ASGN - Suffolk, VA

posted 18 days ago

Full-time - Mid Level
Hybrid - Suffolk, VA
Administrative and Support Services

About the position

The Senior Cybersecurity Analyst (CSA) or Information Systems Security Engineer (ISSE) will be responsible for ensuring the security of information systems within a DoD environment. This role requires expertise in Risk Management Framework (RMF) and the ability to develop and implement security measures, assess risks, and manage security requirements. The position is hybrid, requiring on-site presence one day a week, and is a contract-to-hire opportunity.

Responsibilities

  • Plan and implement safety measures by collecting information about security incidents and outcomes.
  • Understand various tactical radios and their software changes, including over-the-air testing of ground systems.
  • Process RMF A&A packages related to various MUOS ground systems Authorized To Connect (ATC).
  • Review and assess system security requirements and associated verification methods per RMF standards.
  • Support security planning, assessment, risk analysis, and risk management using the Risk Management Framework (RMF).
  • Execute continuous monitoring steps for authorized systems to ensure security controls are maintained and users adhere to policies.
  • Provide recommendations for system-level solutions to resolve security requirements.
  • Support the Government in enforcing trusted relationships among external systems and architectures.

Requirements

  • Bachelor's degree in Computer Science, Information Assurance, Information Security System Engineering, or related discipline.
  • Minimum five (5) years experience in IT with a focus in RMF and A&A package development.
  • Active Top Secret/SCI clearance.
  • CASP, CISM or CISA certification.
  • Experience with the Risk Management Framework (RMF) and NIST SP800-53 rev 4 as an Information Systems Security Engineer (ISSE).
  • Experience working in a DoD environment structure and system acquisition.
  • Possess one of the following from the DoD 8570 IAT Level II/CSWF Designation code 611 Advanced: Military training: NEC 741A Information Systems Security Manager.

Nice-to-haves

  • Mobile User Objective System (MUOS) experience.
  • Working knowledge of DODD 8500.1, DODI 8500.2, DODI 8510.01, NIST SP 800-37, NIST SP 800-53, and other Cybersecurity guidance.

Benefits

  • Competitive pay of $60-70/hr.
  • Opportunity for full-time conversion after 6 months.
  • Hybrid work schedule with on-site requirements.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service