Cybersecurity Analyst

2 months ago


Baltimore, United States PD Inc Full time
Job DescriptionJob DescriptionJob Description: Cybersecurity Analyst - PD INC Cybersecurity Technical and Analytical Services (CTAS)
Overview: PD INC International, a support contractor to the Defense Information Systems Agency (DISA), is tasked with providing comprehensive cybersecurity support services to ensure that DoD service and agency information systems, networks, and technologies meet all applicable security requirements. This support aligns with both DoD and Non-DoD Cybersecurity requirements as specified in the Risk Management Framework (RMF) and the Director Central Intelligence Directive (DCID) 6/3. The primary objective is to secure and maintain the accreditation of computers, systems, applications, and networks.

Support Scope: The primary objective of this task order is to provide the Transport Program Executive Office (IE) with cybersecurity support services. This includes roles such as Information System Security Manager (ISSM), Information System Security Officer (ISSO), Directorate ISSM, and ensuring compliance with the Risk Management Framework (RMF) for systems managed by IE.

Cybersecurity Standardization and System Accreditation:
  • Ensure all DoD service and agency information systems, networks, and technologies meet applicable DoD and Non-DoD cybersecurity requirements.
  • Ensure ISSO Level II and ISSM Level III certified resources support the IE Cybersecurity Program in compliance with DoD 8140.03 and DoD 8570 standards.
  • Support the RMF process to maintain and validate accreditation of systems.
  • Support PD INC’s cybersecurity services across the following divisions and programs:
    • IE1 – Communications Transport
    • IE3 – Communications Gateways
    • IE4 – Implementations and Installations
    • IE5 – Communications Engineering
    • IE6 – Mission Support
    • IE7 – Infrastructure Special Services
    • IE8 – Senior National Leadership Communications
    • IEA – NetOps
Key Responsibilities:
  • Risk Analysis: Analyze cybersecurity risks and support incident recovery efforts.
  • Strategy Development: Recommend modifications to cybersecurity strategies and ensure compliance with cybersecurity standards and guidelines.
  • Plan Support: Assist in the development and modification of cybersecurity plans and strategies.
  • Compliance Monitoring: Ensure adherence to cybersecurity standards and guidelines
  • Analyze and report on Cybersecurity control validations.
  • Generate and prepare FISMA reports, CMRS Risk Status Reports, ACAS reports, and other relevant scan reports.
  • Assess impacts of changes to the Authority to Operate (ATO) and develop necessary documentation.
     
Minimum Qualifications:
  • Education and Certifications: Bachelor’s degree in Computer Science, Information Systems, or a related field.
  • Skills and Competencies: Strong analytical and problem-solving skills. Excellent communication and organizational skills.
  • Experience: At least five (5) years of experience in cybersecurity analysis. Relevant industry certifications in accordance with DoD 8140.03 standards.
Work Environment:
  • This position will be based in an office environment with standard work hours. Availability during Contractor Support Hours is required for contract-related communications and decision-making.
Equal Opportunity Employer: PD INC is an equal opportunity employer and welcomes applications from all qualified individuals regardless of race, religion, gender, sexual orientation, or disability.

 

Powered by JazzHR

zLKEBJr0uo



  • Baltimore, Maryland, United States Parsons Company Full time

    Join Our Team at ParsonsAt Parsons, we believe in creating a world of possibilities filled with endless opportunities. Imagine a career where you can collaborate with intelligent and diverse individuals, all working towards a common goal. We offer a workplace that encourages you to be yourself, thrive, and find your next career move.About UsParsons stands as...


  • Baltimore, Maryland, United States Wyetech LLC Full time

    Position Overview:The Senior Cybersecurity Systems Analyst is tasked with safeguarding the operational security framework for various information systems. Key Responsibilities:- Maintain an optimal security posture for information systems.- Engage in ongoing surveillance of networks to identify and rectify security compliance issues, unresolved...


  • Baltimore, Maryland, United States Clarity Innovations Full time

    Company Overview:Clarity Innovations is dedicated to merging human ingenuity with cutting-edge technology to create, enhance, and implement software solutions that drive mission success.Our mission is to transform the Government's engagement with technology by promoting the adoption of DevSecOps and Agile practices, fostering small team dynamics, utilizing...


  • Baltimore, Maryland, United States cFocus Software Incorporated Full time

    cFocus Software Incorporated is seeking a Cybersecurity Compliance Team Leader to enhance our efforts in supporting the Department of Homeland Security. This role offers the flexibility of remote work arrangements.Key Responsibilities:Ensure and uphold the security compliance of information systems in accordance with NIST standards, federal security...


  • Baltimore, Maryland, United States ALTA IT Services, LLC Full time

    Position Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract Duration: 1+ year contract with potential for multi-year extension or permanent transitionCitizenship Requirement: Must possess U.S. CitizenshipEmployment Type: W2 required; no C2C arrangementsKey Responsibilities:ALTA IT...

