The job below is no longer available.

You might also like

in Fort Huachuca, AZ

  • $44.00 - $54.00
    Verified per hour
    Dental Village - Sierra Vista 2h ago
    Excellent payUrgently hiring8.6 mi Use left and right arrow keys to navigate
  • $50000 - $70000
    Verified per year
    Greyhound 2d ago
    Urgently hiring15.2 mi Use left and right arrow keys to navigate
  • $20.00 - $22.26
    Verified per hour
    Edward Jones 11h ago
    Urgently hiring9.8 mi Use left and right arrow keys to navigate
  • $16
    est. per hour
    Berg Enterprises, Inc 10h ago
    9.8 mi Use left and right arrow keys to navigate
  • $16
    est. per hour
    Berg Enterprises, Inc 10h ago
    9.8 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Estimated Pay $50 per hour
Hours Full-time, Part-time
Location Fort Huachuca, Arizona

Compare Pay

Estimated Pay
We estimate that this job pays $50 per hour based on our data.

$45.14

$50.00

$55.61


About this job

Job Description

Job Description

DirectViz Solutions, (DVS) is a rapidly growing government contractor that provides strategic services that meet mission IT needs for government customers. DVS provides innovative information technology solutions to government clients through the knowledge and expertise of our dedicated employees. DVS is an employee-centric employer that provides competitive compensation, comprehensive medical plans, 401k match, PTO accrual, professional development reimbursement, corporate-funded technology certifications, and employee recognition and appreciation programs.

At DVS, we recognize that our employees are our number one resource. If you are a problem-solving people-person, apply today!

DVS is looking for a Cybersecurity Analyst to join our team. The work location will be Fort Huachuca, AZ. This position requires an active Secret clearance or the ability to obtain a Secret clearance. This position will support the RCC-CONUS, which provides cutting-edge technology in an enterprise-level environment.


ESSENTIAL JOB DUTIES:

  • Responsible for the day to day operations of conducting routine IA Audits on all Information Systems (IS) to ensure the appropriate IA security controls have been applied and maintained
  • Evaluate IS for compliance in accordance with Risk Management Framework (RMF) 800-53 Controls and Special Directives
  • Assist with the continuous monitoring of RMF packages within eMASS (POA&Ms, Test Results, Risk Assessments, etc.)
  • Record and/or prepare artifacts associated with the audit to ensure a repository for all system RMF documentation is kept current
  • Provide Certification and Accreditation (C&A) support in the development of security and contingency plans by conducting risk and vulnerability assessments
  • Use the 800 Series NIST Special Publications as reference for C&A, system security plans, risk assessment, and other security requirements
  • Create, edit, and review organization and team level documentation for clarity and accuracy and assist with development of security related TTPs, SOPs, processes, plans, or diagrams
  • Use automated security scanning tools (SCAP, ACAS, BNA, etc.) to identify potential vulnerabilities
  • Analyze and report findings to technical teams and leadership for appropriate tracking and mitigation
  • Research RFIs from technical teams regarding DISA STIG checklists, regulations and/or BBPs
  • Explain requirements to systems administrators in detail to ensure proper understanding and clarity
  • Review proposed courses of action from technical teams and recommend the most secure option while balancing operations and/or mission requirements
  • Assist in the identification, tracking and remediation of security risks discovered on information systems
  • Prepare and deliver detailed written reports and oral presentations to the Security Manger, Information Assurance Manager and other senior leaders or staff within the RCC-C
  • Coordinate with both internal and external entities to improve established processes and procedures; ensuring efficient execution of all analysis, tracking, mitigation and reporting requirements
  • Coordinate directly with cross functional teams and management to resolve all compliance issues
  • Support and/or lead special projects as required
  • Complete other duties as assigned by management

Required

  • Experience with Risk Management Framework (RMF) and vulnerability management
  • HS + 4 years of IT/Cyber experience | AA/AS +2 experience IT/Cyber experience | BA/BS +2 years' experience IA/IT experience
  • Exceptional communication and interpersonal skills
  • Knowledge of network specific DISA Security Technical Implementation Guides and checklists
  • Knowledge of asset scanning
  • Experience performing audits within a DoD organization
  • Experience with Risk Management Framework (RMF) and vulnerability management

ADDITIONAL INFORMATION:

  • Possess exceptional communication and interpersonal skills
  • Knowledge of eMASS
  • Knowledge of network specific DISA Security Technical Implementation Guides and checklists
  • Experience performing IA audits within a DoD organization
  • Experience with Risk Management Framework (RMF)

WORK ENVIRONMENT:

  • Work environment is normal for office setting

Physical and Mental Qualifications:

  • Be able to maintain awareness during scheduled working hours
  • Prolonged periods sitting or standing at desk and working on a computer (mouse and keyboard)
  • Able to lift up to 15 pounds
  • Excellent verbal and written communication; good command of the English language
  • Execute tasks independently and work as a team
  • Learns and memories routine tasks
  • Strong organizational, grammar, business correspondence, and self-management skills
  • Candidates must be able to perform the essential functions of the position satisfactorily. If requested, reasonable accommodations will be provided for employees with disabilities.
  • DVS retains the right to change or assign other duties to this position.


DirectViz Solutions, LLC (DVS) is an equal opportunity employer and prohibits discrimination and harassment against any employee or applicant for employment because of race, color, sex (including pregnancy), age, gender identity, creed, religion, national origin, sexual orientation, marital status, genetic information, disability, political affiliation, protected veteran status, or any other status protected by federal, state or local law.

DVS has a zero-tolerance policy for harassment, threats, coercion, discrimination, and intimidation. Employees may file a complaint or exercise any right protected by Executive Order 11246, Section 503 of the Rehabilitation Act of 1973, as amended, Section 4212 of the Vietnam Era Veterans Readjustment Assistance Act of 1974, or the Veterans Employment Opportunities Act of 1998.