USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

ECS Federal LLC Cybersecurity Operations Analyst (Int) in Morgantown, West Virginia

ECS is seeking a Cybersecurity Operations Analyst (Int) to work in our Morgantown, WV office Please Note: This position is contingent upon [contract award]. Job Description: ECS is seeking a Cybersecurity Operations Analyst (Int) to work in our Morgantown, WV office. Please Note: This position is contingent upon contract award. ECS is seeking a qualified Cybersecurity Operations Analyst (Int) to support transformative science and technology solutions for the Department of Energy. Responsibilities: Research, recommend and document logical and physical solutions that prevent, detect, and correct the system to be certified and accredited. Research and apply DOE requirements and recommendations. Identify disagreements between as built specifications, security requirements and DoD security policies and design implementations to bring the system into compliance. Plan, develop, execute, and document results of security test procedures. Analyze and test of designated systems against known vulnerabilities based upon security approaches and known hacker techniques and exploits. Pr epare an Information Assurance Vulnerability Management (IAVM) Plan Preparation a System Security Administrator and Operators Manual (SSAOM) Daily duties include: analyze and defines security requirements for MLS issues. design, develop, engineer, and implement solutions to MLS requirements. guide effort to gather and organize technical information about an organization's mission goals and needs, existing security products, and ongoing programs in the MLS arena. perform risk analyses which also includes risk assessment. develop security standards. Required Skills: Bachelor's Degree in information technology or network security AND two years of related work experience. OR Associate's Degree in information technology or network security AND four years of related work experience. OR Six years of related work experience Must be eligible to obtain and maintain a Top Secret or DOE Q clearance throughout the life of the contract. Must be a US Citizen per contract. Must currently live in Morgantown, WV or willing to relocate. Ability to work independently and as part of a team. Desired Skills: Active Top Secret or DOE Q Clearance with the ability to maintain clearance throughout the life of the contract. Two or more years experience supporting US Government customers. Project Management Professional certification. Experience supporting complex government and programs of a research and development nature. Strong analytical mindset with an open and engaging personality. Cloud security, threat hunting, security operations. Knowledge of the Cybersecurity Framework (CSF) and MITRE ATT&CK Framework. Preferred Certifications (one or more): Certified Ethical Hacker (CEH). Certified Information System Security Professional (CISSP). Certified Information Systems Auditor (CISA). CompTIA Security+. Computer Hacking Forensic Investigator (CHFI). ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disable

DirectEmployers