Cybersecurity Analyst

Honolulu, HI Full Time
POSTED ON 5/14/2024

The Cyber Security Analyst is responsible for all areas of IT cybersecurity and assisting the USARPAC G61 (CSPMO) in managing missions intended to preserve the ability to utilize blue cyberspace capabilities and protect data, networks, cyberspace-enabled devices, and other designated systems by defeating on-going or imminent malicious cyberspace activity. This position will serve as the G6 lead for all matters related to the defense of the cyber domain as it pertains to USARPAC.

Responsibilities: This position will include, but is not limited to, the following tasks:

  • Responsible for oversight and accountability of day-to-day security operations of cybersecurity tasks.
  • Develop and maintain compliant security architecture by implementing current policies, procedures, and standards to provide a layered approach to cybersecurity.
  • Evaluate policies against applicable standards for regulatory compliance.
  • Assess USARPAC Physical, personnel, facility, and information systems, through policies and controls IAW Army Regulations, Department of Defense (DoD) Directives and Instructions.
  • Integrate the current program into existing Warfighting functions, plans, and policies.
  • Develop and plan for Cyber Mission Forces integration.
  • Develop Cyber training objectives and maximize use during exercises.
  • Manage the Cyber Battle Rhythm.
  • Maintain awareness of all cyber activities in the Pacific AO.
  • Identify Cyber Theater Critical Assets (TCA) for USARPAC and Joint leadership awareness.
  • Provide COMSEC distribution to the appropriate authorized agency and organization in the Pacific Theater.
  • Disseminate OPORDs/CVEs from INDOPACOM to USARPAC supporting commands for action and reporting.
  • Work with system owners to maintain current Authorities to Operate in a manner compliant with Federal Information Security Management Act (FISMA), DoD Risk Management Framework (RMF), and National Institute of Standards and Technology (NIST) guidance.
  • Represent the USARPAC G6 and CG in briefings and meetings regarding the cybersecurity posture of the AOR.
  • Coordinate with Offensive and Defensive Cyber teams in exercise or contingency operations.

The Analyst will:

  • Attend technical meetings as requested by the Govt. Cybersecurity Program Manager, providing comments and recommendations when required.
  • Assist in the review and drafting of policy, SOPs, and directives as required.
  • Ensure appropriate Secure Technical Implementation Guidelines (STIG) are maintained through monthly POAM review.
  • Review Plans of Action & Milestones (POA&M) for currency and mitigations to identify vulnerabilities.
  • Provide recommendations on Cybersecurity perspectives for proposed changes, initiatives, and projects.
  • Review change requests, system connection requests, and requests for exceptions to policy to DODIN-AP networks. Determine associated risk and draft Memorandums for Record for all requests with recommendation to the Authorizing Official via CSPMO review.
  • Validate assets comply with Army Gold Master configuration, DISA STIG compliant, and meet all requirements of the Change Request process prior to recommending connection to the DODIN-AP network.
  • Review all change requests for completeness, accuracy, and residual risk prior to providing approval Memorandum for Request to the Cybersecurity SME.

The Analyst will support C&A activities including:

  • Ensure the Network Enterprise Centers and USARPAC controlled assets comply with eMASS and AO direction for all connections to the DODIN-AP NIPR and SIPR in support of their Authority to Connect (ATC) and Authority to Operate (ATO).

The Analyst will support the CCRI and OIP processes including:

  • Provide support to the CCRI assessment team during scheduled and unscheduled inspections.
  • Ensure Network Enterprise Command’s (NECs) and Regional Cyber Center (RCCs) comply with all applicable CCRI requirements (e.g., Technical, CND Directives, Contributing Factors, etc.), as command team member for the Site Assist Visit (pre-CCRI inspection). Report status, findings, and results.
  • Support post-CCRI finding remediation. Assist with the planning, executing, and documenting CCRI finding remediation activities.
  • Provide support to the Organizational Inspection Program (OIP) prior to, during, and following all OIP inspections.
  • Evaluate Command personnel during all OIP inspections. Document all findings; teach and train personnel on how to correct findings and provide recommendations to preclude the recurrence of findings.

Cybersecurity support for Exercises:

  • Review, analyze, and recommend connections for Authorizing Official (AO) approval.
  • Work with exercise participants to develop proper documentation for presenting to the AO.
  • Participating in pre-exercise meetings as directed by the government.

Experience:

Basic Required Qualifications and Skills: Note: These are mandatory items that all candidates must have when making application for this position. Please ensure that your submission addresses each of these requirement items. Candidates without these required elements will not be considered.

  • At start date, must possess IAM Level III certification in ACTIVE status. One or more of the following certifications are acceptable:

o GSCL – GIAC Security Leadership Certification

o CISM – Certified Information Security Manager

o CISSP – Certified Information Systems Security Professional (or Associate)

  • 10 years cybersecurity experience preferably working directly with the Army.
  • 5 years knowledge of DoD and Army cybersecurity policy.
  • Experience with Mission Partner Environment enclave.
  • Experience with USARPAC Area of Responsibility (AOR).
  • Experience in presenting and arguing for acceptance of new concepts to Senior Leadership.
  • Strong interpersonal and relationship building skills.
  • Ability to evaluate data to quickly identify problems, issues, and gaps.
  • Excellent oral, written, and verbal communication skills, with experience addressing senior leaders.
  • Pursuant to a government contract, this specific position requires U.S. Citizenship.
  • All applicants must have current DoD Top Secret clearance with SCI eligibility day one and prior to entry on duty.

Desired Qualifications and Skills: It is desirable that the candidate has the following qualifications:

  • Capable of conducting technical research on cybersecurity issues and products and producing a whitepaper for leadership review.
  • Experience working with USARPAC and INDOPACOM AOR and familiar with the command structures.
  • Experience in briefing senior executive leaders and General Officers.
  • A relevant educational degree in one of the following fields: Computer Science, Information Systems, Information Technology, Cyber Security, Statistics, Business Administration, Systems Engineering, Computation Science, Computer Engineering, Electrical Engineering, Data Analytics, Information Technology, Information Security and Assurance, Mathematics, Software Engineering, Systems Engineering, or Telecommunications.
  • Experience with Cloud Cyber Security.

Join us in our mission to enhance cybersecurity measures and protect our organization's digital assets. Apply now to be part of our dynamic team!

Job Types: Full-time, Contract

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

Sign up to receive alerts about other jobs that are on the Cybersecurity Analyst career path.

Click the checkbox next to the jobs that you are interested in.

Income Estimation: 
$85,186 - $112,569
Income Estimation: 
$112,242 - $144,706
Income Estimation: 
$113,879 - $151,625
Income Estimation: 
$122,186 - $154,832
Income Estimation: 
$144,874 - $184,472
Income Estimation: 
$144,874 - $184,472
Income Estimation: 
$173,812 - $222,281

Sign up to receive alerts about other jobs with skills like those required for the Cybersecurity Analyst.

Click the checkbox next to the jobs that you are interested in.

  • SAP Asap Methodology Skill

    • Income Estimation: $150,132 - $199,203
    • Income Estimation: $150,410 - $205,549
  • Bug/Defect Analysis Skill

    • Income Estimation: $112,846 - $161,583
    • Income Estimation: $116,560 - $151,225
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Not the job you're looking for? Here are some other Cybersecurity Analyst jobs in the Honolulu, HI area that may be a better fit.

Want to "Spring" into Cybersecurity

Cypac - Cybersecurity & IT, Honolulu, HI

Cybersecurity Analyst - IMC0713

Innovative Management Concepts, Inc., Honolulu, HI