Information Security Analyst IV

eSimplicity
Silver Spring, MD, US
Full-time

Job Description

Job Description

Description : About Us

About Us

eSimplicity is a modern digital services company that delivers innovative federal and commercial IT solutions designed to improve the health and lives of millions of Americans while defending our national interests.

Our solutions and services improve healthcare for millions of Americans, protect our borders, and defend our country on the battlefield by supporting the Air Force, Space Force, and Navy.

eSimplicity's people-centric approach aims to transform the American healthcare experience through innovative technologies.

Our team’s experience spans various federal civilian customers on diverse projects across its core competencies. Our priority is safeguarding our community by leading the government’s cloud migration, developing artificial intelligence models to identify fraudulent Medicare claims, and accelerating access to data and insights.

Purpose of Scope :

We’re seeking a Information Security Analyst IV responsible for providing security support services while meeting security control compliance requirements for a systems portfolio at various stages of maturity and modernization.

This role will support continuously monitoring systems' cybersecurity posture to secure against cyber threats. The SO’s primary responsibility is to facilitate security tool implementation and security tool usage, ensuring tools remain compliant and configured properly, all the while ensuring a successful program Authorization to Operate (ATO).

Additionally, the SO is expected to take ownership of communication and visualization of security issues, especially where coordination between product teams, information owners, engineering, and infrastructure staff is necessary for remediation.

The SO owns coordination and response to the agency’s security-related inquiries, compliance with agency policy, security controls, and maintenance of security documentation and artifacts.

The SO will act as the primary liaison to provide timely and accurate responses to security-related data calls (System Security & Compliance Status, Vulnerability, and Compliance scanning issues).

Provide subject matter expertise throughout all phases of the system development lifecycle. SO will interface with multiple stakeholders through multiple touchpoints weekly.

Responsibilities :

  • Work closely with the Product Owners, ISSOs, and engineering and infrastructure staff to provide guidance on the implementation of security policies, standards, and procedures.
  • Analyze new or updated security requirements, collaborate with stakeholders, and develop clear and accurate responses.
  • Support the review and update of ATO artifacts such as System Security Plans, Information System Contingency Plans, Configuration and Change Management Plans, Incident Response Plans, Privacy Impact Analysis, and more.
  • Interpret security risk assessment, review security scan results, assess security vulnerabilities, and support the development and remediation of vulnerability and compliance issues via Plan of Action and Milestones (POA&Ms)
  • Support the development of implementation and design documentation relating to security feature implementation.
  • Work with engineering and infrastructure personnel to document remediation for vulnerabilities and non-compliance issues.
  • Analyze and interpret agency security requirements and provide governance communication to non-security personnel.
  • Collaborate with product teams, ISSOs, and other stakeholders to support continuous monitoring and ATO efforts.
  • Conducts vulnerability assessments and monitors systems, networks, databases, and Web-based assets for potential system breaches.

Recommends and takes the lead on implementing changes to enhance security systems, prevent unauthorized access, and help mitigate security vulnerabilities.

  • Responds to alerts from information security tools. Reports, investigates, and resolves higher-level security incidents.
  • Respond to security tool outages and degradations in service, tune security rules and alerts, and set / maintain security tool dashboards and reporting.
  • Research security trends, new methods, and techniques used in unauthorized data access to preemptively eliminate the possibility of system breaches.

Ensures compliance with regulations and privacy laws. Conducts research to identify new attack vectors.

  • Educates and communicates security requirements and procedures to all users and new employees.
  • Recommend process improvements to the information system for risk mitigation.
  • It applies iterative security automation to all program aspects, increasing overall security posture iteratively and never accepting the status quo.
  • Provide audit log review in Splunk, present findings to ISSO, and plan for investigation or remediation activities.
  • Periodic user and privileged access reviews.

Requirements :

Required Qualifications :

  • Minimum of 7+ years related experience.
  • A bachelor's degree in computer science, Information Systems, Engineering, Business, or other related scientific or technical discipline.

With six years of general information technology experience and at least four years of specialized experience, a degree is not required.

  • Familiarity with Agile Methodologies.
  • Working knowledge of AWS Security tools, their functionality, and purpose
  • Assist customer with defining appropriate change management processes (Responsible for documenting application criticality, privacy, and security impact analysis)
  • Knowledge of hardening standards (DISA STIG, CIS)
  • Understanding of NIST Risk Management Framework and NIST 800-53 rev5
  • Experience with CI / CD, defining security decision gates and DevSecOps
  • Know the difference between SAST, DAST, IAST, and OAST tools and their functions, benefits, and weaknesses within CI / CD
  • Understanding of business security practices and procedures; knowledge of current security tools available; hardware / software security implementation;

different communication protocols; encryption techniques / tools; familiarity with commercial products; and current Internet technology.

