AMVETS Jobs

Job Information

General Dynamics Information Technology Information Security Analyst Senior in Bossier City, Louisiana

Req ID: RQ174312

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: None

Job Family: Information Security

Skills:

Cybersecurity,Information Security,Security Tools

Experience:

3 + years of related experience

Job Description:

Transform technology into opportunity as an Information Security Analyst Senior with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As an Information Security Analyst Senior , you will help ensure today is safe and tomorrow is smarter. Our work depends on an Information Security Analyst Senior joining our team to deliver ISSO/Security Assessor services as well as privacy support for multiple customers across federal, state, and local agencies. The successful candidate will be responsible for planning, providing oversight as well as coordinating technical security activities to ensure compliance with GDIT and customer requirements. Role may be located onsite in Bossier City, LA or remote with strong preference for Louisiana residents.

HOW AN INFORMATION SECURITY ANALYST SENIOR WILL MAKE AN IMPACT:

  • Build professional relationship with current team members

  • Provide lead support regarding assigned tasks

  • Support operational needs to ensure customer requirements are met/satisfied

  • Work closely with compliance teams to ensure all Governance Risk and Compliance (GRC) strategies are being addressed by responsible stakeholders

  • Accountable to leadership for security activities

  • Ability to address any security Key Performance Indicators (KPIs) and provide actionable action plans

  • Interact with customers both internally and externally to ensure requirements are understood and validated

  • Continuously monitor and report program status to leadership as it relates to risk, remediation and mitigations

  • Remain an integral part of the System Life Cycle (SLC) process(es) for each RDC program ensuring security requirements are being addressed

  • Provide support regarding privacy-related tasks if required

WHAT YOU’LL NEED TO SUCCEED:

  • Technical Training, Certification(s) or Degree, 3+ years of experience

  • At least 2+ years of related experience in IT, Cyber industry, and/or Privacy

  • Experience with security tools and user provisioning

  • Experience in security role managing projects as well as delivering and supporting customer security requirements

  • External and internal customer engagement

  • Extensive knowledge of access controls, operating systems, cyber domains, cloud security, vulnerability management, risk management, documentation (i.e.: System Security Plan) development, security operations and information assurance governance

  • Technical experience with networking devices (firewalls, routers, switches, VPN's), operating systems, databases, servers, workstations, virtual machines

  • Strong understanding of security boundary protection strategies to include Intrusion Detection/Prevention devices, compensating controls, and firewall rules

  • Understanding of account management processes

  • Knowledge of contingency planning and disaster recovery

  • Knowledge of NIST 800-53 security and privacy controls

  • Knowledge of security authorization process

  • Knowledge of IT audits and associated processes

PREFERRED QUALIFICATIONS:

  • CISSP certification

  • Security+ certification

  • Any other security certification

  • Any other privacy certification

  • Any other IT certification

GDIT IS YOUR PLACE:

  • Full-flex work week to own your priorities at work and at home

  • 401K with company match

  • Comprehensive health and wellness packages

  • Internal mobility team dedicated to helping you own your career

  • Professional growth opportunities including paid education and certifications

  • Cutting-edge technology you can learn from

  • Rest and recharge with paid vacation and holidays

The likely salary range for this position is $80,226 - $133,973. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers