Enable America Jobs

Enable America Logo

Job Information

CACI International Cybersecurity Operations and Compliance analyst in Vicenza, Italy

Cybersecurity Operations and Compliance analyst

Job Category: Information Technology

Time Type: Full time

Minimum Clearance Required to Start: Secret

Employee Type: Regular-Long Term Assignment

Percentage of Travel Required: Up to 10%

Type of Travel: Local


Are you interested in continuing your career in Europe in a mission focused environment? CACI has established and upcoming positions throughout the European theater supporting multiple customers for the Department of Defense. We are looking for experienced, innovative and motivated IT Specialists to support enablement of AFRICOM, EUCOM and CJTF-HOA’s mission objectives.

What You’ll Get to Do:

CACI has an excellent opportunity for an experienced, self-directed, Cybersecurity Operations and Compliance analyst . This position is in support of a Department of Defense (DoD) organization located OCONUS in Vicenza, IT. This position is required to stay OCONUS.

More About the Role:

The successful candidate must be able to communicate clearly and succinctly both written and orally, and present products and ideas in a business-like manner. The candidate will be required to work in dynamic fast paced environments that require team interaction and coordination of efforts. The candidate must be experienced in interfacing with both client managers and system users.

  • Implement the cyber security plan to ensure the confidentiality, integrity, and availability of USAFRICOM systems.

  • Research, define, and coordinate firewall policies on perimeter and host-based intrusion prevention systems (HIPS).

  • Operate log collection tools and review security events as they occur to determine if the event is a threat and if it is, the severity and criticality of it.

  • Coordinate with appropriate teams to resolve vulnerabilities identified in scan results.

  • Use a host of software products used to perform cyber security coordination and resolution of network vulnerabilities such as SCCM, HBSS, ACAS, Content Filtering, and Application Whitelisting.

  • Maintains security systems, analyzes potential threats and vulnerabilities to client systems.

  • Conduct cyber threat analysis and reporting on information from both internal and external sources and appropriately coordinate with internal and external team to close identified tasks and resolve vulnerabilities.

  • Maintain Security Monitoring and Auditing tools to provide Security in Depth visibility into potential known and unknown threats that may pose risk to the client environment.

  • Support security testing and evaluations to ensure that they are completed and documented.

  • Support guidance for securing information systems, and support information security assessments.

  • Support technical representatives for ensuring security is integrated throughout the lifecycle of systems.

  • Knowledge of common enterprise security devices and tools.

  • Knowledge of SIEM solutions, preferably ElasticSearch or Splunk.

  • Experience with Microsoft and Linux operating systems.

  • Knowledge of incident response processes (detection, triage, incident analysis, remediation and reporting).

You’ll Bring These Qualifications:

  • Team building attitude, continuous learning record, and process improvement mindset

  • One or more of the following certifications: CISA, CRISC, GSLC, CCISO

  • Currently hold an adjudicated Secret Clearance and qualify for a TS/SCI clearance

  • BA/BS + 3 years recent specialized or AA/AS +7 years recent specialized or a major cert + 7 years recent specialized or 11 years of recent specialized experience

  • DoD 8570 IAM III and IAT II Baseline Certification

  • Knowledge of DoD IT RMF, USCYBERCOM, and JFHQ-DoDIN

  • Advanced Proficiency in Microsoft Office Suite products (Word, Excel, PowerPoint)

These Qualifications Would be Nice to Have:

  • Microsoft Azure Certification (Server Administration)

  • Cisco Certified Network Associate

  • RedHat Certification

  • Proficiency with Microsoft SCCM and/or other automatic reporting tools

  • Proficiency with PowerBI

  • Experience with ElasticSearch and Splunk

  • Adaptable to changing circumstances and operational needs

  • Understanding of Department of Defense Military standards

  • Experience with DoD IT security requirements

  • Experience managing asset accuracy to Critical Success Factors (CSF)

  • DoD 8570.01 Certification Compliance

Company Overview:

CACI is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other protected characteristic.

Pay Range : There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here (https://careers.caci.com/global/en/employee-benefits)

The proposed salary range for this position is:

$71,800 - $150,900

DirectEmployers