JobHire
face icon
Register to automatically apply for this and similar jobs
Register
star

Cyber Security Analyst (2728)

Navarro Inc.

Schenectady, new york


Job Details

Full-time


Full Job Description

Navarro Research and Engineering is recruiting for a Cyber Security Analyst in West Mifflin, Pennsylvania.

Navarro is a premier contractor providing high-quality technical services to DOE, NASA, and DOD. Navarro’s success is based on our customer service focus and our well-known responsiveness and innovation. In all we do, either in corporate management or in our services to our clients, we seek for the most effective and efficient approaches to provide best value to our clients.

The Naval Nuclear Laboratory develops advanced naval nuclear propulsion technology for the safety and reliability of our Navy’s submarine and aircraft fleet. Our company is looking for a Cybersecurity subcontractor professional to join our team. The subcontractor will be responsible for execution of all aspects of the National Institute of Standards and Technology (NIST) directives to support the Risk Management Framework (RMF). This includes assisting information system owners with development of System Security Plans (SSPs) and Security Assessment Reports (SARs) using the existing RSA Archer application on the Naval Nuclear Propulsion Network (NNPP Net) to support information system authorization. Additionally, the subcontractor will assist in the development of Plans of Action and Milestone (POA&Ms) and Risk Based Decisions (RBDs) for deficiencies found during the information system authorization process.

Requirements

  • An active DOE L or Q clearance.
  • At least four years of combined experience in the following roles; security control validator, security control assessor, Information System Security Officer (ISSO), or Information System Security Manager (ISSM)
  • At least two years of experience supporting development of information system security authorization packages in accordance with Risk Management Framework (NIST 800-37, 800-53, 800-53a)
  • At least two years of experience working with Federal Risk and Authorization Management Program (FedRAMP)
  • Security+ Certification
  • Experience with the RSA Archer application\
  • At least two years of experience working on IT security project teams.
  • At least one year of experience managing IT projects.
  • Knowledge of IT infrastructure and services (Data Centers, physical and virtual servers, local and wide area networking components, cloud Infrastructure/Platform/Software as a Service, etc.)
  • Knowledge of security policies such as NIST Special Publications, Security Technical Implementation Guides (STIGs), DOD Cloud Computing Security Resource Guide (SRG)
  • Knowledge of infrastructure security, endpoint protection, vulnerability management tools
  • Previous work authorizing information systems within a classified DoE or DoD environment.
  • Familiarity with NIST 800-171
  • Certified Information Systems Security Professional (CISSP) certification• Certificate of Cloud Security Knowledge (CCSK) certification

Benefits

  • Health Care Plan (Medical, Dental & Vision)
  • Retirement Plan (401k, IRA)
  • Life Insurance (Basic, Voluntary & AD&D)
  • Paid Time Off (Vacation, Sick & Public Holidays)
  • Short Term & Long-Term Disability

Annual Salary Range (based on full-time 40 hours per week)

Salary Range: $85,000 - $135,000

In accordance with the Navarro Research and Engineering, Inc (Navarro) salary determination process, Navarro takes into consideration the level of assigned job duties and responsibilities and the candidate’s education, training, and/or experience relative to internal peers and the external labor market. A candidate's salary history will not be used in compensation decisions.

Get 10x more interviews and get hired faster.

JobHire.AI is the first-ever AI-powered job search automation platformthat finds and applies to relevant job openings until you're hired.

Registration