Logo
General Dynamics Information Technology

Cyber Technical Analyst Sr- TS/SCI w/Poly

General Dynamics Information Technology, Chantilly, Virginia, United States, 22021


Cyber Technical Analyst Sr- TS/SCI w/PolyType of Requisition:

Regular

Clearance Level Must Currently Possess:

Top Secret SCI + Polygraph

Clearance Level Must Be Able to Obtain:

Top Secret SCI + Polygraph

Suitability:

None

Job Family:

Cyber Security

Job Qualifications:

Skills:

Cybersecurity, Security Assurance, Security Policies

Certifications:

Experience:

5 + years of related experience

US Citizenship Required:

Yes

Job Description:

Own your career as a Cyber Security Analyst Senior at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.

As a Cyber Security Analyst Senior you will help ensure today is safe and tomorrow is smarter. Our work depends on you joining our team to be responsible for designing, implementing, and maintaining the organization's cyber security assurance processes. This includes developing and implementing security policies and procedures, conducting security assessments, and monitoring the organization's cyber security posture.

HOW A CYBER SECURITY ANALYST SENIOR WILL MAKE AN IMPACT

Plans, prepares, and executes tests of systems to evaluate results against specifications and requirements as well as analyze/report test results.

Performs assessments of systems and networks within the network environment or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy.

Measures effectiveness of defense-in-depth architecture against known vulnerabilities.

Establishes strict program control processes to ensure mitigation of risks and supports obtaining certification and accreditation of systems.

Assists in the implementation of the required government policy (i.e., NISPOM, DCID 6/3), and may make recommendations on process tailoring.

Performs analyses to validate established security requirements and to recommend additional security requirements and safeguards.

Performs forensic analysis of digital information and gathers and handles evidence. Identifies network computer intrusion evidence and perpetrators.

Supports the formal Security Test and Evaluation (ST&E) required by each government accrediting authority through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports.

Periodically conducts a review of each system's audits and monitors corrective actions until all actions are closed.

Provides guidance and leadership to less-experienced cybersecurity personnel.

WHAT YOU’LL NEED TO SUCCEED:

Education: BA/BS (or equivalent experience)

Required Experience: 5+ years of related experience

Security Clearance Level: TS/SCI with Poly

Location: Customer Site

US Citizenship Required

GDIT IS YOUR PLACE:

Full-flex work week to own your priorities at work and at home

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays

Scheduled Weekly Hours:

40

Travel Required:

None

Telecommuting Options:

Onsite

Work Location:

USA VA Chantilly

#J-18808-Ljbffr