Jobs with 9th Way Insignia
(Found 255 Jobs)
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our speci...
Sep 17, 2024
Dallas, TX
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our speci...
Sep 17, 2024
Baltimore, MD
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our speci...
Sep 17, 2024
Washington, DC
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our speci...
Sep 17, 2024
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our spec...
Sep 17, 2024
Ashburn, VA
Senior Enterprise Security Analyst
Dallas, TX
Sep 17, 2024
unknown

Company Introduction
9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data analytics, enterprise architecture, enterprise IT, and artificial intelligence. Learn more about 9th Way Insignia at https://9thwayinsignia.com.

Team (Project) Introduction

The Enterprise Security Architecture (ESA) project is a comprehensive initiative by the Department of Veterans Affairs (VA) to enhance and secure its IT infrastructure. The project focuses on developing a unified security architecture that integrates new and emerging technologies, such as cloud computing, IoT, and AI, while ensuring compliance with federal cybersecurity standards. The goal of the ESA project is to protect the VA's information systems and data, ensuring the confidentiality, integrity, and availability of critical information while supporting the VA's mission to provide secure, reliable services to Veterans.

As a Senior Enterprise Security Analyst, you will provide expert analysis and recommendations to protect the VA’s critical information assets from emerging threats. You will work closely with cross-functional teams to evaluate security measures, identify vulnerabilities, and implement solutions that enhance the VA’s overall security framework. This role is integral to safeguarding the VA’s data and supporting the secure delivery of services to Veterans.

Professional Level

The Enterprise Security Analyst, Senior position aligns as E3, Engineer at 9th Way Insignia.

Functional Job (LCAT) Information:

Security System Engineering Specialist

Responsibilities

  • Security Analysis and Threat Identification: Conduct in-depth security analysis and threat identification within the ESA project, leveraging 10+ years of experience to safeguard the VA's IT infrastructure against evolving cyber threats.

  • Risk Mitigation Strategies: Develop and implement comprehensive risk mitigation strategies tailored to the ESA project, ensuring that potential security vulnerabilities are addressed promptly and effectively.

  • Incident Response Enhancement: Utilize Security Orchestration, Automation, and Response (SOAR) platforms to enhance the ESA project’s incident response capabilities, streamlining processes and improving response times.

  • Predictive Security Analytics: Apply machine learning techniques to predictive security analytics, identifying potential security threats and anomalies before they can impact the VA's systems.

  • Advanced Cryptography Implementation: Implement advanced cryptographic techniques, including homomorphic encryption and advanced symmetric key encryption algorithms, to secure sensitive data within the ESA project.

  • Forensic Analysis: Conduct forensic analysis using tools like EnCase or Autopsy for post-incident investigations, ensuring thorough examination and documentation of security breaches within the ESA framework.

  • Security Reporting and Presentation: Generate detailed security reports and graphical presentations using Power BI, Excel, and other tools, providing clear and actionable insights to stakeholders involved in the ESA project.

  • Security Compliance and Certification: Ensure compliance with all relevant security standards and support the process of obtaining and maintaining a Tier 4 / High Risk Public Trust background investigation for ESA project personnel.

  • Security Architecture Support: Provide expert analysis and support for the ESA’s security architecture, ensuring that security controls and measures are properly integrated across the project’s lifecycle.

  • Continuous Monitoring and Improvement: Continuously monitor the security landscape, identifying new threats and vulnerabilities, and recommending enhancements to the ESA project’s security posture.

  • Collaboration with Security Teams: Work closely with other security professionals within the ESA project, sharing insights, coordinating efforts, and ensuring a unified approach to enterprise security.

  • Incident Handling and Response: Utilize certifications such as GIAC Certified Incident Handler (GCIH) or Offensive Security Certified Professional (OSCP) to lead incident response efforts, ensuring swift and effective resolution of security incidents.

  • Technical Documentation: Maintain detailed technical documentation related to security incidents, risk assessments, and mitigation strategies within the ESA project, ensuring accuracy and availability for future reference.

Requirements

  • 10+ years of experience in security analysis, threat identification, and risk mitigation within complex IT environments.

  • Master's degree in information technology, information systems architecture, telecommunications, or a related technical field (or 5 years of additional enterprise architecture experience may be substituted for education).

  • Experience in generating detailed security reports and graphical presentations using tools like Power BI and Excel.

  • Ability to obtaining a Tier 4 / High Risk Public Trust background investigation

  • Experience with Security Orchestration, Automation, and Response (SOAR) platforms to enhance incident response capabilities.

  • Familiarity with machine learning techniques for predictive security analytics and anomaly detection.

  • Knowledge of advanced cryptographic techniques, including homomorphic encryption or advanced symmetric key encryption algorithms.

  • Skills in forensic analysis tools such as EnCase or Autopsy for post-incident investigations.

  • Certifications such as GIAC Certified Incident Handler (GCIH) or Offensive Security Certified Professional (OSCP).

Salary Range

The salary range for this position is $96,370.33 to $126,164.48.

9th Way Insignia’s range for this job level is a general guideline only and not a guarantee of compensation or salary.

Clearance, background investigation

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Tier 4 / High Risk Public Trust

Location
This position is remote.

9th Way Insignia reserves the right to adjust work location based upon mission requirements.

Benefits

Benefits eligible employees will have access to our comprehensive benefits package which includes Medical, Dental, Vision, Voluntary Life Insurance, 401(k), Basic Life A&D, STD, LTD, PTO, Telehealth, paid holidays, FSA, HSA. Employee resources such as an Employee Assistance Program (EAP) and Traveling Assistance.

Legal
We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. hr@9th-way.com

PDN-9d08148c-759d-4094-9130-39d7ac300056
©2024 TalentAlly
Powered by TalentAlly.
Apply for this job
Senior Enterprise Security Analyst
9th Way Insignia
Dallas, TX
Sep 17, 2024
unknown
Your Information
First Name *
Last Name *
Email Address *
Zip Code *
Password *
Confirm Password *
Create your Profile from your Resume
By clicking the Apply button, you agree to the terms of use and privacy policy.
Continue to Apply

9th Way Insignia would like you to finish the application on their website.