Logo
COLSA

Cybersecurity Analyst - NASA NCAPS

COLSA, Spring, Texas, us, 77391


COLSA is hiring individuals to lead application development and support for NASA's enterprise business systems. Selected candidates will deliver and sustain capabilities in a fast-paced SAFe Agile development environment. More specifically, we are hiring Cybersecurity Analysts who can deliver expert-level information cybersecurity direction and support consolidating NASA's enterprise IT system. This position is remote for residents of Texas.Principal Duties and Responsibilities (*Essential Functions):+ Apply knowledge of concepts, processes, practices, and procedures on technical assignments.+ Support enterprise Cybersecurity standards.+ In coordination with Government, develop and implement Cybersecurity standards and procedures.+ Coordinate, develop, and recommend security processes for an organization.+ Recommend Cybersecurity solutions to support customers requirements.+ Identify and report security violations.+ Recommend and satisfy Cybersecurity requirements based upon the analysis of CSPP, policy, regulatory, and resource demands.+ Support customers at the highest levels in the development and implementation of processes and policies.+ Apply know-how to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features and procedures.+ Supports design and development of security features for system architecture requirements.+ Analyze and makes recommendations of security requirements for computer systems which may include mainframes, workstations, and personal computers.+ Support design, development, engineering, and implementation of solutions that meet CSPP requirements.+ Provide integration and implementation of the computer system security solution.+ Analyze general Cybersecurity-related technical problems and provides basic engineering and technical support in solving these problems.+ Supports vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.+ Perform all procedures necessary to ensure the safety of information systems data assets and to protect systems from intentional or inadvertent access, theft, or destruction.+ Ensure that all information systems are functional and secure.+ Ensure cyber monitoring is performed timely and cyber responses occur within established processes/procedures+ Supports efforts for critical processes outside of normal hours to include nights, weekends and holidays.+ Deploys rapid response to quickly resolve cyber events+ Communicates with senior customer stakeholders on reporting metrics (e.g., # of events, average time to respond, affected applications or platforms, etc.)+ Prepares & distributes cyber/IA required reportingAt COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our Family of Professionals! Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture_benefits/) .Required SkillsRequired Experience+ Associate's degree or higher in related field+ Minimum of 7 years of related experience+ At least one of the following relevant certifications: CISSP, CISA, CISM, CRISC+ US citizenship required; must be able to pass a NASA background investigation for a position of public trust+ Prior experience in cyber and IA security activities on a large, complex program+ Demonstrated knowledge of NIST Information Technology Security Special Publications (SP) 800 series+ Proven ability in planning, implementing, upgrading, and monitoring security measures to protect computer networks and information+ Ability to apply advanced principles, theories, and concepts, and contribute to the development of innovative IA principles and ideas+ Excellent verbal and written communication skillsPreferred Qualifications+ Bachelor's degree preferred+ Prior experience supporting NASA programs+ Experience managing operations in an Agile environment+ Experience with SecDevOps and Agile processes and/or toolsApplicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.