RMF Cybersecurity Analyst- TS/SCI

$119,000 - $161,000/Yr

Unclassified - Annapolis Junction, MD

posted 25 days ago

Full-time - Mid Level
Remote - Annapolis Junction, MD
10,001+ employees

About the position

The RMF Cybersecurity Analyst will support the Federal Government and the Intelligence Community by ensuring IT engineering solutions meet high security standards and comply with applicable guidelines. This role involves acting as an Information System Security Officer (ISSO), managing documentation for security assessments, and ensuring systems progress through the Risk Management Framework (RMF) to obtain an Authority to Operate (ATO).

Responsibilities

  • Act as an appointed Information System Security Officer (ISSO) for IC cyber systems.
  • Report, document, and brief the status of systems under development.
  • Provide justification for security control implementation as specified by the IC, AO, or NIST-800-53.
  • Author System Security Plans (SSP) and System Security Test Plans (SSTP).
  • Conduct self-assessments of all systems under development.
  • Analyze security controls and assess the impact of changes.
  • Prepare for and assist with formal risk assessments conducted by Security Control Assessors (SCA).
  • Ensure remediation of findings documented in the Security Assessment Report (SAR).
  • Document and defend reasoning for waivers or non-standard remediation solutions.
  • Assist with the transition of systems granted an ATO to the Operations branch.

Requirements

  • Active TS/SCI clearance and ability to obtain and maintain a CI poly.
  • Bachelor of Science Degree or equivalent technical discipline.
  • DoD 8570 Information Assurance (Technical) IAT Level II certification compliance.
  • Minimum of 3 years IC (SCI) RMF Assessment and Authorization (A&A) experience.
  • Ability to articulate the intent of all NIST 800-53 security controls.
  • Minimum 1 year hands-on experience with the Xacta application.
  • Excellent oral and technical writing skills.
  • Ability to work independently and as part of a team.

Nice-to-haves

  • Experience with cybersecurity frameworks and standards.
  • Familiarity with risk management processes in the federal sector.

Benefits

  • Full-flex work week to own your priorities at work and at home
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology to learn from
  • Paid vacation and holidays
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service