Job Details

ID #51761861
Estado Florida
Ciudad Orlando
Full-time
Salario USD TBD TBD
Fuente COLSA Corporation
Showed 2024-05-23
Fecha 2024-05-24
Fecha tope 2024-07-23
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Junior Cyber Analyst

Florida, Orlando, 32801 Orlando USA
Aplica ya

General Summary: The Junior Security Analyst is responsible for the day to day administration of the Information Security Management System (ISMS) in addition to the administration and maintenance of enterprise system. Principal Duties and Responsibilities (Essential Functions):

Assist Senior SCA in monitoring the network and supporting systems to detect security compromise events.

Assist Senior SCA in providing network and security operations technical analysis, assessment, and recommendations to senior personnel.

Assist in identifying where systems/networks deviate from acceptable configurations, enclave policy, or local policy.

Provide recommendations for protecting networks, workstations, servers, and IT assets.

Assist Senior SCA in audits to ensure information systems security policies and procedures are implemented as defined in security plans and best practices.

Assist Senior SCA performing passive evaluations (compliance audits) and/or active evaluations (vulnerability assessments).

Support formal testing requirements through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports.

Establish strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.

Participate in response teams to ensure any anomalies are corrected in accordance with government or industry standards.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culturebenefits/) .

Required SkillsRequired Experience

Associate’s Degree in related field, or equivalent experience. Minimum of 3 related certifications may be used in place of related academic field.

Minimum of 4 years of work related experience.

U.S. Citizenship required; must be able to obtain/maintain DoD Secret security clearance.

Strong written and verbal communication skills.

Preferred Qualifications

Bachelor's degree in a related field preferred.

Experience with AI cybersecurity frameworks.

Experience with software development lifecycle.

Experience with threat detection, analysis, and mitigation strategies.

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

Aplica ya Suscribir Reportar trabajo