Please scroll down, To apply

Information Security Analyst Senior Advisor with Security Clearance

hiring now
New job

General Dynamics Information Technology

2024-09-20 22:50:36

salary: 150075.00 US Dollar . USD Annual

Job location Tampa, Florida, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

REQ#: RQ185741 Public Trust: None Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description Please take this opportunity to join one of GDIT's fastest long-standing growing programs! US Battlefield Information Collection and Exploitation System eXtended (US BICES-X) is a cutting-edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an internationally dispersed team supporting each combatant command, the US BICES-X team is in direct support of the war fighter and their missions. We are seeking a creative and driven professional with a passion for solving real world issues on a cross-functional, fast paced team. You will be part of a dynamic team that is delivering a business-driven Enterprise Network to support BICES Global Enterprise Mission Support Services increasing performance, security, scalability, and stability while reducing costs and complexity resulting in increased supportability. Responsibilities: Supports all RMF activities while following DoD instructions, policies, and other overarching directives. Support shall be provided directly to the ISSM.
Support the government ISSMs in the development and staffing of documentation related to the Authorization to Operate (ATO), Authorization to Connect (ATC), Interim Authorization to Test (IATT), Plans of Action & Milestones (POA&Ms), etc.
Assist in the development and execution of any required Security Test and Evaluation (ST&E) plans.
Produce and provide A&A materials (to include engineering project briefs and outstanding RMF for DoD IT packages by phase, including expiring authorizations and the resolution of issues impacting those packages).
Provide USG with a review of architecture documentation, security impact analysis, and risk mitigation/acceptance to support RMF for DoD IT authorization.
Provide security design management control of build processes for servers, services, and end points.
Comply with hosting facility ATOs where the MPCO IS are dependent on them.
Ensure good cybersecurity and vulnerability management practices are developed, implemented, and enforced. Qualifications: Required Qualifications: 10+ years of IT experience with at least 5+ years ISSO experience.
Must have working knowledge of DOD Risk Management Framework (RMF)
Must meet DOD 8750 requirements and be eligible for IAM level II
Must obtain ITIL V4 Foundation within six months of hire.
Must possess and maintain a Top Secret/SCI Security Clearance.
BA/BS or the equivalent combination of education, technical training, or work/military experience.
Ability to work in a team-oriented, collaborative environment.
Ability to work efficiently in a fast-paced environment and multi-task while still ensuring high quality of work.
Highly organized with strong ability to prioritize work and work autonomously.
Excellent verbal and written communication skills
Great attention to detail and presentation
Results driven, highly efficient, energetic, and highly motivated.
Must possess a high degree of intelligence, competence, maturity, adaptability, resilience, integrity, and initiative.
The work is typically performed at client site locations, which requires proper safety precautions; work may require some physical effort in the handling of light materials, boxes, or equipment. Preferred Qualifications: CISSP certification preferred.
Information Security Management experience
Familiarity of concepts such as DevOps, Software Defined Data Center, Continuous Deployment, and Continuous Integration desired.
Knowledge with Network level: WAN and LAN connectivity, routers, firewalls, and security internal system and network infrastructure
Knowledge of firewalls, firewall rule sets, ports and protocols.
Knowledge of various operating systems: Windows, Red Hat, etc. Work Requirements .cls-1 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Years of Experience 10 + years of related experience may vary based on technical training, certification(s), or degree .cls-2 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Certification Travel Required None .cls-3 fill:none;stroke:;stroke-miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $122,366 - $150,075. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Inform a friend!

<!– job description page –>
Top