SecOps Analyst
USA, East Coast (Home based)
Digital Science
Digital Science is a trusted partner providing research workflow solutions, and data and analytical insights for the research communityDepartment: Group IT & Security
Employment Type: Full Time
Location: USA, East Coast (Home based)
Description
About usWe are Digital Science and we are advancing the research ecosystem. We are a pioneering technology company, and our vision is of a future where a trusted and collaborative research ecosystem drives progress for all. We believe in better, open, collaborative and inclusive research. In creating the next generation of tools and working in partnership with the community we tackle some of the biggest challenges to research. In order to achieve our vision, we need innovative, inspiring and dynamic people to join our team. Want to join us?
Your new role
We are seeking a detail-oriented and proactive Security Operations Analyst with expertise in FedRAMP to join our cybersecurity team.
You will support the ongoing operational security of FedRAMP-authorized cloud environments by ensuring compliance, monitoring, incident response, vulnerability management, and continuous security improvement in line with FedRAMP Moderate and DoD IL4.
This role partners with several areas of Digital Science and adds value through delivering and operating a robust secure hosting environment operating within a compliance framework which meets our ever evolving customer compliance requirements.
You will be part of our wider Information Security team, primarily responsible for the delivery and maintenance of compliance specific to large, US (Federal) customers with enhanced security and privacy requirements.
This role (due to Federal requirements) can only be satisfied by a “US citizen, US national, or US person” and additional checks may be required.
What you’ll be doing
- Monitor and analyze security events from various sources (e.g., SIEM, IDS/IPS, vulnerability scanners) in FedRAMP-authorized environments.
- Support continuous monitoring (ConMon) efforts including monthly scans, POA&M tracking, and submission of monthly deliverables (e.g., vulnerability scan reports, inventory, change logs).
- Perform regular vulnerability assessments and coordinate with system owners to remediate findings within FedRAMP timelines.
- Ensure security alerts, incidents, and policy violations are promptly investigated and documented.
- Support annual security assessments and interface with 3PAOs and agency representatives during audits.
- Maintain and update System Security Plan (SSP), Incident Response Plan (IRP), and other FedRAMP-required documentation.
- Ensure compliance with NIST SP 800-53 controls aligned with FedRAMP Moderate or High baselines.
- Assist with security patch management and change management processes.
- Collaborate with DevOps, IT, and compliance teams to implement FedRAMP continuous monitoring strategies.
- Maintain awareness of evolving threats, vulnerabilities, and industry best practices.
What you’ll bring to the role
- 3+ years of experience in a cybersecurity role, with at least 1–2 years focused on FedRAMP or similar regulatory frameworks (e.g., FISMA, DoD RMF).
- Strong knowledge of NIST 800-53 controls and the FedRAMP authorization process.
- Experience with security tools such as and not limited to Nessus, Tenable.sc, Splunk, AWS Security Hub, Qualys, CrowdStrike, etc.
- Familiarity with vulnerability management, incident response, and audit support.
- Excellent analytical, communication, and documentation skills.
- Security certifications such as Security+, CISSP, CAP, or CEH.
- Experience working with 3PAOs or in a 3PAO environment.
- Familiarity with SIEM tuning and log analysis.
- Experience with ticketing systems like Jira, ServiceNow, or similar.
- U.S. Citizenship required.
- Bachelor’s degree in Information Security, Computer Science, or a related field (or equivalent experience).
Living our Values
We invest in, nurture and support innovative businesses and technologies that make all parts of the research process more open, efficient and effective.The talent we secure is fundamental to us achieving our vision and our growth plans. The values we live by are:
We are brave in the pursuit of better We are collaborative and inclusive We are always open-minded We are from and for the community
We're an equal opportunity employer. All applicants will be considered for employment without attention to race, colour, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Audits AWS CEH CISSP Cloud Compliance Computer Science CrowdStrike DevOps DoD DoD RMF FedRAMP FISMA IDS Incident response IPS Jira Log analysis Monitoring Nessus NIST NIST 800-53 POA&M Privacy Qualys RMF SecOps Security assessment SIEM Splunk System Security Plan Vulnerabilities Vulnerability management
Perks/benefits: Startup environment Team events
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.