Senior Cybersecurity Compliance Analyst

2 weeks ago


Rockville, United States Axle Full time
Job DescriptionJob Description

Axle is a bioscience and information technology company that offers advancements in translational research, biomedical informatics, and data science applications to research centers and healthcare organizations nationally and abroad. With experts in biomedical science, software engineering, and program management, we focus on developing and applying research tools and techniques to empower decision-making and accelerate research discoveries. We work with some of the top research organizations and facilities in the country including multiple institutes at the National Institutes of Health (NIH).


Axle is seeking a Senior Cybersecurity Compliance Analyst to join our vibrant team at the National Institutes of Health (NIH) supporting the National Center for Advancing Translational Sciences located in Rockville, MD.

Benefits We Offer:

  • 100% Medical, Dental & Vision Coverage for Employees
  • Paid Time Off and Paid Holidays
  • 401K match up to 5%
  • Educational Benefits for Career Growth
  • Employee Referral Bonus
  • Flexible Spending Accounts:
    • Healthcare (FSA)
    • Parking Reimbursement Account (PRK)
    • Dependent Care Assistant Program (DCAP)
    • Transportation Reimbursement Account (TRN)

Zero Trust is currently seeking a "Senior Cybersecurity Compliance Analyst" to join our team. Senior Cybersecurity Compliance Analyst will support day-to-day and project-based security activities, POA&M remediations, vulnerabilities impact, and remediation process for the on-premises and cloud environments.

The Senior Cybersecurity Compliance Analyst will use their expertise to effectively manage security compliance activities, security waivers, documentation by working and providing guidance to all the stakeholders.

Primary Responsibilities:

· Manage daily Cybersecurity compliance activities.

· Lead and mentor the NCATS CSS Cybersecurity compliance team.

· Lead NCATS Cybersecurity compliance efforts to follow the Risk Management Framework (RMF). Must be familiar with Risk Management Framework (RMF), NIST 800-53 and other Government mandates.

· Have a solid understanding of the ATO preparation and assessment process.

· Schedule and coordinate compliance activities, sessions, and meetings with the stakeholders.

· Provide security controls implementation guidance.

· Be able to effectively work with stakeholders to manage and close POA&Ms.

· Provide effective guidance to the stakeholders on secure baseline configurations.

· Manage documentation in NIH GRC tool.

· Ensure on time delivery of task order deliverables for cybersecurity compliance.

· Manage work through tools such as NIH incident response (IRT) portal, Splunk, ServiceNow, Jira, Confluence etc.

· Aid with the ATO preparations and security controls implementation.

· Establish communications with vendors for the release of newly identified vulnerabilities and to ensure they understand the specialized requirements of the client's information systems.

· Develop daily, weekly, and annual NCATS security landscape metrics.

· Identify, analyze, and develop mitigation or remediation actions for system and network vulnerabilities.

· Provide notification of potential threats by tracking vulnerabilities and exploits, propagation of worms and viruses.

· Monitor the progress of internal and external organizations to ensure operational requirements are fulfilled for audits and reviews.

Basic Qualifications:

· Bachelor's degree in a relevant technical discipline and 4+ years of overall related experience. 5+ years of additional related years of experience is accepted in lieu of a degree.

· Experience working with NIST 800-xxx series guidance.

· Familiarity with different encryption types.

· Familiarity with Windows/Unix/Linux platforms.

· Familiarity with DevOps pipelines, code scanning, penetration testing etc.

· Proven experience with incident and change management systems such as ServiceNow and Jira.

· Well versed in Active Directory, Office 365, and other platforms.

· Experience in Threat and Vulnerability scanning and remediation methodologies.

· Familiarity with System Incident and Event Management (SIEM) and other logging and monitoring tools.

· Experience in Vulnerability management and threat management tools such as Tenable Nessus, Netsparker, McAfee suite, Palo Alto, Amazon inspector and Cloud Watch etc.

· Experience in a hybrid operations environment providing leadership specified reports based on information received from other system owners and operations team.

Preferred Qualifications:

· BS or MS degree in computer science, computer engineering, information systems, privacy engineering or related field of study.

· CEH, Security Plus. Splunk Power User.

· Excellent communication and presentation skills and the ability to effectively communicate designs, proposals, and results; and negotiate options at management levels

· Proficient in developing briefing materials, administrative, and logistic support.



