Senior Network Cybersecurity Engineer - TNS ISSO

Pope Field, North Carolina, United States

Applications have closed

Sigma Defense Systems is a leading technology company serving the Department of Defense (DoD), providing tactical communications systems and services for digital modernization since 2006. Through our acquisitions of SOLUTE in January 2022 and Sub U Systems in May 2022, we have expanded our software and communications hardware solutions to better support JADC2, C5ISR, SATCOM, and DEVSECOPS for customers in the Army, Navy, Air Force, Marine Corps, and Space Force. Through a combination of hardware, software, and industry expertise, we provide a complete portfolio of solutions and services that accelerates information collection and sharing for faster decision making and better mission outcomes.

We are a company of innovative professionals thriving in a highly motivating work environment that fosters creativity and independent thinking. If you are a motivated individual with a desire to support our service men and women, now is a great time to join Sigma Defense!

This position will provide cybersecurity support services and Risk Management Framework (RMF) subject matter expertise to the United States Special Operations Command (USSOCOM) Airborne Intelligence, Surveillance, and Reconnaissance Transport (AISR-T) program in accordance with DoD and USSOCOM policies and Special Operations Forces Acquisition, Technology and Logistics (SOF AT&L) Program Executive Office Command, Control, Computer and Communications (PEO-C4) directives, and regulations.

Security Clearance Statement: This position requires a government security clearance, you must be a US Citizen for consideration.

Responsibilities (Not all-inclusive)

  • Supports the USSOCOM AISR cybersecurity program as the Information System Security Officer (ISSO) for the Transport Network Suite (TNS), by ensuring the TNS systems meet cybersecurity requirements in accordance will DoD Instruction 8510.01, Risk Management Framework (RMF) for DoD Information Technology (IT), including access control, training and awareness, secure systems design, media protection, cryptographic protection, information system monitoring, incident response, network boundary protection, operations security, endpoint security, anti-tamper/supply chain risk management, software assurance, and anti-counterfeit practices.
  • Defines TNS-specific security control baselines by selecting and tailoring National Institute of Standards and Technology (NIST) Special Publication 800-53 security controls based on the Confidentiality-Integrity-Availability (C-I-A) impact levels of the information and information systems, and by applying any applicable overlays in accordance with Committee on National Security Systems Instruction (CNSSI) 1253.
  • Develops RMF Security Authorization Packages for review and approval by the cognizant Security Control Assessor (SCA) and Authorizing Official (AO) in order to obtain Interim Authorizations to Test (IATT) or Authorizations to operate (ATO) for the TNS.
  • Processes, manages and maintains all Assessment and Authorization (A&A) documentation during the entire information system life cycle using the Enterprise Mission Assurance Support Service (eMASS), to include the Control Implementation Plan, Security Assessment Report (SAR), Plan of Action, and Milestones (POA&M), and any supporting evidence and analysis.
  • Performs continuous monitoring and addresses changes in threats, vulnerabilities, and predisposing conditions in the operational environment.
  • Ensures that the appropriate operational security posture is maintained for the TNS, working in close collaboration with the information system owner (ISO, and the information system security engineer (ISSE).
  • Serves as a principal advisor on all matters, technical and otherwise, involving the security of the TNS.
  • Has the detailed knowledge and expertise required to manage the security aspects of an IS.
  • Plays an active role in the monitoring of a system and its environment of operation to include developing and updating the security plan, managing and controlling changes to the system, and assessing the security impact of those changes.
  • Ensures systems are operated, maintained, and disposed of IAW security policies and procedures as outlined in the security authorization package.
  • Attends required technical and security training (e.g., operating system, networking, security management) relative to assigned duties.
  • Reports all security-related incidents to the Information System Security Manager (ISSM) and Enterprise ISSOs.
  • Conducts periodic reviews of ISs to ensure compliance with the security authorization package.
  • May serves as a member of the Configuration Control Board.
  • Coordinates any changes or modifications to hardware, software, or firmware of a system with the SCA and ISSM prior to the change.
  • Formally notifies the ISSM and SCA when changes occur that might affect system authorization.
  • Ensures all IS security-related documentation is current and accessible to properly authorized individuals.
  • Maintains required cybersecurity certifications.


Requirements


  • Must be eligible to work in USA
  • Excellent communication skills, both written and oral
  • Strong interpersonal skills - team and customer-service oriented
  • Strict attention to detail
  • Strong organization, facilitation, and time management skills
  • Ability to multi-task effectively, prioritize, and execute against multiple priorities
  • Ability to work independently and with others
  • Demonstrated research and analytical skills
  • Ability to generate recommendations based on rigorous analysis and logical arguments
  • Ability to produce thorough, exhaustive and accurate A&A documentation
  • Ability to produce and present executive-level briefings to program leadership
  • Ability to take initiative
  • Ability to learn independently
  • Ability to process large amounts of data in order to extract and assimilate key points
  • Skilled in Microsoft Office Suite including Word, Excel, PowerPoint and Visio
  • Experienced in cybersecurity compliance assessment tools and security information and event management data platforms: Assured Compliance Assessment Solution (ACAS); Security Content Automation Protocol (SCAP) Compliance Checker (SCC); eMASS; STIG Viewer.


Required Education and Experience

  • 10+ years experience as a cybersecurity professional working with products and tools related to network systems engineering, vulnerability assessments or information systems risk management (DoD experience highly desired)
  • Experienced in managing information systems under the DoD Risk Management Framework or the National Institute for Standards and Technology (NIST) Cybersecurity Framework
  • Experienced in applying cybersecurity industry standards and best practices to manage information systems (NIST Special Publication 800 series, ISO/IEC 27000 family of standards)
  • Experienced in the DoD vulnerability management process; and compliance standards such as DISA Security Technical Implementation Guides (STIG) and Security Requirements Guides (SRG), and Common Criteria/National Information Assurance Partnership (NIAP) Protection Profiles
  • Bachelor's Degree
  • Master's Degree in Computer Science/Cybersecurity/Information Management desired
  • DoDM 8570 IAM III-level certification (CISSP or equivalent)


Required Level of Security Clearance

  • Must be eligible for security clearance in USA

Benefits

Benefits include:

  • 401(k) Match
  • Medical, Dental, Vision, and more
  • Highly Competitive Salary
  • Educational Reimbursement
  • Paid Time Off & Paid Holidays

We are an equal opportunity employer. All applicants will be considered for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, marital status, veteran status or any other applicable legally protected status or characteristic.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation C CISSP Clearance Compliance Computer Science DevSecOps DoD DoDD 8570 Endpoint security IAM Incident response ISSE Monitoring NIST Risk management SCAP Security assessment Security Assessment Report Security Clearance Surveillance Vulnerabilities Vulnerability management

Perks/benefits: 401(k) matching Competitive pay Health care

Region: North America
Country: United States
Job stats:  2  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.