Please scroll down, To apply

Senior Cybersecurity Policy Analyst - Clearance Required with Security Clearance

hiring now
New job

MindPoint Group, LLC

2024-09-21 13:42:36

salary: 135000.00 US Dollar . USD Annual

Job location Washington, District of Columbia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

MindPoint Group is seeking a dynamic Senior Cybersecurity Policy Analyst to support the Department of Justice on one of our largest clients. Responsibilities: Serve as a trusted advisor to the CISO and Deputy CISO as an expert in the field of information assurance and cybersecurity. Represent the Department in working groups and cybersecurity committees that are tackling the government's current and emerging challenges such as maturing the CDM program, automating the ATO process, and developing and implementing enterprise security services. Lead the development of the Department's program for identifying, protecting, and monitoring its High-Value Assets (HVAs). Oversee and manage the day-to-day operation of information systems, including advanced technical assistance. Perform control reviews, security audits, evaluations, and risk assessments of sensitive and complex operational systems and facilities and provides recommendations for remediating detected vulnerabilities. Conduct application, system, and network security assessments, analyses, authorizations, and evaluations in classified and sensitive environments. Develop requirements and specifications for reviewing and approving procurement requests, major systems development activities, telecommunications hardware and software, and hardware and software encryption techniques on the basis of security concerns. Broadly assess technology to ensure security vulnerabilities are identified and remediated. Analyze and optimize system operation and resource utilization, and perform system capacity planning/analysis while maintaining the security posture. Provide Automated Indicator Sharing (AIS) and client network guidance, training, research and recommendations. Support specific technical reviews to support non-standard operational requirements and systems, including design, development, and maintenance of unique security assessment security tools and conducting assessments. Required: Bachelor's Degree or an equivalent combination of formal education and experience. Bachelor's Degree may be substituted for 8 additional years of relevant experience. Minimum ten (10) years of general experience and eight (8) years of relevant experience in functional responsibility Knowledge of: TCP/IP Packet Analysis SIEM Operation Understanding of how exploits work and appear within network traffic Intrusion Detection Technology Understanding of rootkits, exploits, and other types of malware Awareness and understanding of popular attack tools (e.g Zeus, Blackhole, Slowloris, LOIC, Cryptolocker, Pony Loader, etc.). Ability to communicate effectively the actual status of an incident, attack, or other cyber issue. Awareness of tradecraft used by Nation State APT actors Capability to support the following systems: ArcSight SIEM; Splunk; Novetta Cyber Analytics; FireEye MPS Suite; Snort IDS; Bro IDS; Fidelis XPS; CloudShield Trusted Cyber Solution Orchestrator; Microsoft Advanced Threat Analytics; Counterattack Active Defense Well-versed in risk management and must have experience working with SDLC and performing security tasks throughout Experience with and working understanding of FISMA compliance, experience conducting all phases of Certification and Accreditation, and creating documentation in accordance with NIST guidance Well-versed with NIST publications, including NIST 800 series, OMB circulars such as OMB A-123 circular and OMB A-130 circular and memoranda, and CNSS publications and their requirements and impact on system security such as CNSS 1253 and risk management methodologies Strong analytical and organizational skills Concise writing skills Desired: Understanding of and experience with CSAM is a plus Clearance: Applicable US Government Clearance Location: This role is hybrid Text code SRPA to to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several 'Best Places to Work' awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor. Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term. With positions throughout the US, a role at MindPoint Group promises you: An opportunity to work within one of the most diverse DC-based organizations Generous tuition and professional development reimbursements Mentorship opportunities with leaders focused on your growth Competitive benefits like 401k matching, 11 federal holidays, etc. And more! Additional Information All your information will be kept confidential according to EEO guidelines. Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $130-135k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range. Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more! MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation. Are you interested in a posted job opportunity but may not check all of the "boxes" for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Inform a friend!

<!– job description page –>
Top