Cybersecurity Analyst

2 days ago


Aragüés del Puerto, Huesca, United States The One 23 Group Full time
Job Overview

The One 23 Group is seeking a highly skilled Information Assurance Analyst, Jr. to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and compliance of our information systems.

Key Responsibilities
  • Assist in the management, monitoring, and reporting of FISMA Scorecard Metrics for information systems within the DHS Headquarters FISMA Portfolio.
  • Analyze and track system compliance against established security metrics, identifying discrepancies and making recommendations for remediation.
  • Compile and submit weekly and monthly scorecard reports, summarizing the status of systems, security authorization activities, and adherence to metrics.
  • Collaborate with senior Information System Security Officers (ISSOs), Federal Compliance Managers, and other stakeholders to ensure that systems meet federal compliance standards.
  • Provide analysis on continuous monitoring, asset management, vulnerability management, and configuration management data to identify trends in cybersecurity performance.
  • Support the development of dashboards and customized reports to enhance risk management decision-making and FISMA compliance oversight.
  • Engage with cross-functional teams and attend compliance meetings, documenting outcomes and action items related to scorecard metrics.
  • Stay updated on evolving federal cybersecurity regulations and ensure systems are evaluated according to NIST, FISMA, and DHS policies.
  • Assist in the preparation of security documentation and reports required for security authorizations, including Authority to Operate (ATO) and Plan of Action and Milestones (POA&M).
Requirements
  • Bachelor's degree (BA/BS) in Cybersecurity, Information Technology, or a related field.
  • 2 years of relevant experience in cybersecurity, risk management, or compliance in a federal environment.
  • Familiarity with Federal Cybersecurity Regulations, particularly NIST 800-53 and FISMA compliance frameworks.
  • Understanding of risk management frameworks (RMF) and the process of security authorization within federal agencies.
  • Strong organizational and analytical skills with attention to detail in tracking and reporting security metrics.
  • Experience using data analytics tools and ticketing systems to monitor compliance and track project tasks.
Desired Skills
  • Experience with security compliance tools and methodologies.
  • Ability to communicate clearly and effectively in both written and verbal forms.
  • Proficiency in Microsoft Office Suite, particularly Excel for tracking and reporting metrics.
  • Experience working with FISMA compliance tools (e.g., DHS FISMA Compliance tool).
Clearance

Must qualify for a Public Trust (US citizenship required).