Cyber Security Policy & Compliance Analyst

at  Peraton

United States, , USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate02 Sep, 2024USD 86000 Annual03 Jun, 20248 year(s) or aboveCissp,Operating Systems,Software,CommunicationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT PERATON

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

BASIC QUALIFICATIONS:

  • Bachelor’s degree and 8 years’ experience or Associate’s degree and 10 years’ experience or HS diploma/equivalent and 12 years relevant experience.
  • Ability to obtain and maintain a Public Trust clearance.
  • Must be a U.S Citizenship or Green Card holder. No sponsorships.
  • Residing in the U.S for the past five years with no more than 6 months travel outside the U.S. during this time frame.
  • Military Service excluded. (Exception does not include military family members).
  • 8 years’ of experience in the security aspects of multiple platforms, operating systems, software, communications, and network protocols.
  • CISSP certified or the ability to work towards obtaining the certification. Target Salary Range
    $86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Responsibilities:

RESPONSIBILITIES

Peraton is seeking a Cyber Security Policy & Compliance Analyst to join our innovative team of qualified, diverse individuals. The ideal candidate will design and administer procedures in the organization that sustains the security of the organization’s data and access to its technology and communications systems. This role is ideal for someone who thrives in a fast-paced environment and is committed to delivering exceptional results. Don’t miss this opportunity to shape the future in cyber security.

DAY TO DAY ROLES AND RESPONSIBILITIES:

  • Assess risk of exposure of proprietary data through weaknesses in platforms, access procedures, and forms of access to the organization’s systems and the data contained in them.
  • Provides technical support on post event network security logs and trend analysis.
  • Detects the full spectrum of known cyber-attacks (e.g., DDoS, malware, phishing, others).
  • Uncovers security and compliance violations.
  • Pinpoint’s location of compromised systems and devices.
  • Correlates events from the various components in the IT security infrastructure and identifies attacks and breaches.
  • Associates and correlates IP address related events with specific systems or devices in the IT infrastructure.


REQUIREMENT SUMMARY

Min:8.0Max:12.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

United States, USA