Information System Security Specialist (RMF)

Virginia Beach, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Responsibilities

Peraton is seeking qualified individuals to join our team to provide engineering support for Cyber Situational Awareness (SA), Cyber Command and Control (C2), Mission Assurance, and Homeland Defense. This includes conducting Agile software engineering in a Development, Security, and Operations (DevSecOps) environment, performing Cloud architectural design, operation, and administration functions, and cyber security and Risk Management Framework (RMF) support. Also included are rapid design, development, test, deployment, maintenance and operation of specific software and hardware capabilities to meet current Cyber Defensive needs.

 

Peraton has an opportunity for Information System Security Specialist.

 

  • Provides technical and programmatic Information Assurance Services to internal and external customers in support of network and information security systems.
  • Designs, develops and implements security requirements within an organization’s business processes. Prepares documentation from information obtained from customer using accepted guidelines such as RMF (Risk Management Framework).
  • Prepares test plans.
  • Provides assessment and authorization (A&A) support in the development of security and contingency plans and conducts complex risk and vulnerability assessments.
  • Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps.Develops and completes system security plans and contingency plans.
  • Recommends system enhancements to improve security deficiencies.
  • Develops, tests and integrates computer and network security tools.
  • Secures system configurations and installs security tools, scans systems in order to determine compliancy and report results and evaluates products and various aspects of system administration.
  • Conducts security program audits and develops solutions to lessen identified risks. Develops strategies to comply with privacy, risk management, and e-authentication requirements.
  • Provides information assurance support for the development and implementation of security architectures to meet new and evolving security requirements.
  • Evaluates, develops and enhances security requirements, policy and tools. Provides assistance in computer incident investigations.
  • Performs vulnerability assessments including development of risk mitigation strategies.

Qualifications

  • Requires 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD or 8 to 10 years with no degree
  • Minimum of two (2) years’ experience in performing Risk Management Framework activities
  • Demonstrated experience with performing STIG assessments to include using SCAP benchmarks
  • Demonstrated experience performing vulnerability assessments with the Assured Compliance Assessment Solution tool
  • Demonstrated experience using STIG
  • Demonstrated experience using eMASS
  • Experience in developing Plans of Actions and Milestones (POA&M) entries.
  • Experience in completing Risk Management Framework Step 5 authorizations in the Information System Security Engineer (ISSE) capacity.
  • Experience in communicating risk reduction recommendations tostakeholders
  • IAT Level II Certification
  • Minimum certification as 461 (or similar as required by the Technical Instruction) at the Intermediate level per DoDD 8140.01, or successor
  • Active Secret clearance

#DNA2023

#EJ-HJ1

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.
Job stats:  12  0  0

Tags: ACAS Agile Audits Clearance Cloud Compliance DevSecOps DoDD 8140 eMASS ISSE Network security PhD POA&M Privacy Risk management RMF SCAP System Security Plan

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.