✨ Fill and validate PDF forms with InstaFill AI. Save an average of 34 minutes on each form, reducing mistakes by 90% and ensuring accuracy. Learn more

IT Security Policy Analyst SME - Secret Clearance - Remote

MindPoint Group Remote
security security policy analyst sme remote security training cybersecurity team materials compliance security policy growth
March 18, 2023
MindPoint Group
Trenton, New Jersey

IT Security Policy Analyst SME - Secret Clearance - Remote

Department: GRC

Location:

Text code PASME to [Phone number shown when applying] to apply!

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally.

Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few).

Beyond just excellent pay and benefits, you-ll want to work here for reasons that can-t be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you.

A position at MPG promises you


  • A diverse organization

  • A safe workplace with zero tolerance for discrimination or harassment of any kind

  • A balanced work life. Seriously.

  • A stable, established, and growing business

  • A leadership team focused on your professional growth and development

Job Description

What you get to do every day:


  • Provide advisory services as a cybersecurity technology and policy subject matter expert on a team operating the client-s cybersecurity training and awareness program

  • Serve as backup to the Team Lead when needed

  • Provide guidance and recommendations in the review and update of the client-s current CSAT training, awareness campaign, and ISSO training materials

  • Conduct research and analysis of the latest IT security laws, memorandum, requirements, trends, etc., and the impact on program materials

  • Assist in maintaining and developing new program materials to address new requirements and changes in cybersecurity policy, technology, and culture

  • Lead the program-s lunch and learn training sessions and the ISSO forum/ training, including speaker identification and coordination

  • Assist with HUD-s annual Incident Response and Contingency Planning tabletop exercise

  • Support reporting activities for training that is not maintained within the LMS (i.e., contractor CSAT, specialized training)

Qualifications

Active Secret required

What skills are required?


  • Bachelor-s degree and 8 years of general work experience / 6 years relevant -functional- experience

  • 6+ years of experience with NIST, FISMA, and Security Assessment & Authorization

  • 6+ years of experience in IT security policy implementation and compliance

  • 4+ years of experience in use of CSAM for IT system security tracking, assessments, and compliance reporting

  • 4+ years of experience in leading compliance assessments or audits

What is ideal?


  • Familiarity with the following IT security concepts, practices, and tools is preferred:

  • TCP/IP

  • Packet Analysis

  • SIEM Operation

  • Understanding of how exploits work and appear within network traffic

  • Intrusion Detection Technology

  • Understanding of rootkits, exploits, and other types of malware

  • Awareness and understanding of popular attack tools (e.g., Zeus, Blackhole, Slowloris, LOIC, Cryptolocker, Pony Loader, etc.)

  • Ability to communicate the actual status of an incident, attack effectively, or other cyber issues

  • Awareness of tradecraft used by Nation State APT actors

  • Capability to support the following systems: ArcSight SIEM; Splunk; Novetta Cyber Analytics; FireEye MPS Suite; Snort IDS; Bro IDS; Fidelis XPS; CloudShield Trusted Cyber Solution Orchestrator; Microsoft Advanced Threat Analytics; Counterattack Active Defense

  • CISSP certification

Additional Information


  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.

  • All your information will be kept confidential according to EEO guidelines.

  • Compensation is unique to each candidate, and relative to the skills and experience they bring to the position. The salary range for this position is typically $120-140k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Text code PASME to [Phone number shown when applying] to apply!


Report this job

Similar jobs near me

Related articles