Cybersecurity Consultant

San Antonio, TX

Applications have closed

Dark Wolf Solutions

The Alphaof technology Dark Wolf Solutions operates at the nexus of mission and technology to meet our Nation's most challenging missions. JOIN THE PACK Connect Our Background About Us We combine the most innovative emerging technologies with...

View company page

Dark Wolf Solutions is looking for a Cybersecurity Consultant who will advise clients on strengthening cybersecurity controls and improving compliance with cybersecurity frameworks such as the NIST Cybersecurity Framework (CSF), Risk Management Framework (RMF) and others. The candidate will:

  • Conduct interviews and engage in hands on work to understand and improve client cybersecurity processes, technologies, and configurations.
  • Perform cybersecurity gap analyses between client implementations and requirements articulated in cybersecurity frameworks and best practices.
  • Create artifacts to support making accreditation decisions to include System Security Plans (SSPs), control matrices, security assessment reports, and Plans of Action & Milestones (POA&M)s. 
  • Develop, review, and critique assessment and authorization (A&A) documentation in compliance with DoD Cybersecurity policy and agency guidance, including DoD, ICD, CNSS, and NIST special publications.
  • Work as part of a larger Cybersecurity Team and may support multiple programs at one time. 
  • Research security standards/tools; review or conduct system security and vulnerability assessments of cloud and on-prem environments in a fast-paced, demanding environment.
  • Support development and implementation of innovative methods to achieve compliance with government and commercial cybersecurity frameworks.

Required Qualifications:

  • A bachelor’s degree in information security or related discipline.
  • 4+ years of experience in consulting, information security, or a related field that includes demonstrated experience with NIST 800-53, NIST 800-190
  • Advanced writing skills: able to clearly articulate ideas for executive level consumption.
  • Advanced problem-solving skills: able to use prior experience and knowledge to address new situations; especially during interactions with clients.
  • Advanced analytical skills: able to use prior experience and knowledge to seamlessly incorporate new knowledge or information during client interactions.
  • US Citizenship and an active TS/SCI Security Clearance
  • Willing to work onsite in San Antonio, TX

Desired Qualifications:

  • Experience assessing and documenting security for DevSecOps ecosystems that includes Kubernetes environments and Istio service mesh.
  • The following certifications are desired: CEH, Security +, CISSP, CISM, CISA, CRISC.
  • Recent experience with cybersecurity and information assurance accreditation processes for DoD or IC.

We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.

Tags: CEH CISA CISM CISSP Clearance Cloud CNSS Compliance CRISC DevSecOps DoD Kubernetes NIST Risk management Security assessment Security Assessment Report Security Clearance System Security Plan TS/SCI

Region: North America
Country: United States
Job stats:  15  0  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.