Logo
Cbridgeinc

CSSP Cyber Analyst-All Shifts

Cbridgeinc, Doral, Florida, United States,


When you join the Cambridge team, you are part of a skilled and talented global community that is united by a set of core values: commitment, integrity, and perseverance. Join our team and help us confront today’s most threatening and complex obstacles!Cambridge International Systems, Inc. has a full-time CSSP Security Analyst opportunity available based in Doral, FL. Qualified candidates for this job must possess a current DoD Secret security clearance.ROLE RESPONSIBILITIES

Our SCITES program supporting US Southern Command has an exciting, challenging opportunity for someone versed in ESS support. The person hired for our ESS role will perform the following types of tasks/functions:Ensure that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.Collaborate with other internal Joint DoDIN Operations Center (JDOC) Team leads and/or external cybersecurity resources during execution of JDOC tasks that include, but are not limited to: endpoint security, data loss prevention, malware protection, rogue device detection, applications, whitelisting / exceptions / exclusion handling, real time metrics reporting.Provide technical support, including the monitoring, reporting, tuning, and tool administration in support of JDOC requirements.Evaluate, test, recommend, coordinate, monitor, and maintain cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.Per issued orders work with vendors (as necessary) and/or other functional teams to incorporate products updates, bug fixes, and associated infrastructure updates.Meet all JDOC requirements through facilitating and/or resolving endpoint security issues.Administer and implement policies/rules to endpoint sensors in accordance with issued orders and best practice guides.Facilitate ongoing development and maintenance of standard operating procedures, work instructions, etc.Facilitate communications with leaders with respect to endpoint security deficiencies, concerns, or needed enhancements.Establish personnel work schedules to support JDOC requirements.Use data collected from endpoint security tools to analyze events that occur within their environments for the purposes of mitigating threats.Interpret, analyze, and report all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.Develop techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.Required QUALIFICATIONS

Must possess an active DoD Secret security clearance with the ability to obtain a TS/SCI.BA/BS or equivalent combination of training, experience and education.ESS Certifications (201, 301) Preferably 501 as well.8570 Compliance: A combination of CEH, CySA+ or Sec+ etc. (refer to IAT Level II guidelines).2+ years of IT experience preferably with IT Security.Person chosen will be required to be available/work non-traditional shift work to provide 24/7/365 onsite coverage within the USSOUTHCOM Joint DoDIN Operations Center.TRAVEL REQUIREMENTS

In rare occasions, overnight travel may be required.PHYSICAL ENVIRONMENT AND WORKING CONDITIONS

Must be able to work in an office environment, sitting at a desk, looking at a computer for most of the workday.Work is physically comfortable; the employee has discretion about sitting, walking, standing, etc.May be required to travel short distances to offices/conference rooms and buildings on site.BENEFITS AND PERKS

Cambridge International Systems is committed to investing in our employees and their future by providing them with competitive compensation, career development opportunities, comfortable working conditions, and a comprehensive benefits package, some of which are listed below:Medical, dental, vision, Life/AD&D/STD/LTD insurance401(k) matching and immediate vestingPaid time off and holidaysGenerous tuition & training assistance programRelocation assistanceSign-on bonusesReferral bonusesPerformance-based bonusesCommunity involvement & outreachWellness programEmployee Assistance Program (EAP)Tickets at Work

#J-18808-Ljbffr