This job listing has expired and the position may no longer be open for hire.

Security Analyst at Enterprise Information Services, LLC

Posted in Other 30+ days ago.

Location: Vienna, Virginia





Job Description:

Security Clearance required:

Able to obtain Public Trust

Cognosante is on a mission to transform our country's healthcare and national security systems. With our health and security-focused solutions, we help public sector organizations achieve the important task of providing the best possible public services to American Citizens. From Enterprise IT, Data Science, and Security Services, to full-scale Consumer Engagement and Interoperability solutions, we are moving government services forward with transformation and innovation. Learn how we are making a difference in people's lives today!

Job Description


We are seeking a seasoned Security Analyst with experience in cyber security policies and threat mitigation. Must have knowledge and experience in cyber security tools, network topologies, intrusion detection, PKI, and secured networks. Must understand processes and activities associated with implementation and security levels and roles necessary for successful deployment. The candidate will be assigned to support of VA Cloud Operations and Migration Services (COMS) capability to provide operational input and support for the operations, maintenance, and refinement of VA's Enterprise Cloud (VAEC) environment, execution support for migrating new and legacy VA applications and services to cloud computing and continuous improvement of VA's IT infrastructure.

Key Responsibilities


  • Direct, ensure the effectiveness of, and/or oversee the work of teams of security analysts assigned to support each of the above disciplines

  • Apply domain-specific security knowledge and subject matter expertise to ensure the successful execution of security management functions

  • Analyze systems, data, and operating environments to determine appropriate safeguards and evaluate the effectiveness of implemented security controls

  • Validate the configuration of servers, workstations, network devices, and other equipment against government or industry security standards

  • Perform security testing on applications, networks, and operating environments, using automated and/or manual methods appropriate for the IT assets being tested

  • Analyze the results of vulnerability scans, configuration checks, and security alerts to identify and understand weaknesses or deficiencies and determine remedial actions

  • Create, update, and maintain technical and security documentation about systems, networks, and operating environments

  • Possess ability to identify key concepts, factors and risks based on conversations and document these in clear and concise narrative or graphic reports.

  • Provide security expertise/perspective to support operational processes and procedures including configuration control, maintenance, continuity of operations, and incident response

Security Access Management


  • Identity and access management, privileged identity management, and system access monitoring

  • Mainframe security on IBM and Bull mainframe platforms and related systems

  • End-user and privileged authentication and authorization

Risk Management


  • Support for internal and external compliance audits and assessments

  • Risk identification, assessment, response, tracking, and monitoring

  • Monitoring and management of findings and corresponding corrective actions

  • Development and reporting of security metrics

Information Assurance


  • Support security assessment and authorization processes and activities, including developing or contributing to the development of security documentation and other artifacts

  • Monitor changes to applications, networks, infrastructure, and operating environments

  • Provide audit support for internal and external audits and reviews

Technical Security


  • Operating, maintaining, and tuning security tools deployed in data centers housing mission critical data and systems

  • Detect, respond to, and forward critical security alerts related to compliance policy violations, new or emerging threat sources and vulnerabilities, and Advanced Persistent Threats (APTs)

  • Implementing and executing incident response procedures

  • Performing vulnerability and compliance scanning and assessments

  • Collecting and aggregating log and security event information

  • Maintaining web application protection and web application vulnerability monitoring, assessment, and reporting

  • Reviewing and maintaining Standard Operating Procedures for intrusion detection and prevention, security information and event management, incident response, vulnerability assessment, and other applicable security activities and processes

Application Administration


  • Patching, upgrading, and maintaining server operating system platforms

  • Performing web development (including scripting and/or programming) for audit and risk management application

  • Support application development activities for configuration and maintenance

  • Develop and maintain complex and ad hoc reports and dashboards for security and risk management information

  • Providing customer support, including telephone, email, and message channels, for risk management application

  • Developing and delivering technical documentation and user guides


Required Qualifications


  • A minimum of 5 years of relevant work experience

  • Bachelor's degree in computer science, electronics engineering or other engineering or technical discipline is required. (8 years of additional relevant experience may be substituted for education)

  • Thorough knowledge to create plans to assure effective management, operations, and maintenance of systems and/or networks

  • Manages teams of system admins and is able to prioritize work and identify high risk critical problems and dedicate appropriate resources

  • Has extensive knowledge of a wide variety of systems and networks to include high volume/high availability systems.


Candidates that do not meet the required qualifications will not be considered.


Preferred Qualifications


  • One or more advanced security certifications (e.g., CISSP, CISM, GCPM, CSLC, etc.)

  • Advanced or specialized security certification in disciplines such as penetration testing, incident handling, intrusion analysis, or computer forensic investigation

  • ITIL certification

  • Experience with VA's configuration of IBM Rational Toolset for management, configuration and reporting of work products.

  • Experience with Agiliance Risk Vision or similar governance, risk, and compliance management tools

  • Familiarity with the VA Handbook 6500 and subordinate publications

  • Experience working in a ITIL, ISO 20000, or ISO 27000 environment

  • Active clearance for Public Trust (High-Risk) Position

  • Expert-level knowledge of federal security laws, regulations, and standards, including but not limited to FISMA, HIPAA, NIST CyberSecurity Framework, FIPS Publications, and Special Publications

  • Familiarity with all phases of the NIST Risk Management Framework and the achievement and maintenance of authorization to operate (ATO) for federal information systems

  • Prior experience performing or overseeing continuous monitoring/continuous diagnostics and mitigation activities

  • Ability to obtain Public Trust (High-Risk) Position security clearance


More jobs in Vienna, Virginia


Associated Universities Inc.

Best Buy

Best Buy
More jobs in Other


Texas Biomedical Research Institute

SCUSA Saputo Cheese USA Inc.

SCUSA Saputo Cheese USA Inc.