USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

Adapt Forward Subscriber Management Analyst in North Charleston, South Carolina

Subscriber Management Analyst

Charleston, SC

Minimum Secret Clearance Required

As a Subscriber Engagement Analyst, you will correspond with all Subscribers to ensure timely documentation, compliance reporting necessary for the accomplishment of the CSSP’s mission. The Subscribers include but are not limited to: the Defense Health Agency, Military Health Systems application Program Offices, Chief Information Officers at Military Treatment Facilities, Non-Traditional entities, and the Naval Information Warfare Center (NIWC) Cyber Security Service Provider (CSSP) teams.

Position Requirements and Duties  

  • Tracking, understanding and aggregating Computer Network Defense tool compliance and reporting it verbally and in writing

  • Processing and tracking system access requests and various accounts

  • Providing updates to senior leadership on the status of current activities and upcoming actions

  • Briefing the customer and providing exceptional client support

  • Ensuring completion of assigned actions weekly, monthly, quarterly and as directed

  • Creating, tracking, updating, reviewing and submitting supporting documentation

  • Capturing and documenting meeting minutes and action items

  • Identifying issues and recommending corrective actions or process improvements

  • Monitoring tools and interfaces

  • Hybrid remote/in-person work with up to 3 days in a secure lab environment

  • Reside in the Charleston metropolitan area

    Qualifications

  • US Citizen

  • Bachelor’s Degree in a relevant technical discipline or at least three years of directly relevant work experience

  • At least 1 year of experience with overall project process and management improvement

  • At least 1 year of experience with capturing and documenting meeting notes and action item

    Preferred Qualifications

  • Basic understanding of networking hardware, operations, and protocols

  • Strong professionalism and commitment to customer support

  • Ability to organize, coordinate and execute multiple, cross-functional tasks in tandem

  • Experience with tracking, updating, reviewing and submission of documents

  • Self-motivated work approach with a proactive attitude

    Certifications:

  • 8570 IAM Level I

     

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.

  • 401k Retirement Plan with Matching Contribution is immediately available and vested.

  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.

  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.

  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

DirectEmployers