Information Security Analyst -Journeyman Location: Hill AFB, UT (onsite) Clearance Requirement: ****This position requires an Active Secret Clearance**** Employment Class: Full Time Regular FLSA Classification: Exempt - Salaried Position Summary: Command Cyber Solutions (a federal government contractor) is seeking a qualified Information Security Analyst -Journeyman to support HILL COMPONENT ENTERPRISE DATA CENTER (CEDC) IT OPERATIONS AND MAINTENANCE SERVICES located at Hill Air
Force Base, Utah (HAFB). This program aims to modernize legacy USAF network infrastructure and migrate services into a new AWS Cloud Environment. Essential Duties & Responsibilities: • Performs Cybersecurity Analysis, develops Data Center Systems Topologies and Data Flow Mapping; Transition Prep, IL-5 Migration Prep • Perform and assist in Vulnerability Management activities including executing ACAS scans, evaluate scan results, prioritize scan findings, map solutions to servers being patched and support minimizing the overall vulnerability posture • Evaluate STIGs and complete STIG checklists • Manage systems through the complete process of achieving ATO in a DOD (Air Force) environment • Perform and support security patching • Develop, manage and update program risk register with Project Management Education, Experience & Certification Requirements: EDUCATION & EXPERIENCE Requirements: • Bachelor's Degree in Business or IT related field with two (2) or more years of experience in Information Security, Vulnerability Management or related field. Master's Degree and 0+ years of experience can be substituted. • Must have relevant Air Force Risk Management Framework (RMF) experience • Must have strong experience with at least one or more of the following: o Vulnerability management, including running scans as well as evaluating and prioritizing the outputs o Experience evaluating STIGs and completing STIG checklists o Experience successfully getting systems through the complete ATO process o Patching • Experience using eMASS or other related tools • Strong organizational and problem-solving skills. • Excellent communication and interpersonal skills. CERTIFICATIONS REQUIRED: • CISSP • CCSP • IAM certification CLEARANCE REQUIRED: • Active Secret Clearance required Knowledge, Skills & Abilities: Required: • Cybersecurity Expertise • Cloud Migration Experience • Project Management • Data Center Security • Security Policies and Procedures • Security Frameworks and Standards • Security Monitoring and Incident Response • Risk Management • Compliance Auditing • Cybersecurity Training and Awareness • Vendor Security Assessment • Security Incident Investigation Working Conditions/Working Environment/Physical Demands • Basic office work environment at government facility location • Hours of operation are M-F between 0600-1800. • Occasionally, project requirements may require temporary adjustment of work hours/days • Duties are subject to change based on the needs of the customer #ClearanceJobs Command Cyber Solutions is an equal opportunity employer and is committed to providing a workplace free from harassment and discrimination. We celebrate the unique differences of our employees because that is what drives curiosity, innovation, and the success of our business. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, gender identity or expression, age, marital status, veteran status, disability status, pregnancy, parental status, genetic information, political affiliation, or any other status protected by the laws or regulations in the locations where we operate. Accommodations are available for applicants with disabilities.