Junior Cybersecurity Analyst (FedRAMP)

Image-HasTech

Junior Cybersecurity Analyst (FedRAMP)

Motorola Solutions
  • United States

Description

Company Overview

At Motorola Solutions, we believe that everything starts with safety. It’s the constant that empowers people to confidently move forward. It can fill a flight or sell out a stadium. It can care for a patient or graduate a class.

As a global leader in public safety and enterprise security, we create and connect the technologies that help to keep people safe where they live, learn, work and play. Our integrated technology ecosystem unifies critical communications, video security and access control, and command center software, enabling collaboration in more powerful ways.

At Motorola Solutions, we’re ushering in a new era in public safety and security. Bring your passion, potential and talents to a career that matters.

Department Overview

As one of the original FedRAMP-accredited 3PAOs, we remain one of the few companies who have helped Cloud Service Providers successfully navigate the FedRAMP process. With successful assessments of IaaS, PaaS, and SaaS clouds, our experience covers every type of cloud environment. We also specialize in helping organizations engineer secure clouds to meet FedRAMP’s demanding requirements.

Job Description
• Assess and analyze cyber security documentation for client information systems in accordance with FISMA, NIST RMF for Federal Civilian Agencies, RMF for DoD IT, FedRAMP, and departmental standards.
• Basic knowledge of Cloud Computing and FedRAMP.
• Basic knowledge of FISMA, NIST/DoD RMF, and NIST SP 800-series publications.
• Beginner knowledge of testing tools such as Nessus/ACAS, SCC, DISA STIGs / STIG Viewer, etc.
• Self-motivated and able to work in an independent manner or as part of a client delivery team.
• Able to write clearly and accurately for reports and documentation.
• Strong organizational, planning, and attention to detail skills.
• Able to work in a fast-paced, deadline-driven, remote environment.
• Able to travel up to ~25% as required for various client engagements.
• Strong technical aptitude.

Desired Additional Skills
• Automation and/or scripting experience
• 1+ years of experience in performing and/or participating in FISMA based security Assessment and Authorization (A&A) activities.
• Perform system/network vulnerability scanning and analysis using both automated tools and manual techniques.
• Perform technical assessments using standard industry tools such as Nessus, DB Protect, WebInspect, ACAS (for DoD), etc.
• Perform identification and application of vulnerability remediations, fix procedures, and when necessary, mitigation techniques.
• Ability to perform identification and mitigation of cyber security risks through formal assessment activities.
• Experience and technical knowledge in security engineering, secure architecture development, system and network security, authentication and security protocols, applied cryptography, and application security.

Basic Requirements
• Bachelor's Degree or Higher.
• Must be a US Citizen and able to obtain an active SECRET Security Clearance.

Travel Requirements

25-50%

Relocation Provided

None

Position Type

Experienced

Referral Payment Plan

Yes

Our U.S. Benefits include:
• Incentive Bonus Plans
• Medical, Dental, Vision benefits
• 401K with Company Match
• 9 Paid Holidays
• Generous Paid Time Off Packages
• Employee Stock Purchase Plan
• Paid Parental & Family Leave
• and more!

EEO Statement

Motorola Solutions is an Equal Opportunity Employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran's status, or, any other protected characteristic.

Responsibilities

  • It can fill a flight or sell out a stadium
  • It can care for a patient or graduate a class
  • Assess and analyze cyber security documentation for client information systems in accordance with FISMA, NIST RMF for Federal Civilian Agencies, RMF for DoD IT, FedRAMP, and departmental standards
  • Basic knowledge of Cloud Computing and FedRAMP
  • Able to write clearly and accurately for reports and documentation

Qualifications

  • Basic knowledge of FISMA, NIST/DoD RMF, and NIST SP 800-series publications
  • Beginner knowledge of testing tools such as Nessus/ACAS, SCC, DISA STIGs / STIG Viewer, etc
  • Strong organizational, planning, and attention to detail skills
  • Able to work in a fast-paced, deadline-driven, remote environment
  • Able to travel up to ~25% as required for various client engagements
  • Strong technical aptitude
  • Bachelor's Degree or Higher
  • Must be a US Citizen and able to obtain an active SECRET Security Clearance

Educational Requirements

  • Bachelors Degree

Benefits

  • Incentive Bonus Plans
  • Medical, Dental, Vision benefits
  • 401K with Company Match
  • 9 Paid Holidays
  • Generous Paid Time Off Packages
  • Employee Stock Purchase Plan
  • Paid Parental & Family Leave

Summary

Job Type : FULLTIME
Category : Cybersecurity Analyst
Posted : November 13, 2023
Salary : N/A
Experience : 1 Months

Share With