Cybersecurity Project Analyst, Senior Remote

Remote, United States

Job Description


Position Title: Cybersecurity Project Analyst, Senior Core Hours:\xe2\x80\xaf9a-3p ET Exciting opportunity for an experienced Cybersecurity Analyst\xe2\x80\xaflooking to work on strategic initiatives to proactively address cross-cutting issues related to cybersecurity/information security risk management for specialized devices/systems (e.g., medical, research, telehealth, Internet of Things). Utilize your cybersecurity/information security skills to develop cybersecurity work products (e.g., concept of operations (CONOPS), strategic plans, vulnerability use cases, policy gap analyses, recommendation reports, guidance documents, training material, policy updates, best practice documents). This position is open to remote delivery anywhere within the U.S., to include the District of Columbia. You have:

  • 10+ years\xe2\x80\x99 experience with NIST special publications, specifically\xe2\x80\xafRMF\xe2\x80\xafand NIST security controls (SP 800-37, SP 800-53), cybersecurity/information security subject matter expertise
  • Experience as the primary author/contributor to cybersecurity work products (e.g., whitepapers, SOP, checklists, security gap analyses, best practice guidance documents, training material, security policy)
  • Experience working directly with clients to provide solutions
  • Experience with Microsoft Office, including Word, Excel, PowerPoint, and Teams
  • Ability to communicate with key stakeholders, process owners, and customers to manage expectations, eliminate gaps, and ensure success
  • Ability to obtain and maintain a Public Trust or Suitability/Fitness determination based on client requirements
  • Bachelor\'s degree in computer science, Electronics Engineering, or technical equivalent and 10 years of professional experience or a total of 18 years in lieu of education
Nice If You Have:
  • Experience with federal contracting, including the Department of Veterans Affairs
  • Experience with IoT and/or Medical Device Cybersecurity
  • Knowledge of:\xe2\x80\xaf VHA Handbook 1200, VA 6500 Handbooks and Directives, data security and governance, and/or HIPAA
  • Knowledge of NIST SP 800-53, Rev 5
  • Experience with eMASS
  • Experience with next generation firewall technology
  • Experience with security architecture framework
  • Experience with Zero Trust principles
  • Experience with executive level communications
  • Experience with technical writing and document reviews
  • Certifications: CAP, CISSP, CISM, CCSK
Job Type: Full-time Pay: $100,000.00 - $115,000.00 per year Benefits:
  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Health insurance
  • Paid time off
Schedule:
  • 8 hour shift
  • Day shift
  • Monday to Friday
Education:
  • Bachelor\'s (Preferred)
Experience:
  • IT: 10 years (Preferred)
Work Location: Remote

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD4356684
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Remote, United States
  • Education
    Not mentioned