This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
The Information Security Analyst will play a key role in safeguarding the organization’s information assets, including systems that process and store Controlled Unclassified Information (CUI). This role is responsible for monitoring, detecting, analyzing, and responding to security events, managing vulnerabilities, and ensuring compliance with federal, agency, and organizational security requirements (NIST, FISMA, IRS Pub 1075, CMS, SSA). The analyst will also support audit readiness, maintain the System Security Plan (SSP), and lead targeted security awareness initiatives.
Job Responsibility:
Conduct continuous monitoring of enterprise systems using CrowdStrike (EDR), Splunk (SIEM), and Tenable (Vulnerability Management)
Detect, investigate, and respond to potential threats and incidents impacting CUI and overall system security
Maintain dashboards, alerts, and reports to ensure proactive detection and escalation of risks
Perform ongoing vulnerability assessments with Tenable, track remediation efforts, and validate closure of findings
Support patch management and configuration management processes to reduce the attack surface
Deliver metrics and risk posture updates to leadership
Maintain and update System Security Plans (SSPs) to document the implementation of security controls
Support external and internal audits (IRS, CMS, SSA, NIST, FISMA) by providing required evidence, documentation, and remediation tracking
Assist in compliance with evolving frameworks (e.g., NIST SP 800-53 Rev. 5)
Triage, analyze, and document security incidents across enterprise systems
Coordinate with IT and business stakeholders on containment, eradication, and recovery efforts
Deliver incident reports, root cause analysis, and lessons learned documentation
Develop and deliver security awareness programs, emphasizing CUI handling, phishing defense, and insider threat mitigation
Conduct specialized training for privileged users and administrators
Track participation and report effectiveness of awareness initiatives
Provide leadership with actionable insights through Splunk dashboards, Tenable vulnerability reports, and CrowdStrike incident summaries
Deliver executive-level updates highlighting risks, compliance status, and incident trends
Track remediation activities and ensure timely closure of findings
Requirements:
Bachelor’s degree in information security, Cybersecurity, IT, or related field
or equivalent 1 year
or Preference will be given to candidates with relevant State of Georgia Experience
Hands-on experience with Splunk, CrowdStrike Falcon, and Tenable Nessus/Tenable.sc.
Strong understanding of CUI protection requirements and compliance frameworks (NIST, FISMA, IRS Pub 1075, CMS, SSA)
Experience with incident response, vulnerability management, and risk assessments
Strong analytical, documentation, and communication skills
Welcome to CrawlJobs.com – Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.
We use cookies to enhance your experience, analyze traffic, and serve personalized content. By clicking “Accept”, you agree to the use of cookies.