Information Security Analyst

Job ID 2022-6702
Job Locations
US-AZ-Fort Huachuca
Category
IT: Information Assurance / Quality / Cyber Security
Type
Regular Full-Time

Overview

Empower AI is AI for government. Empower AI gives federal agency leaders the tools to elevate the potential of their workforce with a direct path for meaningful transformation. Headquartered in Reston, Va., Empower AI leverages three decades of experience solving complex challenges in Health, Defense, and Civilian missions. Our proven Empower AI Platform® provides a practical, sustainable path for clients to achieve transformation that is true to who they are, what they do, how they work, with the resources they have. The result is a government workforce that is exponentially more creative and productive. For more information, visit www.Empower.ai.

 

Empower AI is proud to be recognized as a 2022 Military Friendly Employer by Viqtory, the publisher of G.I. Jobs. This designation reflects the company’s commitment to hiring and supporting active-duty and veteran employees.

 

Responsibilities

As a Cybersecurity Analyst, you will assist the Program Manager and Cybersecurity Engineers with Risk Management Framework (RMF) related activities including Security Control Assessments (SCA) and assisting system owners in the transition to RMF compliance. In assuming this position, you will be a critical contributor to meeting Empower AI’s mission: To deliver innovative, cost-effective solutions and services that enable our customers to rapidly adapt to dynamic environments. This position is located in Fort Huachuca, Arizona; relocation assistance, while not guaranteed, may be available.

 

Highlights of Responsibilities:

  • Assist the Project Manager and Cybersecurity Engineer to edit and process cybersecurity deliverables, including RMF packages and associated artifacts.
  • Assess DoD Information Systems against the RMF security controls IAW DoDI 8500, DoDI 8510 and NIST SP 800-53
  • Develop and review RMF documentation and artifacts such as Configuration Management Plans, Network Infrastructure Plans, Business Continuity and Disaster Recovery Plans, Plan of Action and Milestones (POA&Ms), topology diagrams and all supporting policies in support of RMF A&A activities
  • Interview technical Subject Matter Experts (SMEs) as well as non-technical management personnel to ascertain the security posture of an IT system
  • Evaluate a wide array of IT devices for Security Technical Implementation Guide (STIG) compliance using ACAS/ Nessus, SCAP Compliance Checker, and manual checklist reviews.
  • Apply STIGs to a variety of devices to ensure compliance
  • Experience with eMASS and a strong understanding of the CNSS 1253 CCIs

Qualifications

Requirements:

Current/active Secret clearance.

At minimum 3 years of Cybersecurity Experience.

Bachelors degree or equivalent combination of edcucation and experiences 

DoD 8570.01-M IAT II and Computing Environment certification required.

 

 

 

PHYSICAL REQUIREMENTS:

  • Sitting for long periods
  • Standing for long periods
  • Ambulate throughout an office
  • Ambulate between several buildings
  • Stoop, kneel, crouch, or crawl as required
  • Travel by land or air transportation 25 %

 

About Empower AI

It is the policy of Empower AI to provide equal opportunity in recruiting, hiring, training, and promoting individuals in all job categories without regard to race, color, religion, national origin, gender, age, disability, genetic information, veteran status, sexual orientation, gender identity, or any other protected class or category as may be defined by federal, state, or local laws or regulations. In addition, we affirm that all compensation, benefits, company-sponsored training, educational assistance, social, and recreational programs are administered without regard to race, color, religion, national origin, gender, age, disability, genetic information, veteran status, sexual orientation, or gender identity. It is our firm intent to support equal employment opportunity and affirmative action in keeping with applicable federal, state, and local laws and regulationsEmpower AI is a VEVRAA Federal Contractor.

 

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed

Need help finding the right job?

We can recommend jobs specifically for you! Click here to get started.