  • (DoD SkillBridge)

    1 week ago


    Baltimore, MD, United States Northrop Grumman Careers Full time

    Category: Information Technology * Shift: 1st Shift (United States of America) * Travel Required: No * At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our culture thrives on intellectual curiosity, cognitive diversity and...

  • (DoD SkillBridge)

    2 weeks ago


    Baltimore, United States Northrop Grumman Full time

    Requisition ID: R10168666 Category: Information Technology Location: Baltimore, Maryland, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: No Positions Available: 1 At Northrop Grumman, our employees have incredible opportunities to...


  • Baltimore, Maryland, United States OPS Consulting, LLC Full time

    Company Overview: OPS Consulting, LLC is dedicated to providing exceptional support for federal information systems and applications.Position Summary: We are looking for a seasoned Information System Security Officer (ISSO) to enhance our cybersecurity efforts.Key Responsibilities:Assist in the development, coordination, and enforcement of security policies...

  • Cyber Security Analyst

    18 hours ago


    Baltimore, Maryland, United States University of Baltimore Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Analyst to join our team at the University of Baltimore. As a Cyber Security Analyst, you will play a critical role in developing and maintaining a high-level understanding of cyber threats and vulnerabilities.Key ResponsibilitiesCyber Threat IntelligenceMonitor and assess cyber threat trends across...


  • Baltimore, Maryland, United States ALTA IT Services, LLC Full time

    Position Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract Duration: 1+ year contract with potential for multi-year extension or permanent placementCitizenship Requirement: U.S. Citizenship is mandatoryEmployment Type: W2 required, no C2C arrangementsKey Responsibilities:ALTA IT Services,...


  • Baltimore, United States ALTA IT Services, LLC Full time

    Job Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract: 1+ year contract – eligibility for multi-year extension and/or perm rolloverCitizenship Status: MUST HOLD U.S CitizenshipNO C2C FOR THIS ROLE - W2 REQUIREDResponsibilities:ALTA IT Services is seeking a Digital Forensics SOC Analyst...


  • Baltimore, United States ALTA IT Services, LLC Full time

    Job Title: Digital Forensics SOC Analyst IIILocation: South Baltimore area – HYBRID ONSITE - 2 days/week in officeContract: 1+ year contract – eligibility for multi-year extension and/or perm rolloverCitizenship Status: MUST HOLD U.S CitizenshipNO C2C FOR THIS ROLE - W2 REQUIREDResponsibilities:ALTA IT Services is seeking a Digital Forensics SOC Analyst...


  • Baltimore, United States EmergencyMD Full time

    We are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated professional who can effectively...


  • Baltimore, Maryland, United States Northrop Grumman Full time

    Requisition ID: R Category: Information TechnologyLocation: Baltimore, Maryland, United States of AmericaClearance Type: SecretTelecommute: No - Teleworking not available for this positionShift: 1st Shift (United States of America)Travel Required: Yes, 10% of the TimeRelocation Assistance: Relocation assistance may be availablePositions Available: 1At...


  • Baltimore, United States 4 Unternehmen 1 Philosophie Full time

    We’re searching fortalented individuals who provide intelligence, engineering, and mission management expertise for the Government .This program will maximize the effectiveness and efficiency of our country’s most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join...


  • Baltimore, United States GTN Technical Staffing Full time

    Job DescriptionJob DescriptionConstruction Risk AnalystLocation: Baltimore, MDJob DescriptionAs a Project Risk Specialist, you will play a critical role in supporting our construction project teams and Risk Manager by maintaining and analyzing project risk registers. Your keen eye for detail and proficiency in risk management techniques will ensure that...


  • Baltimore, United States Northrop Grumman Full time

    Requisition ID: R10166880 Category: Information Technology Location: Baltimore, Maryland, United States of America Clearance Type: Secret Telecommute: No- Teleworking not available for this position Shift: 1st Shift (United States of America) Travel Required: Yes, 10% of the Time Relocation Assistance: Relocation assistance may be available Positions...


  • Baltimore, Maryland, United States 4 Unternehmen 1 Philosophie Full time

    We are on the lookout for skilled professionals who offer intelligence, engineering, and mission management expertise for governmental operations. This initiative aims to enhance the effectiveness and efficiency of our nation's most critical missions both domestically and internationally. If you are prepared to contribute to a high-performing team that...


  • Baltimore, Maryland, United States Wyetech LLC Full time

    Position OverviewThe role of an Exploitation Analyst is critical in the realm of cybersecurity. Professionals in this position are tasked with a primary focus on exploitation, while also possessing a comprehensive understanding of adversary networks.Key ResponsibilitiesExploitation Analysts are expected to:Maintain a DNEA-level understanding of adversary...


  • Baltimore, Maryland, United States Wyetech LLC Full time

    Position OverviewThe role of an Exploitation Analyst is pivotal in the realm of cybersecurity. These professionals possess a comprehensive skill set akin to that of DNEAs, yet their primary focus is on the intricacies of exploitation.Key ResponsibilitiesExploitation analysts are tasked with:Maintaining an advanced understanding of adversary...