Disclaimer:The above description is meant to illustrate the general nature of work and level of effort being performed by individuals assigned to this position or job description. This is not restricted as a complete list of all skills, responsibilities, duties, and/or assignments required. Individuals may be required to perform duties outside of their position, job description or responsibilities as needed.


The diversity of Axle's employees is a tremendous asset. We are firmly committed to providing equal opportunity in all aspects of employment and will not tolerate any illegal discrimination or harassment based on age, race, gender, religion, national origin, disability, marital status, covered veteran status, sexual orientation, status with respect to public assistance, and other characteristics protected under state, federal, or local law and to deter those who aid, abet, or induce discrimination or coerce others to discriminate.


Accessibility: If you need an accommodation as part of the employment process please contact: careers@axleinfo.com

#IND

#LI-ZG1



  • Rockville, United States Axle Full time

    Job DescriptionJob Description(ID: 2024-6873)Zero Trust is seeking a Senior Cybersecurity Compliance Analyst to join our vibrant team at the National Institutes of Health (NIH) supporting the National Center for Advancing Translational Sciences (NCATS) located in Rockville, MD.Benefits We Offer:100% Medical, Dental & Vision Coverage for EmployeesPaid Time...


  • Rockville, United States Axle Full time

    Job DescriptionJob DescriptionAxle is a bioscience and information technology company that offers advancements in translational research, biomedical informatics, and data science applications to research centers and healthcare organizations nationally and abroad. With experts in biomedical science, software engineering, and program management, we focus on...

  • Cybersecurity Analyst

    2 weeks ago


    Rockville, United States ALTA IT Services Full time $100,000 - $140,000

    Job DescriptionJob DescriptionCYBERSECURITY ANALYSTFEDERAL GOVERNMENT END CLIENT REQUIRES US CITIZENSHIPROCKVILLE, MD - HYBRID - ONSITE M, T, W (3 DAYS)•    Plan, implement and upgrade security measures and controls•    Establish plans and protocols to protect digital files and information systems against unauthorized access, modification and/or...

  • Cybersecurity Analyst

    2 weeks ago


    Rockville, United States Alta It Services Full time

    Job Description Job Description CYBERSECURITY ANALYST FEDERAL GOVERNMENT END CLIENT REQUIRES US CITIZENSHIP ROCKVILLE, MD - HYBRID - ONSITE M, T, W (3 DAYS) Plan, implement and upgrade security measures and controls Establish plans and protocols to protect digital files and information systems against unauthorized access, modification and/or destruction ...

  • Cybersecurity Analyst

    4 weeks ago


    Rockville, United States ALTA IT Services Full time $100,000 - $140,000

    Job DescriptionJob DescriptionCYBERSECURITY ANALYSTFEDERAL GOVERNMENT END CLIENT REQUIRES US CITIZENSHIPROCKVILLE, MD - HYBRID - ONSITE M, T, W (3 DAYS)•    Plan, implement and upgrade security measures and controls•    Establish plans and protocols to protect digital files and information systems against unauthorized access, modification and/or...


  • Rockville, Maryland, United States ALTA IT Services Full time

    Job OverviewALTA IT Services is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesDevelop and implement comprehensive security strategies to mitigate potential threatsConduct regular vulnerability...


  • Rockville, United States A-TEK Inc. Full time

    Job DescriptionJob DescriptionA-TEK operates at the intersection of mission and innovation by applying our deep domain expertise across the federal markets. Embracing our digital-first strategy, A-TEK provides enhanced capabilities in application development, digital transformation, enterprise IT, and scientific services. Our solutions are designed to...


  • Rockville, United States A-TEK Inc. Full time

    Job DescriptionJob DescriptionA-TEK operates at the intersection of mission and innovation by applying our deep domain expertise across the federal markets. Embracing our digital-first strategy, A-TEK provides enhanced capabilities in application development, digital transformation, enterprise IT, and scientific services. Our solutions are designed to...


  • Rockville, Maryland, United States The Consortium Full time

    The Consortium is seeking a Lead Cybersecurity Analyst. This role is pivotal in overseeing various analytical functions, including the identification and classification of anomalies, strategic direction related to infrastructure, and support in risk management strategies. This position will also encompass analytical assistance and statistical insights for...


