Job Details

ID #6221131
Estado Carolina del Norte
Ciudad Fortbragg
Tipo de trabajo Permanent
Salario USD $60,000 - $80,000 60000 - 80000
Fuente Federal IT Consulting
Showed 2020-11-30
Fecha 2020-11-03
Fecha tope 2021-01-02
Categoría Gobierno
Crear un currículum vítae

Information Assurance Security Specialist

Carolina del Norte, Fortbragg, 28307 Fortbragg USA

Vacancy caducado!

Information Assurance Security Specialist FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services. Overview of position:FEDITC is seeking a Sr. IASS to work out of Fr. Bragg, NC. Advises and assists the customer with Risk Management Framework (RMF) and develops a Plan of Action and Milestones for resolving network deficiencies in accordance with DODI 8510.01. The duties of this task include assessing network compliance against controls listed in NIST 800-53 and CNSSI 1253 and creating authorization packages. A United States Citizenship and an active TS/SCI DoD Security Clearance is required to be considered for this position.Information Assurance Security Specialist, SeniorThe Information Assurance Security Specialist, Senior, performs assessment and authorization coordination. Performs assessment, compliance, and validation of IT systems to support the Cybersecurity program at USSOCOM, its Component Commands, TSOCs, and deployed forces. The Contractor shall execute a comprehensive assessment, compliance and validation of customer networks to ensure compliance with regulations and security and standards. The end goal is to ensure the integrity of customer systems by identifying and mitigating potential shortcomings and vulnerabilities.Additionally, the Information Assurance Security Specialist, Senior, should be able to perform security evaluations and vulnerability assessments using the DOD Assured Compliance Assessment Solution (ACAS), Nessus vulnerability scanning tool. The Information Assurance Security Specialist, Senior, will liaison with network and system administrators to correct identified deficiencies. The Information Assurance Security Specialist, Senior, will also scan (or review scans) for new systems and applications being introduced into the SOF environment, identify issues, and draft certification letters for the government. The contractor will liaison with the Site Integration Facility (SIF) to ensure systems and application meet the standards in the DISA Security Technical Implementation Guides (STIG) Responsibilities:

  • Analyze, evaluate, and build an authorization roadmap for new SIE networks and systems.
  • Develop and maintain supporting documentation for new networks, systems, and technologies as they are introduced into the SIE.
  • Develop and review the cybersecurity posture of SIE networks, systems, services, devices, hardware, and major applications using the DoD & IC RMF to obtain an Authority to Operate (ATO), Interim Authority to Test (IATT), or Authority to Connect (ATC).
  • Maintain, track, and validate DISN and DIA connection approval packages, including those from USSOCOM, its Component Commands, TSOCs, and other subordinate organizations.
  • Perform risk and vulnerability assessments of IT and IS for accreditation; prepare risk assessment reports as the Security Controls Assessor (SCA) for submission to the Authorizing Official/Designated Accrediting
  • Authority (AO/DAA) in accordance with DoD, DIA, YBERCOM, USSOCOM, Component Command, TSOC, and deployed forces’ policies, procedures, and regulations.
  • Coordinates with and follows National Cross Domain Strategy and management Office (NCDSMO), DoD CIO, and DIA guidance concerning CDS.
  • Assist USSOCOM, its Component Commands and deployed forces with the enforcement of A&A, as well as DoD, DIA, USSOCOM, Component Command, TSOC, and deployed forces’ connection standards for networks and systems.
  • Ensure timely notifications are made to responsible individuals and organizations in order to prevent lapses in accreditations (e.g., 30, 60, and 90 day notices) and POA&Ms.
  • Coordinate with YBERCOM, DoD, DIA, NSA, DISA, and subordinate organizations to support the resolution of issues with security, A&A, connection approvals, and SOCOM waiver requests.
  • Perform network security authorization, as well as the application and execution of policy, including project management support services.
  • Validate the patching of systems, perform validation scanning, develop Plans of Action & Milestone (POA&Ms), and report as directed by applicable policies, procedures, and regulations.
  • Track and report to higher headquarters organizations compliance with applicable Cybersecurity regulations and directives.
  • Provide subject matter expertise for COA development and the implementation of Cybersecurity mitigation strategies.
  • Develop and implement required processes, procedures, and capabilities to mitigate vulnerabilities and weaknesses for software and hardware certification and deployment.
Qualifications:Experience Requirements:
  • Eight (8) years of progressive, relevant experience.
  • Experience with the US Combatant Commands (ENTCOM/USSOCOM) is desired.
  • Working knowledge of the Risk Management Framework (RMF).
  • Knowledge of the Telos Xacta or eMASS system is desired.
  • Must have excellent communications skill (written and oral) and interpersonal skills.
  • Knowledge and experience with DOD IA processes and policies (e.g., CJCSM 6510.01, Incident Response and other IA policies).
Educational Requirements:
  • Bachelor’s Degree in computer or systems science discipline.
  • Significant relevant experience will be considered in lieu of formal education.
Certification Requirements:
  • DOD Information Assurance Technical (IAT) (Compliance) Level II or
  • Information Assurance Management (IAM) (A&A) Level II
Clearance:
  • Active TS/SCI Security Clearance is required.
  • Must be a and pass a background check.
  • Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITCS Client(s)/Customer(s)/Prime contractor(s).
FEDITC, LLC. provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. FEDITC, LLC. complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

Vacancy caducado!

Suscribir Reportar trabajo