Unclassified - Fort Belvoir, VA

posted 3 months ago

Full-time
Fort Belvoir, VA

About the position

At The One 23 Group, we are committed to setting the benchmark for excellence in government services, particularly in the realm of cybersecurity. As a Cybersecurity Policy and Compliance Certified Professional, you will play a pivotal role in supporting our clients within the Department of Defense, Intelligence Community, and Federal Civilian sectors. Your primary responsibility will be to ensure compliance with cybersecurity policies and standards, particularly focusing on Authorization and Accreditation (A&A), Access Only, and other Cybersecurity/Computer Network Defense (CND) compliance processes. This role is essential in safeguarding our enterprise systems and networks against potential threats and vulnerabilities. In this position, you will lead compliance reviews of computer security plans, conduct risk assessments, and validate security test evaluations and audits. Your analytical skills will be crucial as you define security requirements for information protection and assist in the development of robust security policies. You will also analyze the sensitivity of information and perform vulnerability and risk assessments, ensuring that our systems adhere to the highest standards of security and compliance. Your expertise will be instrumental in auditing complex information systems applications, ensuring that appropriate controls are in place, and that processing is both efficient and accurate. You will be working in a dynamic environment that emphasizes innovation and integrity, contributing to our mission of empowering clients through advanced capabilities and a people-first culture.

Responsibilities

  • Provide support for A&A, Access Only, and other Cybersecurity/Computer Network Defense (CND) compliance and auditing processes for all enterprise systems and networks.
  • Review and ensure the validity and accuracy of all documentation related to cybersecurity compliance.
  • Lead and perform compliance reviews of computer security plans, conduct risk assessments, and validate security test evaluations and audits.
  • Analyze and define security requirements for information protection for enterprise systems and networks.
  • Assist in the development of security policies to enhance cybersecurity measures.
  • Analyze the sensitivity of information and perform vulnerability and risk assessments based on defined sensitivity and information flow.
  • Audit complex new and existing information systems applications to ensure appropriate controls exist and that processing is efficient and accurate, complying with DoD cybersecurity standards.

Requirements

  • Competent to work at the highest level of all phases of information systems auditing.
  • Certified as Technical Level III, as defined by Department of Defense Manual (DoD) 8570.01, Cyberspace Workforce Qualification and Management Program.
  • Minimum of 10 years of experience in protected information environments (e.g., SIPR).
  • Active TS/SCI clearance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service