Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Insignia Technology Services Senior Enterprise Security Analyst 16534965 in Denver, Colorado

9th Way Insignia is a service-disabled, veteran-owned small business bringing transformative technology to our government customers so they can achieve their missions. Our specialties include cybersecurity, cloud modernization, software development, data analytics, enterprise architecture, enterprise IT, and artificial intelligence. Learn more about 9th Way Insignia at https://9thwayinsignia.com. As a Senior Enterprise Security Analyst, you will provide expert analysis and recommendations to protect the VA's critical information assets from emerging threats. You will work closely with cross-functional teams to evaluate security measures, identify vulnerabilities, and implement solutions that enhance the VA's overall security framework. This role is integral to safeguarding the VA's data and supporting the secure delivery of services to Veterans.

Professional Level

The Enterprise Security Analyst, Senior position aligns as E3, Engineer at 9th Way Insignia.

Functional Job (LCAT) Information:

Security System Engineering Specialist

Responsibilities

Security Analysis and Threat Identification: Conduct in-depth security analysis and threat identification within the ESA project, leveraging 10+ years of experience to safeguard the VA's IT infrastructure against evolving cyber threats.

Risk Mitigation Strategies: Develop and implement comprehensive risk mitigation strategies tailored to the ESA project, ensuring that potential security vulnerabilities are addressed promptly and effectively.

Incident Response Enhancement: Utilize Security Orchestration, Automation, and Response (SOAR) platforms to enhance the ESA project's incident response capabilities, streamlining processes and improving response t

Predictive Security Analytics: Apply machine learning techniques to predictive security analytics, identifying potential security threats and anomalies before they can impact the VA's systems.

Advanced Cryptography Implementation: Implement advanced cryptographic techniques, including homomorphic encryption and advanced symmetric key encryption algorithms, to secure sensitive data within the ESA project.

Forensic Analysis: Conduct forensic analysis using tools like EnCase or Autopsy for post-incident investigations, ensuring thorough examination and documentation of security breaches within the ESA framework.

Security Reporting and Presentation: Generate detailed security reports and graphical presentations using Power BI, Excel, and other tools, providing clear and actionable insights to stakeholders involved in the ESA pro

Security Compliance and Certification: Ensure compliance with all relevant security standards and support the process of obtaining and maintaining a Tier 4 / High Risk Public Trust background investigation for ESA project personnel.

Security Architecture Support: Provide expert analysis and support for the ESA's security architecture, ensuring that security controls and measures are properly integrated across the project's lifecycle.

Continuous Monitoring and Improvement: Continuously monitor the security landscape, identifying new threats and vulnerabilities, and recommending enhancements to the ESA project's security posture.

Collaboration with Security Teams: Work closely with other security professionals within the ESA project, sharing insights, coordinating efforts, and ensuring a unified approach to enterprise security.

Incident Handling and Response: Utilize certifications such as GIAC Certified Incident Handler (GCIH) or Offensive Security Certified Professional (OSCP) to lead incident response efforts, ensuring swift and effective resolution of security incidents.

Technical Documentation: Maintain detailed technical documentation related to security incidents, risk assessments, and mitigation strategies within the ESA project, ensuring accuracy and availability for future reference.

Requirements

10+ years of experience in security analysis, threat identification, and risk mitigation within complex IT environments.

Master's degree in information technology, information systems architecture, telecommunications, or a related technical field (or 5 years of additional enterprise architecture experience may be substituted for education).

Experience in generating detailed security reports and graphical presentations using tools like Power BI and Excel.

Ability to obtaining a Tier 4 / High Risk Public Trust background investigation

Experience with Security Orchestration, Automation, and Response (SOAR) platforms to enhance incident response capabilities.

DirectEmployers