Information System Security Officer - Senior

USA FL Doral - 9301 NW 33rd St (FLC022)

Applications have closed

General Dynamics Information Technology

Delivering consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community.

View all jobs at General Dynamics Information Technology

Type of Requisition:

Regular

Clearance Level Must Currently Possess:

Secret

Clearance Level Must Be Able to Obtain:

Secret

Suitability:

Public Trust/Other Required:

None

Job Family:

Information Security

Job Qualifications:

Skills:

Cybersecurity, Information Assurance, Information System Security, Risk Management, System Security Plans

Certifications:

CGRC – Governance, Risk and Compliance Certification - ISC2, CISM - ISACA, CISSP - ISC2, CompTIA - Advanced Security Practitioner (CASP) - CompTIA - CompITIA

Experience:

3 + years of related experience

US Citizenship Required:

Yes

Job Description:

Information Security Analyst (Senior)

US Security Clearance is required

Chosen individual will perform Cybersecurity activities for a large developing Program – Mission Partner Environment (MPE); coordinate with government Program staff and U.S. Army agencies to assist in the creation, dissemination, direction, and auditing of program policy, standards, and operating procedures.

  • Responsibilities
    •    Support Command Cyber Readiness Inspections (CCRI) and Risk Management Framework (RMF) mission sets
    •    Assess and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) portal
    •    Develop and sustain RMF Assessment and Authorization (A&A) eMASS packages to maintain Authorization to Operate (ATO) for A&A and Authorization to Use (ATU) for Reciprocity
    •    Assess security controls and documents in the Risk Management Framework (RMF) eMASS package, to include: the SSP, SAR, PIA, Categorization Form, Implementation Plan, Network Topology, HW/SW Listing, and Plan of Actions and Milestones (POA&Ms)
    •    Correspond with Government customer and system administrators to communicate any unacceptable risks identified and correct deficient RMF POA&M to meet Army and DoD standards
    •    Develop and submit Plans of Action and Milestones (POA&Ms)
    •    Develop System Security Plans (SSP) for all A&A packages
    •    Review and update all SOPs to be used as compelling evidence
    •    Support Cybersecurity IT internal and embedded inspection teams
    •    Review Assured Compliance Assessment Solution (ACAS) scan reports to ensure security updates are being implemented
    •    Ensure DISA STIGs are implemented and enforced
    •    Perform enterprise-wide risk analysis and vulnerability assessments
    •    Ensure compliance with regulations and privacy laws
    •    May coach and provide guidance to less-experienced professionals
    •    May serve as a team or task lead

  • Required Qualifications
    • Bachelor’s in Computer Science, Information Management or related field and 3 years of practical computer security experience in secure networks and systems design, analysis, procedure/test generation, test execution and implementation of computer/network security mechanisms -OR- HS/GED and 7 years of practical computer security experience in secure networks and systems design, analysis, procedure/test generation, test execution and implementation of computer/network security mechanisms
    • 3+ years of experience with DoD information assurance policy
    • 3+ years of experience with developing and presenting technical information and presentations to non-technical audiences and clients
    • Experience with RMF process and POA&M tracking and resolution
    • Experience with NIST publications, DoD 8500 series, AR 25-2, AR 380-5, AR 380-40, FIPS
    • DoD 8140 Compliant, such as CAP, CASP, CISSP, GSLC, or CISM
    • Experience with the Enterprise Mission Assurance Support Service (eMASS)

    Desired Qualifications
    • Military Experience:  experience with hardware and software design of tactical systems using components from the common criteria, UC APL, or NIST and FIPS validation program lists

  • Education
    HS/GED and 7 years of experience; BA/BS and 1 - 3 years

  • Clearance
    SECRET

The likely salary range for this position is $80,750 - $109,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:

40

Travel Required:

Less than 10%

Telecommuting Options:

Onsite

Work Location:

USA FL Doral

Additional Work Locations:

Total Rewards at GDIT:

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Job stats:  4  0  0

Tags: ACAS Audits CASP+ CISM CISSP Clearance Cloud Compliance CompTIA Computer Science DISA DoD DoDD 8140 eMASS Governance GSLC ISACA Network security NIST POA&M Privacy Risk analysis Risk management RMF Security Assessment Report Security Clearance STIGs System Security Plan

Perks/benefits: 401(k) matching Career development Competitive pay Health care Insurance Medical leave Parental leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.