Please scroll down, To apply

IT Security Specialist with Security Clearance

hiring now
New job

Alpha Omega Integration LLC

2024-09-20 14:46:02

Job location Silver Spring, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Alpha Omega Integration LLC is an award-winning Federal IT Solutions provider. Since its inception in September 2016, we have grown from a start-up to a $100m/year business. Alpha Omega's growth stems from our mission focus: to make the US Government the best in the world. We achieve that via advanced capabilities in the areas of Design & Product Management, DevSecOps & Cloud Engineering, Intelligent Automation, and Cybersecurity. Our consistent growth has fostered a series of accolades including Inc. 5000 and Washington Technology's Fast 50 awards for five consecutive years, Virginia Business Best Places to Work ten years in a row, and Maryland Technology Council's 2022 Government Contract of the Year over $50 Million Dollars award, to name a few. We are seeking passionate federal IT professionals to join our team. Come support our nation's government agencies and make a difference! Why Us? We have H.E.A.R.T.! Alpha Omega's Core Values - (H) harmony, (E) engagement, (A) accountability, (R) resourcefulness, and (T) tenacity- collectively are an acrostic reminder of the values that guide the work we do. We foster a culture that recognizes and rewards hard work. Our H.E.A.R.T. program invites colleagues and managers from across the organization to recognize each other for living out our core values. Spotlighted employees enjoy a detailed nomination about their core-values-aligned actions which are then shared with their manager. Beyond peer-to-peer recognition, awarded employees also receive a $250 bonus in their paychecks. Each quarter, the H.E.A.R.T. award commitment will identify one exceptional employee to receive the $10,000 H.E.A.R.T. bonus. Ready to embark on a rewarding, challenging, and fulfilling career in the Federal IT Solutions space? Come grow with us! Job Title: IT Security Specialist Work Location: Silver Spring or Remote
Clearance Required: Public Trust & US Citizenship Job Summary: Candidate will provide outstanding FISMA Compliance Support for the ACIO and ensure appropriate steps are taken to implement security requirements within the NWS FISMA systems throughout their life cycle using NIST-based security model (Risk Management Framework (RMF). Candidates will also provide advisory and consulting support to the NWS Key Stakeholders (System Owners, and ISSO) on security recommendation and /or improvement. Candidate must have a thorough understanding of the NIST publications with emphasis on current versions of SP 800-37, 800-53 Rev.5, 800-53A, FIPS 199, FIPS 200, President's Executive Orders, DHS Binding Operational Directive (BOD), and Office of Management and Budget Memorandums (OMB). As well as experience in preparing, reviewing and assessing documents such as; System Security Plans (SSPs), Contingency Plans (CPs), Business Impact Analysis (BIA), Risk Assessment Reports (RARs), Configuration Management Plan (CMP), Privacy Threshold Analysis (PTA)/Privacy Impact Analysis (PIA), and Plan of Action & Milestones (POA&M). The candidate must possess effective interpersonal and professional communication skills as he/she operates in a client-facing role. Responsibilities include, but are not limited to: Assist in implementing the NWS FISMA Compliance program including managing systems security authorizations for all NWS IT systems serving as a Compliance specialist
Ability to manage and identify vulnerabilities, risks, and recommend needed protection as it relates to information systems
Collaborate with the diverse security team on projects of mutual interest and supporting the IT Security Services Branch (ITSSB) within the Office of the Assistant Chief Information Officer (ACIO)
Support all Assessment & Authorization (A&A) activities to include reviewing team work products/deliverables for consistency and completeness
Ensure IT systems have appropriate baseline security controls in place and functioning properly in accordance with NIST 800-53A publication
Ability to provide IT security guidance and recommendation in all aspects of security
Ability to evaluate compliance of various information system core documents such as the SSP, BIA, CP, CPTR, PTA/PIA, FIPS 199/200 and other relevant security documents (Network Diagrams)
Maintain mechanisms to manage and track corrective actions activities (POA&Ms) through development of artifacts and security documentation and ensure timely closure of Plan of Action and Milestones (POA&Ms)
Assist ISSOs with IT security requests for information, data calls, & metrics
Assist ISSOs in tracking BOD Vulnerabilities
Experience using GRC Tools such as CSAM, eMASS, and Service Now
Participate in formal and in-formal management planning meetings; constantly briefing both technical and non-technical stakeholder of system security statuses
Ability to Identify, Report, and Resolve security violations
Recommend technical solutions and provide input to policy development
Support working groups on specific projects Required Skills/Experience: Understanding of cloud and cloud security concepts
Experience with FedRAMP authorizations
Experience with Enterprise Architecture
Understanding of Cloud provided architectures and tools within the (AWS, Azure, and GCP)
Understanding of FISMA requirements
Understanding of the NIST Risk Management Framework
Familiarity with the NIST security control catalog
Experience supporting Federal Government High to Moderate Systems
Understanding of the NIST Cybersecurity Framework
Ability to provide technical expertise to assist Stakeholders to implement security enterprise tools required by DOC/NOAA/NWS
Must be organized, timely, and customer-service oriented
Proficient in time management
Ability to work well independently and in a team setting
Adaptability, flexibility and ability to deal with ambiguity and change
Excellent oral and written communication and customer service skills
Excellent analytical skills and attention to detail
Required Certifications (At least one of the following): CISSP, CISM, CISA, CompTIA Security+ Alpha Omega Integration, LLC (Alpha Omega) is committed to the development of a creative, diverse, and inclusive work environment. In accordance with the law and our organizational values, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, age, national origin, disability, Veteran Status, or any other characteristic protected by law (referred to as "protected status)". Final hiring decisions at Alpha Omega will be based on merit, qualifications, and abilities. Black, Indigenous, and People of Color (BIPOC), LGBTQIA, women, people over 40, and differently-abled folks are strongly encouraged to apply.

Inform a friend!

<!– job description page –>
Top