Senior Cybersecurity Analyst

Washington, Pennsylvania

Mount Indie, LLC
Apply for this Job
Mount Indie is hiring a Sr. Cybersecurity Analyst who will focus on Government System ATO support. This role will be responsible for guiding government clients through the intricate process of obtaining and maintaining Authority to Operate certifications for their information systems, with the goal to make an impact across the federal government. You will leverage your expertise in government cybersecurity standards and regulations to monitor, analyze, and respond to potential security incidents and threats. Your role will ensure that this government clients' systems meet the stringent security requirements necessary for ATO compliance while aligning with government-specific cybersecurity guidelines. What you'll do:
•Collaborate with government clients to thoroughly understand their system architectures, security requirements, and objectives for achieving and maintaining ATO status within the context of government regulations.
•Conduct exhaustive security assessments and risk analyses that cater to government system compliance, identifying vulnerabilities and potential threats specific to government systems.
•Monitor security systems, logs, and network traffic with a keen focus on government cybersecurity guidelines, identifying any suspicious activity, intrusions, or unauthorized access attempts.
•Collaborate closely with cross-functional teams to establish and maintain government-aligned security measures, including firewalls, intrusion detection systems, data encryption, and access controls.
•Investigate and analyze security incidents to determine their cause, impact, and appropriate response.
•Develop and implement incident response plans, including containment, eradication, and recovery strategies. What you'll need to succeed:
•Bachelor's degree in Computer Science, Information Security, or a related field.
•At least 10 years of experience as a cybersecurity analyst with a specialization in Government System ATO support, demonstrating deep knowledge of government ATO principles, methodologies, and tools.
•Strong experience in government regulatory frameworks, compliance requirements, and security standards specific to ATO (e.g., NIST SP 800-53, RMF, ICD 503, FISMA, FedRAMP).
•Demonstrated and repeat experience achieving and maintaining ATO for cloud services and solutions from IL5 to IL6+ on NIPR, SIPR, and JWICS.
•Strong understanding of network protocols, operating systems, and infrastructure components.
•Expert proficiency in incident response, security incident handling, and forensic analysis techniques.
•Expertise with government specific ATO assessment tools, vulnerability scanning tools, and intrusion detection/prevention systems.
•Effective communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders.
•CISSP or equivalent certification to support DoD 8140 requirements
•Active TS SCI clearance with CI poly Desired Qualifications:
•Familiarity with ATO for solutions in Azure and/or GCP
•Experience with certification/accreditation of container and DevSecOps solutions
•Experience with low-to-high development models and associated tooling
Date Posted: 15 May 2024
Apply for this Job