RMF Cybersecurity Analyst- TS/SCI

$119,000 - $161,000/Yr

General Dynamics - Annapolis Junction, MD

posted 27 days ago

Full-time - Mid Level
Remote - Annapolis Junction, MD
10,001+ employees
Transportation Equipment Manufacturing

About the position

The RMF Cybersecurity Analyst position at GDIT involves supporting the Federal Government and the Intelligence Community by ensuring that IT engineering solutions meet high security standards. The role requires the analyst to act as an Information System Security Officer (ISSO) for cyber systems, manage documentation for security compliance, and assist in risk assessments to secure Authority to Operate (ATO) approvals.

Responsibilities

  • Act as an appointed Information System Security Officer (ISSO) for IC cyber systems.
  • Report, document, and brief the status of systems under development.
  • Ensure successful progression of systems through the Risk Management Framework (RMF).
  • Provide justification for security control implementations as specified by the IC, AO, or NIST-800-53.
  • Author System Security Plans (SSP) and System Security Test Plans (SSTP).
  • Conduct self-assessments of all systems under development.
  • Analyze security controls and assess the impact of changes.
  • Prepare for and assist with formal risk assessments conducted by Security Control Assessors (SCA).
  • Ensure remediation of findings documented in the Security Assessment Report (SAR).
  • Document reasoning for waivers or non-standard remediation solutions.
  • Assist with the transition of systems granted an ATO to the Operations branch.

Requirements

  • Active TS/SCI clearance and ability to obtain and maintain a CI poly.
  • Bachelor of Science Degree or equivalent combination of education and experience.
  • DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.
  • Minimum of 3 years IC (SCI) RMF Assessment and Authorization (A&A) experience.
  • Ability to articulate the intent of all NIST 800-53 security controls.
  • Minimum 1 year hands-on experience with the Xacta application.
  • Excellent oral and technical writing skills.
  • Ability to work independently and as part of a team.

Nice-to-haves

  • Experience with cybersecurity frameworks and compliance standards.
  • Familiarity with risk management processes in the federal sector.

Benefits

  • 401K with company match
  • Comprehensive health and wellness packages
  • Paid vacation and holidays
  • Paid parental leave
  • Short and long-term disability benefits
  • Life and accidental death insurance
  • Professional growth opportunities including paid education and certifications
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service