Please scroll down, To apply

Personnel Cybersecurity III with Security Clearance

hiring now
New job

Applied Research Solutions

2024-10-03 15:46:47

Job location San Antonio, Texas, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Applied Research Solutions is seeking a Personnel Cybersecurity Specialist located at Lackland AFB - San Antonio, Texas. Why Work with us ? Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support.Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers. Responsibilities include: Ensure personnel performing cybersecurity activities obtain, and remain current with, technical and/or management certifications to ensure compliance as directed by DoD 8140 and outlined in DoD 8570.01-M, Appendix3, Table 2, AFMAN 33-285 and as stipulated in Section H, Clause H101 of the overarching Application Services RFP.
Support the system/application authorization and accreditation (A&A) effort, to include assessing and guiding the quality and completeness of A&A activities, tasks, and resulting artifacts mandated by governing DoD and Air Force policies (i.e., Risk Management Framework (RMF).
Recommend policies and procedures to ensure the reliability of and accessibility to information systems and to prevent and defend against unauthorized access to systems, networks, and data.
Conduct risk and vulnerability assessments of planned and installed information systems to identify vulnerabilities, risks, and protection needs.
Promote awareness of security issues among management and ensuring sound security principles are reflected in organizations' visions and goals.
Conduct systems security evaluations, audits, and reviews.
Recommend systems security contingency plans and disaster recovery procedures.
Recommend and implement programs to ensure that systems, network, and data users are aware of, understand, and adhere to systems security policies and procedures.
Participate in network and systems design to ensure implementation of appropriate systems security policies.
Facilitate the gathering, analysis, and preservation of evidence used in the prosecution of computer crimes.
Assess security events to determine impact and implementing corrective actions.
Ensure the rigorous application of information security/cybersecurity policies, principles, and practices in the delivery of all IT services.
Perform the Information System Security Engineer (ISSE) duties in an Information Assurance Workforce System Architecture and Engineering (IASAE) position as outlined in AFI 33-200, AFI 33-210 and AFMAN 33-285 for assigned systems.
Perform the Information System Security Manager (ISSM) duties as outlined in DoDI 8510.01 for assigned systems/applications.
Perform the Information System Security Officer (ISSO) duties as outlined in DoDI 8510.01 for assigned systems/applications.
Other duties as assigned
Qualifications/ Technical Experience Requirements: Must Be U.S. Citizen
Active TS required
Bachelor's Degree in Cybersecurity, Computer Science, Computer Engineering, or related field, or equivalent experience
Minimum 3+ years of experience implementing Risk Management Framework (RMF)
Experience working with Agile teams is a plus
Ability to Integrate with other organizations/teams
Ability to develop a highly effective working relationship with the customer
Applicable DoD 8570.01 compliant certification
CISSP certification
All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities. This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.

Inform a friend!

<!– job description page –>
Top