Systems Security Lead

McLean, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

The Systems Security Lead is responsible for applying security principles, practices, and procedures to maintain compliance with applicable security regulations, such as CNSSI, NIST, and National Industrial Security Program Operating Manual (NISPOM), governing the management of classified information systems. The Lead will perform responsibilities including identifying security control requirements; developing and updating system security plans; managing and controlling changes to specific systems, assessing the security impact of those changes, and maintaining system security configuration; supporting achievement of Authorization to Test (ATT) and ATO for information systems; working with the security to streamline ATT and ATO activities; directly or indirectly implementing, monitoring/auditing, and reporting compliance with security controls; preparing and completing action plans; providing security-related training and guidance; and implementing security-related change.

Qualifications

A minimum of a Bachelor’s Degree in Engineering, Computer Science, Information Science, or related technical field.

Minimum of 12 years with BS/BA; Minimum of 10 years with MS/MA; Minimum of 7 years with Ph.D.

A minimum of eight years of information security, information assurance, cyber security field, and/or other related work experience

A minimum of three years of experience monitoring NISPOM, ICD 503, or DCID 6/3 requirements, security frameworks, and other relevant security regulations.

Demonstrated ability to work and quickly transition across multiple tasks

Experience in an IC environment performing in related technical areas

Working knowledge of the customer processes, programs, and policies

Demonstrated expert ability to effectively work with senior and executive level Government staff

Required certification in CISM, CISSP, GSLC, or GSECA  

TS/SCI with polygraph security clearance required.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Audits CISM CISSP Clearance Clearance Required Compliance Computer Science GSLC ICD 503 Industrial Monitoring NISPOM NIST Polygraph Security Clearance System Security Plan TS/SCI

Region: North America
Country: United States
Job stats:  6  0  0
Category: Leadership Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.