies. Qualifications Required (Skills) Bachelor's Degree in Systems Engineering Field, Software Engineering, Computer Science or equivalent and minimum 7 years of experience including at least 2 years of specific experience in Cyber/Information Systems Security. Knowledge and background with architecture, systems and subsystem requirements, systems engineering processes, and development and maintenance of CONOPS. Technical skills to understand and analyze system problems, define potential solutions, and conduct in-depth technical analysis, assessments and trades and explain results of technical studies in a systems engineering/cyber context. Demonstrates understanding of cyber requirements analysis techniques, and acceptance testing strategies/methodologies. Possess basic theory and concept of operation of range instrumentation and network architectures. Demonstrate understanding and experience with DoD Cyber Security policy and instructions related to DIACAP and/or RMF. One of the following Cybersecurity workforce certifications: CISSP, CASP CE, or CSSLP (per AFMAN 33-285 3.2.6 IASAE Specialty) MUST HAVE A CURRENT SECRET SECURITY CLEARANCE AND BE ABLE TO OBTAIN A TS/SCI CLEARANCE, FOR WHICH YOU MUST BE A U.S. CITIZEN. YOU WILL NOT BE CONSIDERED FOR THIS POSITION IF YOU DO NOT MEET THIS REQUIREMENT. General Education/Years of Experience BS or equiv; min 7 yrs related exp U.S. Citizenship Yes Security Clearance Level Secret Drug Screen Type None Export Control and Licensing None Background Check Type 7 year Qualifications Desired Working knowledge of either Easter and Western Launch Ranges or AFSCN Demonstrate knowledge of determining and mitigating risk from a Cyber Security perspective Proven success with Assessment and Authorization process for Airforce Space Command Industry Cyber Security Certifications including CEH, SANS, CISSP-ISSEP, CISSP-ISSAP Risk Management framework NIST 800-53, ISO 27001, IEC 62443, or NERC-CIP Evaluating security vulnerabilities and mitigation strategies for networked and non-networked systems Evaluation of information security principles, DoD STIGs, and C&A processes for systems Information Assurance Technical Framework (IATF) eMASS certification and accreditation tool Current TS/SCI clearance Division.
 
 
 
[Apply Now] [Email to a Colleague]

This particular job is currently not active. However, since our clients regularly share with us similar and other job openings, we strongly recommend that you submit your resume. We shall review your resume and get in touch with you as soon as a suitable vacancy comes up to further discuss your interest in exploring the opportunity.Assisting you is our highest priority.

Please be assured that none of your materials will be forwarded to any employer without your consent. Of course, all inquiries are kept strictly confidential.


Newsletter and Job Updates