Jobs with 9th Way Insignia
(Found 255 Jobs)
9th Way Insignia
Cybersecurity Analyst
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specia...
Sep 17, 2024
Huntsville, AL
9th Way Insignia
Cybersecurity Analyst
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specia...
Sep 17, 2024
San Antonio, TX
9th Way Insignia
Cybersecurity Analyst
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specia...
Sep 17, 2024
Austin, TX
9th Way Insignia
Cybersecurity Analyst
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specia...
Sep 17, 2024
Dallas, TX
9th Way Insignia
Cybersecurity Analyst
9th Way Insignia
Company Introduction 9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specia...
Sep 17, 2024
Baltimore, MD
Cybersecurity Analyst
Huntsville, AL
Sep 17, 2024
unknown

Company Introduction
9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data analytics, enterprise architecture, enterprise IT, and artificial intelligence. Learn more about 9th Way Insignia at https://9thwayinsignia.com.

Team (Project) Introduction

The Enterprise Security Architecture (ESA) project is a comprehensive initiative by the Department of Veterans Affairs (VA) to enhance and secure its IT infrastructure. The project focuses on developing a unified security architecture that integrates new and emerging technologies, such as cloud computing, IoT, and AI, while ensuring compliance with federal cybersecurity standards. The goal of the ESA project is to protect the VA's information systems and data, ensuring the confidentiality, integrity, and availability of critical information while supporting the VA's mission to provide secure, reliable services to Veterans.

9th way Insignia is seeking an experienced and highly skilled Expert Cybersecurity Analyst to provide specialized technical and programmatic support services for the Veterans Affairs (VA) Enterprise Security Architecture (ESA). The successful candidate will play a critical role in maintaining and enhancing the VA's cybersecurity posture, ensuring the confidentiality, integrity, and availability of Veteran and VA information. This role involves developing, maintaining, and utilizing ESA artifacts to support a VA-wide risk management program, in alignment with NIST SP 800-39 guidelines and the VA ESA Strategy.

Professional Level

Cybersecurity Analyst, Expert position aligns as an E3, Engineer at 9th Way Insignia.

Functional Job (LCAT) Information:

Advance Security System Engineering Specialist

Responsibilities

  • Cybersecurity Strategy Development: Lead the development and implementation of long-term cybersecurity strategies for the ESA project, addressing evolving threats and ensuring the security of the VA’s enterprise-level systems.

  • Policy Development and Compliance: Develop and refine cybersecurity policies for the ESA project, ensuring alignment with federal regulations and the VA’s security requirements, while maintaining robust protection against cyber threats.

  • Threat Detection and Mitigation: Utilize your extensive experience in threat detection and mitigation to identify, assess, and counteract cyber threats within the ESA project, safeguarding the VA’s critical infrastructure.

  • Network Security Design: Design and implement secure network architectures within the ESA framework, incorporating advanced intrusion detection systems (e.g., Cisco ASA, Fortinet) and Public Key Infrastructure (PKI) to enhance the security of VA networks.

  • Cybersecurity Tools Expertise: Leverage in-depth knowledge of cybersecurity tools and network topologies to enhance the security posture of the ESA project, ensuring the integration of cutting-edge technologies and best practices.

  • Advanced Persistent Threat (APT) Defense: Develop and implement APT detection and mitigation strategies to protect the ESA project from state-sponsored cyberattacks and other sophisticated threats.

  • Reverse Engineering and Malware Analysis: Utilize reverse engineering tools such as IDA Pro or Ghidra to analyze malware and develop effective defense mechanisms, contributing to the overall security of the ESA project.

  • Blockchain Security Application: Apply knowledge of blockchain security to secure digital transactions and decentralized networks within the ESA project, exploring innovative solutions to emerging cybersecurity challenges.

  • AI in Cybersecurity: Develop proactive defense systems using Artificial Intelligence (AI) to anticipate and respond to cyber threats, enhancing the ESA project’s ability to protect the VA’s assets.

  • Comprehensive Threat Management: Oversee the identification, assessment, and mitigation of various cyber threats within the ESA project, ensuring comprehensive protection across all VA systems.

  • Security Certification and Compliance: Maintain certifications such as Certified Ethical Hacker (CEH) or GIAC Security Expert (GSE), ensuring that all security practices within the ESA project adhere to the highest industry standards.

  • Stakeholder Collaboration: Collaborate with other cybersecurity professionals, IT teams, and VA leadership to ensure that the ESA project’s security measures are fully integrated and aligned with overall project goals.

  • Security Clearance and Compliance: Ensure the ESA project’s compliance with all relevant security regulations and support the process of obtaining and maintaining a Tier 4 / High Risk Public Trust background investigation for project personnel.

Requirements

  • 15+ years of experience in IT cybersecurity, including policy development, threat detection, and network security design.

  • Master's degree in computer science, electronics engineering, or a relevant technical discipline (or 12 years of additional relevant experience may be substituted for education).

  • Demonstrated expertise in Cybersecurity Policy development, threat detection, and mitigation strategies, with a strong background in securing enterprise-level systems.

  • In-depth knowledge of cybersecurity tools, network topologies, intrusion detection systems (e.g., Cisco ASA, Fortinet), Public Key Infrastructure (PKI), and secured networks.

  • Proficiency in cybersecurity policy, threat mitigation, and the use of cybersecurity tools, such as intrusion detection systems and Public Key Infrastructure.

  • Proven ability to develop and implement long-term cybersecurity strategies that address evolving threats.

  • Comprehensive knowledge of various cyber threats, including their identification, assessment, and mitigation within large-scale networks.

  • Ability to obtaining a Tier 4 / High Risk Public Trust background investigation

  • Knowledge of reverse engineering tools like IDA Pro or Ghidra for analyzing malware and developing defense mechanisms.

  • Experience with advanced persistent threat (APT) detection and mitigation strategies to defend against state-sponsored cyberattacks.

  • Familiarity with blockchain security and its application to secure digital transactions and decentralized networks.

  • Proficiency with Artificial Intelligence (AI) in cybersecurity for developing proactive defense systems.

  • Certifications such as Certified Ethical Hacker (CEH) or GIAC Security Expert (GSE).

Salary Range

The salary range for this position is $96,370.33 to $155,546.64.

9th Way Insignia’s range for this job level is a general guideline only and not a guarantee of compensation or salary.

Clearance, background investigation

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Tier 4 / High Risk Public Trust

Location
This position is remote.

9th Way Insignia reserves the right to adjust work location based upon mission requirements.

Benefits

Benefits eligible employees will have access to our comprehensive benefits package which includes Medical, Dental, Vision, Voluntary Life Insurance, 401(k), Basic Life A&D, STD, LTD, PTO, Telehealth, paid holidays, FSA, HSA. Employee resources such as an Employee Assistance Program (EAP) and Traveling Assistance.

Legal
We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law. hr@9th-way.com

PDN-9d08148d-8636-4be4-875d-220e84ae14a1
©2024 TalentAlly
Powered by TalentAlly.
Apply for this job
Cybersecurity Analyst
9th Way Insignia
Huntsville, AL
Sep 17, 2024
unknown
Your Information
First Name *
Last Name *
Email Address *
Zip Code *
Password *
Confirm Password *
Create your Profile from your Resume
By clicking the Apply button, you agree to the terms of use and privacy policy.
Continue to Apply

9th Way Insignia would like you to finish the application on their website.