Please scroll down, To apply

Cyber Security Specialist with Security Clearance

hiring now

DCS Corporation

2024-10-03 15:43:35

Job location Fort Belvoir, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

DCS is seeking a skilled, m otiva ted Cybersecurity Analyst to join a dynamic mission-focused team at Fort Belvoir, VA. This position will serve as a subject matter expert for all aspects of the program office's cybersecurity a n d information assurance technology requirements. Essenti al Job Functions: Evaluates and conducts top level system architecture design , development, integration, testing, installation, and troubleshooting efforts from a cybersecurity viewpoint to ensure integration of all required cybersecurity products and adequacy of the analyses. Translates military operational and mission requirements into practical systems concepts and design performance requirements. Prepares and reviews c ybersecurity related test plans, procedures, and reports on technical adequacy on assigned programs as well as related failure reports for both Government and contractor tests as well as related failure reports. Coordinates integration of c ybersecurity, COMSEC, and TEMPEST into the entire system life-cycle design, development, and deployment. Reviews and evaluates system performance against c y bersecurity related requirements; monitors and assesses field performance; and assesses risk of meeting user requirements. Assists p ro duct m anagement o ffice with c ybersecurity related acquisition document s (i.e., Cybersecurity Strategies) and statutory/regulatory/policy compliance. Implements the Defense (DOD) Risk Management Framework (RMF) and assists the Information System Security Manager (ISSM) to ensure successful implementation of associated security controls and reviews all RMF documentation packages, and system fielding, operations, or upgrade requirements. Assists with policy, programmatic, budget and doctrine issues associated with Cybersecurity within the organization. Prepares recommended IA approval and supporting d ocumentation , understands systems engineering processes, and possesses extensive experience in Network Security Architecture. Assists on matters relating to vulnerabilities and threats to IT Systems, National Security Systems (NSS), and Automated Information Systems (AIS). Performs security, analyses and risk/vulnerability assessments. Executes daily certification and accreditation activities for a project team. Identifies issues and briefs PM on possible courses of action and their impact. Manages computer incident coordination and notification with the local Network Enterprise Center s (NEC) and servicing Computer Emergency Response Teams (CERT). Supports D o D Inspector General (IG) Cybersecurity Self-Assessment checklist compliance and Federal Information Security Management Act (FISMA). Assists with implementing audit measures to ensure compliance with regulatory requirements, participate in organizational inspections and surveys of computer systems, provide inspection results, and assess the adequacy of corrective actions taken. Participates in post awards, program and design reviews, and IPTs as the cybersecurity specialist/engineering representative on assigned programs. Serves as consultant to other team members and mentors workforce on Cybersecurity matters. Establishes new and innovative cybersecurity strategies. Required Skills: Due to the sensitivity of customer related requirements, U.S. Citizenship is required . MS Cybersecurity AND 20 years relevant experience. Secret clearance required . Certified Information Systems Security Professional (CISSP) Certification. Sec+ Certification. Possesses the breadth of experience and knowledge, and recognition in the c ybersecurity community, to lead efforts on assigned programs and work independently with minimal oversight from the Government l ead. Extensive experience in operational c yber s ecurity accreditation and certification of embedded systems accredited at Secret level and below. Extensive understanding of AR 25-2 and the DoD Risk Management Framework (RMF) to include current experience (less than 2 years old) in obtaining system accreditation using the DoD RMF and the Enterprise Mission Assurance Support Service ( eMASS ) software. Extensive experience preparing recommended IA approval and supporting document s; u nderstand s systems engineering processes ; and possesses extensive experience in Network Security Architect experience. Extensive understanding of the DoD standards guiding the development of cybersecurity policy, requirements, integration, engineering, and certification and accreditation. Category: Analyst

Inform a friend!

<!– job description page –>
Top