USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

COLSA Corporation Cyber Analyst/ISSM in Huntsville, Alabama

General Summary

ISSM reviews (RMF) certification and accreditation documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple systems. Reports to a more-senior-level Project Manager. Position is hybrid/telework.

Principal Duties and Responsibilities

  • Supports the Control Systems Cyber Security Program to include, but not limited to, cyber security policy, procedures, and regulations to assist with identifying potential cyber security issues.

  • Supports the Control Systems Cyber Security Program by reviewing/completing RMF packages to include system categorizations, security plan, and authorization packages (A&A, Access Only).

  • Monitors, evaluates, and maintains systems and procedures to safeguard information systems, networks, and databases.

  • Implements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/ awareness programs.

  • Establishes and satisfies system-wide information security requirements based upon the analysis of user, policy, regulatory, and resource demands.

  • Assists AMC Control Systems Program Manager in daily cyber security program duties.

  • Prepares department specific reports as required by government or customer.

  • Serves as liaison between department and other departments as well as with outside customers, regulatory personnel, etc.

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture_benefits/) .

Required SkillsRequired Experience

  • Associate's or bachelor’s degree in related field or equivalent experience; minimum of 3 related certifications may be used in place of unrelated degree field

  • Minimum of 10 years of work-related experience

  • Active Secret security clearance

  • DoD 8570 Information Assurance IAT/IAM level II-III certification

  • Ability to clearly present and communicate technical approaches and findings

  • Ability to lead individual projects related to major Army programs such as Army Unified Network Plan, IVP6, or Windows 11 migrations

Preferred Qualifications

  • Advanced degree

  • Experience supporting Army/DoD RMF process

  • Experience reviewing/developing Army/DOD Policy

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

DirectEmployers