  • Understands continuous automated security practices applied to data and application engineering teams.
  • Prior experience managing systems in AWS cloud environments, familiarity with AWS Tools and Services
  • Experience with designing security baked-in to any architecture : Cloud and IaC, Applications, Web applications, Data Processing, Data-Centric Applications, AI / ML, CICD Pipelines;

seek automation-driven designs.

  • Demonstrated work experience with the following : computer networking, cryptography, security engineering and architecture, vulnerability assessments, or operating systems required.
  • Broad experience using cloud services, Linux systems, Development / Data engineering core tools, GitHub, GitHub Actions, Security Tools, etc.
  • Demonstrated working knowledge of vulnerability and compliance scanning tools.
  • Understands how to assess vulnerabilities and provide recommendations regardless of first-hand knowledge of the application or system.
  • Proven ability to work effectively both independently and / or in a team setting.
  • Must possess strong analytical and problem-solving abilities and strong critical-thinking skills in complex communication environments.
  • Strong attention to detail. Required to manage / follow-through of multiple independent tasks dependencies across intra / inter-project teams
  • Excellent organizational and time-management skills in a fast-paced environment.
  • Excellent customer service skills with the ability to deal tactfully, confidently, and ethically with both internal and external customers.
  • Experience with Government Agency Security Assessment Process in support of maintaining and / or establishing an ATO and the appropriate security boundary.
  • Experience with Atlassian Jira & Confluence
  • Excellent command of written and spoken English.
  • Ability to obtain and maintain a Public Trust, residing in the United States

Desired Qualifications :

  • Federal Government contracting work experience
  • Highly preferred industry certifications such as the CISSP, CEH, GIAC, etc.
  • Experience with Security Information and Event Management (SIEM) systems (i.e. Splunk)

Working at eSimplicity :

eSimplicity supports a remote work environment operating within the Eastern time zone so we can work with and respond to our government clients.

Expected hours are 9 : 00 AM to 5 : 00 PM Eastern unless otherwise directed by your manager.

Occasional travel for training and project meetings. It is estimated to be less than 25% per year.

Benefits :

We offer a highly competitive salary and full healthcare benefits.

Equal Employment Opportunity :

eSimplicity is an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender, age, status as a protected veteran, sexual orientation, gender identity, or status as a qualified individual with a disability.

30+ days ago
Related jobs
Promoted
The Johns Hopkins University Applied Physics Laboratory
Laurel, Maryland

Work closely with Information Systems Security Managers (ISSMs), Program Managers, System Administrators, and Program Security Representatives (PSRs) to develop secure IT solutions for classified environments. We are ranked as one of Computerworld 's Top Places to Work in IT 5 years running, and we ...

eSimplicity
Annapolis Junction, Maryland

We’re seeking an Information Security Analyst who is responsible for providing security support services while meeting security control compliance requirements for a portfolio of systems at various states of maturity and modernization. Applies iterative security automation to all program aspec...

Visvero, Inc.
Silver Spring, Maryland

TheInformation Systems Analyst Level IV may perform or oversee systems. The Information Systems AnalystLevel IV provides. Level II and Level III Information Systems Analysts. ...

Visvero, Inc.
Silver Spring, Maryland

The Information Systems Analyst - Level IV may perform or oversee systems. The Information Systems Analyst - Level IV provides. Level II and Level III Information Systems Analysts. ...

Marriott International
Bethesda, Maryland

The objective of this role is to drive and achieve maximum security compliance status and ensure that all implementations follow the Marriott security role will perform tracking and reporting on the established security metrics and will have a direct reporting line to the Senior Director, Continent ...

American Systems
Patuxent River, MD, US (Primary)Telecommuter/Any State, US

We are looking for a Senior Information Security Analyst with demonstrated experience planning, documenting, implementing, upgrading, and monitoring security measures for the protection of computer network systems and information. Active Certified Information Systems Security Professional (CISSP) or...

Visvero, Inc.
Silver Spring, Maryland

The Information Systems Analyst - Level IV may perform or oversee systems. The Information Systems Analyst - Level IV provides. Level II and Level III Information Systems Analysts. ...

Visvero, Inc.
Silver Spring, Maryland

The Information Systems Analyst - Level IV may perform or oversee systems. The Information Systems Analyst - Level IV provides. Level II and Level III Information Systems Analysts. ...

Marriott International
Bethesda, Maryland

Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences. Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts. Information Technology/Security ...

Marriott International
Bethesda, Maryland

Develop and present comprehensive reports for both technical, executive, and non-security stakeholder audiences. Through a strong understanding of attacker behavior, participates in and manages security events and incidents, and helps train and mentor other analysts. Information Technology/Security ...