Chambersburg, PA, 17201, USA
34 days ago
RMF Cyber Analyst
General Summary: Performs system monitoring and analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. Also responsible for serving as an Information Systems Security Officer (ISSO) for systems assigned. Responsibilities of an ISSO include, but are not limited to, maintenance of authorization packages, account management, security auditing, and configuration management reporting. Principal Duties and Responsibilities (*Essential Functions): + Develops Risk Management Framework (RMF) Assessment and Authorization documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple systems. + Supports the cyber security program to include, but not limited to, cyber security policy, procedures, and regulations to assist with identifying potential cyber security issues. + Monitors, evaluates, and maintains systems and procedures to safeguard information systems, networks, and databases. + Implements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programs. + Establishes and satisfies system-wide information security requirements based upon the analysis of user, policy, regulatory, and resource demands. At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture\_benefits/) . Required SkillsRequired Experience + Bachelor’s degree in related field or equivalent experience; minimum of 3 related certifications may be used in place of related academic field + Minimum of 7 plus years of work-related experience + Ability to obtain and maintain SECRET clearance; US citizenship required + Current DoD 8570/8140 IAM Level 1 (or higher) certification + Experience maintaining eMASS packages Preferred Qualifications + Active SECRET clearance + Experience with Tenable/ACAS + Experience with assisting the Letterkenny Army Depot (LEAD) stand up their industrial cybersecurity program + Experience with assisting system owners/vendors with STIG compliance Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.
Confirm your E-mail: Send Email