Recent Searches

You haven't searched anything yet.

1 Cybersecurity Compliance Analyst I Job in Colorado, CO

SET JOB ALERT
Details...
IT Veterans
Colorado, CO | Full Time
$82k-113k (estimate)
5 Months Ago
Cybersecurity Compliance Analyst I
IT Veterans Colorado, CO
$82k-113k (estimate)
Full Time | Business Services 5 Months Ago
Save

IT Veterans is Hiring a Cybersecurity Compliance Analyst I Near Colorado, CO

Job Summary:
IT Veterans is currently seeking a Cybersecurity Compliance Analyst I to join our team. You must have an active TS/SCI clearance with the ability to gain and maintain a CI poly.
Job Details:
  • Perform impact/risk assessments on identified technologies for vulnerability scanning of networks
  • Provide expert guidance and direction on complex problems sets within the technology area of networking
  • Develop and deliver presentations, guides, or check lists of networking concepts and protocols, and network security methodologies
  • Maintain responsibility for checklist and Tactics, Techniques and Procedures (TTPs) for respective technical areas
  • Provide support for briefings, white papers, executive summaries, or other JCIP tools as required
  • Provide advice on application of network security architecture concepts including topologies, protocols, components, and principles
  • Complete STIG checklists, run Secure Content Automation Protocol (SCAP) scans
  • Use DoD STIG and STIG Viewer tool to record all non-scan technology inspection results; upload STIG inspection exports and/or DoD ACAS vulnerability scan results to central portals or data repositories
  • Coordinate with other team members to conduct scans and leverage site documentation to complete their respective checklists
  • Analyze vulnerabilities discovered through conducting reviews to develop vignettes on potential exploitation scenarios
  • Document results articulating impacts to an organization in the event an organization's cyber domain becomes unavailable
  • Provide support for management and maintenance of JCAP Security Documentation to include JCAP program baseline that defines the backside enclave(s) to each JWICS node in terms of connectivity and security robustness
  • Provide review and progress reports of all Plan of Action and Milestones (POA&M)
  • Provide regional/associated sites and site-specific assessment support, coordinated with A&A and local ISSM staffs
  • Provide weekly metrics and reports of customer service activities
  • Conduct daily review of government provisioned ticketing system for required response to incidents, events, actions, and requirements. Provide management of assigned actions in accordance with agency prescribed timelines
  • Provide IA Exercise Support and as well as support for International Systems
  • Execute the system and site Risk Management Framework program in the region/AOR as outlined by CIO issuances
  • Support the establishment of end to end IA processes and procedures across CIO to streamline AO/DAO approvals and to establish IT security standards for region in accordance with current DOD and IC policy guidance
  • Support the development and execution of a checklist for required system security controls validation in accordance with the system/site Continuous Monitoring Program (CMP)
  • Develop key metrics for continuous monitoring of IA Ops functions which support FISMA reporting and compliance
Requirements:
  • Bachelor's degree from an accredited institute in an area applicable to the position; an additional 4 years of experience be substituted in lieu of a degree
  • Minimum two (2) years of relevant experience in addition to education level
  • Must possess current DoD 8570 IAT II or IAM II certification
  • Experience working in a DoD or IC environment desired
  • Current active TS/SCI clearance, with the ability to obtain and maintain a CI polygraph
At IT Veterans LLC, we are committed to providing an environment of mutual respect where equal employment opportunities are available to all applicants and teammates without regard to race, color, religion, sex, pregnancy, national origin, age, physical and mental disability, marital status, sexual orientation, gender identity, gender expression, genetic information, military and veteran status, and any other characteristic protected by applicable law. We believe that diversity and inclusion among our teammates is critical to our success.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$82k-113k (estimate)

POST DATE

11/22/2023

EXPIRATION DATE

05/13/2024

WEBSITE

itveterans.com

HEADQUARTERS

HERNDON, VA

SIZE

25 - 50

FOUNDED

2009

TYPE

Private

CEO

AUSTIN WEST

REVENUE

$5M - $10M

INDUSTRY

Business Services

Show more

IT Veterans
Full Time
$117k-141k (estimate)
1 Week Ago
IT Veterans
Full Time
$64k-90k (estimate)
1 Week Ago
IT Veterans
Full Time
$109k-132k (estimate)
1 Week Ago

The job skills required for Cybersecurity Compliance Analyst I include Cybersecurity, Risk Management, IT Security, Security Systems, Network Security, Networking, etc. Having related job skills and expertise will give you an advantage when applying to be a Cybersecurity Compliance Analyst I. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cybersecurity Compliance Analyst I. Select any job title you are interested in and start to search job requirements.

For the skill of  Cybersecurity
Strategic Business Systems (SBS)
Full Time
$95k-124k (estimate)
2 Months Ago
For the skill of  Risk Management
Zak Dirt
Full Time
$111k-143k (estimate)
Just Posted
For the skill of  IT Security
US AFELEM US CYBER COMMAND
Full Time
$92k-126k (estimate)
2 Weeks Ago
Show more

The following is the career advancement route for Cybersecurity Compliance Analyst I positions, which can be used as a reference in future career path planning. As a Cybersecurity Compliance Analyst I, it can be promoted into senior positions as a Cyber Security Architect II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cybersecurity Compliance Analyst I. You can explore the career advancement for a Cybersecurity Compliance Analyst I below and select your interested title to get hiring information.