Recent Searches

You haven't searched anything yet.

9 Cyber Security Analyst III Jobs in San Antonio, TX

SET JOB ALERT
Details...
Criterion Systems
San Antonio, TX | Full Time
$100k-125k (estimate)
3 Months Ago
IntelliGenesis LLC
San Antonio, TX | Full Time
$90k-118k (estimate)
3 Days Ago
US Tech Solutions
San Antonio, TX | Full Time
$99k-120k (estimate)
Just Posted
World Wide Technology
San Antonio, TX | Other
$80k-104k (estimate)
3 Days Ago
Kforce Technology Staffing
San Antonio, TX | Full Time
$109k-137k (estimate)
0 Months Ago
University Health System- San Antonio
San Antonio, TX | Full Time
$114k-142k (estimate)
1 Month Ago
Bridgewater Consulting Group
San Antonio, TX | Full Time | Contractor
$78k-101k (estimate)
3 Days Ago
U.S. Tech Solutions Inc.
San Antonio, TX | Full Time
$99k-120k (estimate)
3 Days Ago
Cyber Security Analyst III
Criterion Systems San Antonio, TX
$100k-125k (estimate)
Full Time | IT Outsourcing & Consulting 3 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Criterion Systems is Hiring a Cyber Security Analyst III Near San Antonio, TX

Overview

At Criterion Systems, we developed a different kind of business—a company whose real value is a reputation for excellence built upon the collective skills, talents, perspectives, and backgrounds of its people. By accepting a position with Criterion Systems, you will join a group of professionals with a collaborative mindset where we share ideas and foster professional development to accomplish our goals. In addition to our great culture, we also offer competitive compensation and benefit packages, company-sponsored team building events, and advancement opportunities. To find out more about how Criterion can help you take your career to the next level please visit our website: www.criterion-sys.com. Criterion Systems is a Military/Veteran Friendly Company therefore we encourage Veterans to apply.

Responsibilities

We are seeking a mission-focused Cyber Security Analyst III to support and contribute to our government customer’s success in San Antonio, TX!

***ACTIVE SECURITY CLEARANCE REQUIRED***

As a Cyber Security Analyst, you will follow the approved DHA RMF A&A Process or the Access Only Process; supporting the cybersecurity initiatives and provide support to the government client.

Duties, Tasks & Responsibilities

  • Reviews and updates the Detailed Architecture Diagram, Detailed Hardware/Software Inventory, and other system artifacts to determine the DoD IT type.
  • Develops the baseline set of impact values (low, moderate, or high) for the medical devices.
  • Identifies common controls and documents responsibilities associated with the inherited controls in the Security Plan.
  • Initiates the tailoring process in eMASS to modify the control set to account for conditions affecting the specific system more closely.
  • Adds relevant supplemental security controls and marks extraneous or impertinent controls as “Not Applicable”.
  • Identifies security controls to be monitored on an ongoing basis.
  • Reviews site/organization change control policies and documents the method of applying policies to specific controls.
  • Coordinates with the IV&V Team to clarify information required for Special Access Programs and leads the execution of self-assessment activities.
  • Completes applicable checklists in assessing the NIST SP 800-53 Revision 4 controls.
  • Documents upload self-assessment checklist results and artifacts documentation in eMASS.
  • Provides support with remediation and mitigation efforts.
  • Creates the Risk Assessment Report.
  • Coordinates with the ISSM to confirm the completion of the Security Authorization Package prior to eMASS submission.
  • Assists program leadership with status reports, white papers, weekly activity report, and other ad hoc requirements as necessary.

Qualifications

Required Experience, Education, Skills & Technologies

  • A bachelor's degree in Information Technology or Cybersecurity.
  • A minimum of Twelve (12) or more years of relevant experience. Federal government contracting experience required.
  • Must possess IAT Level I / IAM Level I, II, III certification.
  • Active DoD Secret clearance.
  • Knowledge of eMASS and Risk Management Framework (RMF).
  • Knowledge of DHA mission and environment, DoD Networks, and DoD orders process.
  • Working knowledge of USCYBERCOMMAND and JFHQ-DODIN Cyber Tasking Orders (CTO).
  • Experience with researching and writing white papers, compliance reports, and assessment reports in support activities for defining policy.
  • Experienced in developing briefing materials, administrative, and logistic support.
  • Knowledge of Microsoft Office Suite.
  • Working knowledge of Combatant Commands.
  • Excellent communication and presentation skills (verbal and written) enabling precise conveyance of information across all customer sections and proper enunciation of the English language.
  • Excellent Senior Leadership and General Officer / Flag Officer (GO/FO) leadership briefing skills.
  • Excellent interpersonal, organizational, and critical thinking/problem solving skills.
  • Ability to be flexible, dependable, and multi-task with evolving priorities.
  • Experience with providing excellent customer service.
  • Ability to sign and abide by a non-disclosure agreement and must pass pre-employment qualifications of Cherokee Federal.

Security Clearance Level

  • Secret clearance (current)

Certification

  • IAT Level I/IAM Level I, II, III certification (current)

Work Schedule

  • Full-time on-site at designated facility.

Benefits Offered

  • Full time benefits include Medical, Dental, Vision, 401K and other possible benefits as provided. Benefits are subject to change with or without notice.

Criterion Systems, LLC and its subsidiaries are committed to equal employment opportunity and non-discrimination at all levels of our organization. We believe in treating all applicants and employees fairly and make employment decisions without regard to any individual’s protected status: race, ethnicity, color, national origin, ancestry, religion, creed, sex/gender, gender identity/gender expression, sexual orientation, physical and mental disability, marital/parental status, pregnancy (including childbirth, lactation, and related medical conditions), age, genetic information (including characteristics and testing), military and veteran status, or any other characteristic protected by law. For our complete EEO/AA and Pay Transparency statement, please visit https://careers-criterion-sys.icims.com/.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$100k-125k (estimate)

POST DATE

01/06/2024

EXPIRATION DATE

04/03/2024

WEBSITE

Criterion-Sys.com

HEADQUARTERS

VIENNA, VA

SIZE

200 - 500

FOUNDED

2005

TYPE

Private

CEO

PROMOD SHARMA

REVENUE

$50M - $200M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Criterion Systems

Criterion Systems is a provider of systems engineering, business strategy consulting, project and program management and data migration services.

Show more

Criterion Systems
Other
$87k-108k (estimate)
Just Posted
Criterion Systems
Remote | Other
$65k-83k (estimate)
Just Posted
Criterion Systems
Other
$124k-148k (estimate)
Just Posted

The job skills required for Cyber Security Analyst III include Cybersecurity, Presentation, Security Clearance, Problem Solving, Risk Management, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Security Analyst III. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Security Analyst III. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Fidelity Technology Group, LLC
Full Time
$92k-116k (estimate)
1 Month Ago
For the skill of  Presentation
LTIMindtree
Full Time
$83k-105k (estimate)
2 Days Ago
For the skill of  Security Clearance
Trideum Corporation
Full Time
$46k-58k (estimate)
0 Months Ago
Show more

The following is the career advancement route for Cyber Security Analyst III positions, which can be used as a reference in future career path planning. As a Cyber Security Analyst III, it can be promoted into senior positions as an Incident Response Manager that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Security Analyst III. You can explore the career advancement for a Cyber Security Analyst III below and select your interested title to get hiring information.

U.S. Tech Solutions Inc.
Full Time
$99k-120k (estimate)
3 Days Ago
University Health System- San Antonio
Full Time
$114k-142k (estimate)
1 Month Ago
Full Time
$82k-101k (estimate)
9 Months Ago