  • Rockville, Maryland, United States ALTA IT Services Full time

    Senior Cybersecurity AnalystUS Citizenship Required for Federal Government ClientHybrid Work Model AvailablePublic Trust Clearance RequiredCompensation is NegotiableBenefits Include Paid Time Off, Holidays, and Insurance OptionsResponsibilities:Design, implement, and enhance security protocols and measuresDevelop strategies to safeguard digital assets and...


  • Rockville, Maryland, United States Hendall Inc. Full time

    OVERVIEW Hendall Inc. is on the lookout for a dedicated Cybersecurity Compliance Manager to enhance our innovative team. RESPONSIBILITIES Supervise and validate the security framework and protocols for diverse initiatives, collaborating closely with Administrators and DevOps teams to ensure secure environments.Create information security documentation for...


  • Rockville, Maryland, United States CSEngineering Full time

    Job OverviewPosition: CSOC Technical LeadImmediate OpeningCSEngineering is on the lookout for a skilled and proactive CSOC Technical Lead to enhance our cybersecurity team. In this crucial position, you will oversee a dedicated group of Tier 1 and Tier 2 analysts while acting as the Tier 3 Subject Matter Expert (SME).This role uniquely combines leadership...


  • Rockville, Maryland, United States ALTA IT Services Full time

    Job OverviewPosition: Senior Cybersecurity SpecialistClient Type: Federal GovernmentLocation: Rockville, MD - Hybrid Work EnvironmentSecurity Clearance: Public Trust RequiredCompensation: Salary is negotiable, W-2 employment with benefits including paid time off, holidays, and optional insurance plans.Key Responsibilities:Develop, implement, and enhance...


  • Rockville, Maryland, United States Hendall Inc Full time

    Job OverviewPOSITION SUMMARYHendall Inc. is in search of a dedicated full-time Cybersecurity Compliance Officer to enhance our innovative workforce.This role will be pivotal in supporting the Health & Human Services (HHS) and the Centers for Medicare & Medicaid Services (CMS), committed to serving the community as a reliable partner and steward, focused on...


  • Rockville, Maryland, United States Peraton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Center Analyst to join our team at Peraton. As a key member of our security operations team, you will be responsible for analyzing and responding to security events and incidents from various data sources.Key ResponsibilitiesAnalyze and respond to security events and incidents from SIEM,...


  • Rockville, Maryland, United States ALTA IT Services Full time

    SR CYBERSECURITY ANALYSTUS CITIZENSHIP REQUIRED FOR FEDERAL GOVERNMENT CLIENTLOCATION: ROCKVILLE, MD - HYBRID WORK SCHEDULEPUBLIC TRUST CLEARANCE REQUIRED COMPENSATION IS NEGOTIABLE W-2 EMPLOYMENT WITH PAID TIME OFF,OPTIONAL HOLIDAY AND INSURANCE BENEFITSSUBMIT RESUME TO:.COM Develop, implement, and enhance security protocols and measures Create strategies...


  • Rockville, Maryland, United States ALTA IT Services Full time

    CYBERSECURITY ANALYSTCLIENT REQUIRES US CITIZENSHIPLOCATION: HYBRID WORK MODELPUBLIC TRUST CLEARANCE REQUIREDCOMPENSATION IS NEGOTIABLEBENEFITS INCLUDE PTO, HOLIDAYS, AND INSURANCE OPTIONSSUBMIT RESUME TO:.COMKey Responsibilities:Design, implement, and enhance security protocols and measures.Develop strategies to safeguard digital assets and information...


  • Rockville, Maryland, United States ConsultNet Full time

    Position Overview:As a Senior Security Engineer specializing in Microsoft O365 and Azure, you will operate with a high degree of autonomy to execute critical information security responsibilities that ensure our systems and applications adhere to established quality benchmarks.Key Responsibilities:Analyze and respond to security events, focusing on Windows...


  • Rockville, United States MELE Associates, Inc. Full time

    Job DescriptionJob DescriptionMELE Associates is looking for a seasoned Business Analyst with 7+ years of experience supporting major ERP systems and using Cognos Analytics software. Candidates should be able to demonstrate excellent communication skills and a solid understanding of business processes and terminology for key functions like Finance and...


  • Rockville, Maryland, United States ConsultNet Full time

    Position Overview: The Senior Security Engineer is responsible for overseeing security measures within Microsoft O365, Windows OS, and Azure environments. This role demands a high level of expertise and the ability to work independently to ensure that security protocols are effectively implemented and maintained.Key Responsibilities:Conduct thorough analysis...