Information System Security Officer

Miami, Florida

Salary Details: $80750.00 - 109250.00 a year

General Dynamics Information Technology
Apply for this Job
REQ : RQ177502 Public Trust: None Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description Information Security Analyst (Senior) US Security Clearance is required Chosen individual will perform Cybersecurity activities for a large developing Program - Mission Partner Environment (MPE); coordinate with government Program staff and U.S. Army agencies to assist in the creation, dissemination, direction, and auditing of program policy, standards, and operating procedures. Responsibilities

• Support Command Cyber Readiness Inspections (CCRI) and Risk Management Framework (RMF) mission sets

• Assess and upload RMF documentation into the Enterprise Mission Assurance Support Service (eMASS) portal

• Develop and sustain RMF Assessment and Authorization (A&A) eMASS packages to maintain Authorization to Operate (ATO) for A&A and Authorization to Use (ATU) for Reciprocity

• Assess security controls and documents in the Risk Management Framework (RMF) eMASS package, to include: the SSP, SAR, PIA, Categorization Form, Implementation Plan, Network Topology, HW/SW Listing, and Plan of Actions and Milestones (POA&Ms)

• Correspond with Government customer and system administrators to communicate any unacceptable risks identified and correct deficient RMF POA&M to meet Army and DoD standards

• Develop and submit Plans of Action and Milestones (POA&Ms)

• Develop System Security Plans (SSP) for all A&A packages

• Review and update all SOPs to be used as compelling evidence

• Support Cybersecurity IT internal and embedded inspection teams

• Review Assured Compliance Assessment Solution (ACAS) scan reports to ensure security updates are being implemented

• Ensure DISA STIGs are implemented and enforced

• Perform enterprise-wide risk analysis and vulnerability assessments

• Ensure compliance with regulations and privacy laws

• May coach and provide guidance to less-experienced professionals

• May serve as a team or task lead
Required Qualifications

• Bachelor's in Computer Science, Information Management or related field and 3 years of practical computer security experience in secure networks and systems design, analysis, procedure/test generation, test execution and implementation of computer/network security mechanisms -OR- HS/GED and 7 years of practical computer security experience in secure networks and systems design, analysis, procedure/test generation, test execution and implementation of computer/network security mechanisms

• 3+ years of experience with DoD information assurance policy

• 3+ years of experience with developing and presenting technical information and presentations to non-technical audiences and clients

• Experience with RMF process and POA&M tracking and resolution

• Experience with NIST publications, DoD 8500 series, AR 25-2, AR 380-5, AR 380-40, FIPS

• DoD 8140 Compliant, such as CAP, CASP, CISSP, GSLC, or CISM

• Experience with the Enterprise Mission Assurance Support Service (eMASS) Desired Qualifications

• Military Experience: experience with hardware and software design of tactical systems using components from the common criteria, UC APL, or NIST and FIPS validation program lists
Education
HS/GED and 7 years of experience; BA/BS and 1 - 3 years
Clearance
SECRET Work Requirements .cls-1 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Years of Experience 3 + years of related experience may vary based on technical training, certification(s), or degree .cls-2 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Certification CISSP - ISC2 CISM - ISACA CompTIA - Advanced Security Practitioner (CASP) - CompTIA - CompITIA CGRC - Governance, Risk and Compliance Certification - ISC2 Travel Required Less than 10% .cls-3 fill:none;stroke:;stroke-miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $80,750 - $109,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Date Posted: 08 June 2024
Apply for this Job