ASSYST

Junior Security Analyst

ASSYST Sterling, VA

Direct message the job poster from ASSYST

Vassudev Balakrishnan

Vassudev Balakrishnan

Senior Technical Recruiter at ASSYST

ASSYST's Information Assurance and Cyber Security Practice is seeking an Entry level Security Analyst to support our Federal Program. ASSYST is currently managing Cyber initiatives for various customers including Federal, State, and Local governments. Our end-to-end services cover architecture, design, policy, monitoring, detection, remediation, compliance, awareness, and training.


Primary Job Responsibilities:

  • Respond to crisis or urgent situations within the system to mitigate immediate and potential threats.
  • Use mitigation, preparedness, and response and recovery approaches, as needed, to maximize information security.
  • Oversee, evaluate, and support the documentation, validation, and accreditation processes necessary to assure that IT systems meet the organization’s security requirements.
  • Ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.
  • Provide security advice and recommendations to leadership and staff based on NIST and FIPS guidelines
  • Analyze system security assessment reports.
  • Develop estimates of the security risks associated with deployment of new technologies.
  • Use defensive measures and information collected from a variety of sources to identify, analyze, and report events


Requirements:

  • Professional experience supporting information security/assurance programs, policies, processes, and procedures per various security frameworks/laws/standards/directives, e.g.: FISMA; OMB directives; Presidential Directives; NIST (SP-800 series; FIPS); HIPAA of 1996; Privacy Act
  • Comprehensive knowledge of the FISMA and FEDRAMP
  • In-depth knowledge of the NIST SP 800 series documents
  • In-depth knowledge of the 800-53 security control requirements and standard methods for implementing them
  • Practical knowledge of IT System contingency planning
  • Understanding of risk assessment and risk management concepts
  • Good understanding of continuous monitoring and continuous authorization concepts
  • Good understanding of protection of PII and PIA concepts
  • Expert use of MS Office, especially Word, PowerPoint and Outlook
  • Good ability to articulate technical concepts, especially in the review process


ASSYST Benefits:

We are proud to offer a robust benefits package including medical, dental, vision, 401(k) retirement plan, disability insurance, flexible spending accounts and more in order for our employees to maintain a secure work/life balance.


ASSYST is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, disability, military status, national origin or any other characteristic protected under federal, state, or applicable local law

  • Seniority level

    Entry level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    IT Services and IT Consulting

Referrals increase your chances of interviewing at ASSYST by 2x

See who you know

Get notified about new Security Analyst jobs in Sterling, VA.

Sign in to create job alert

Similar Searches

Looking for a job?

Visit the Career Advice Hub to see tips on interviewing and resume writing.

View Career Advice Hub