Senior Cyber Security Specialist @ DSA | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Cyber Security Specialist jobs in Fort Belvoir, VA
27 applicants
expire-info-iconThis job has closed.
company-logo

DSA ยท 4 days ago

Senior Cyber Security Specialist

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Information ServicesInformation Technology
check
Growth Opportunities

Insider Connection @DSA

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Responsible for reviewing and validating the author generated documents for the A&A effort to include all the information connected with the assessment of the Information System (IS). This includes but is not limited to the Security Plan (SP), Security Assessment Plan (SAP), Security Assessment Report (SAR) and Plan of Action and Milestones (POA&M).
Perform comprehensive assessments of the organization's package, particularly focusing on cybersecurity controls, policies, and procedures.
Evaluate compliance with established standards and communicate actionable recommendations.
Identify weaknesses, vulnerabilities, and areas of non-compliance within the organization's GRC landscape, conducting thorough assessments to gain a holistic understanding.
Recommend prescriptive strategies to address identified compliance gaps, vulnerabilities, and risks, aligning with industry standards and regulatory requirements.
Provide guidance and expertise on the interpretation and application of relevant standards and frameworks, ensuring alignment with organizational objectives and best practices.
Conduct regular reviews and audits to monitor compliance with established frameworks, identify areas for improvement, and enhance overall compliance posture.
Army IA Training and Certification BBP are required.
Current Security + Certification
IAM III with IAT I or II
Understanding and hands-on working knowledge of the RMF implemented within eMASS
Current knowledge of security tools, trends, analysis and reporting. The use and operation of these tools used within the DoD and Army is required for mid-level support. Analysis and interpretive ability of reports generated from these tools is also a requirement for all levels of support.
Experience developing or editing a variety of organizational and system policies and procedures required show compliance with RMF security controls and System Development Life Cycle sustainment.
Ability to effectively communicate with technical, management and administrative personnel to ensure government IA requirements are understood and implemented to the greatest extent possible.
Demonstrable knowledge and direct, recent DoD Cybersecurity experience including familiarity with Federal, DoD and Army IT security requirements is essential.
Knowledge of an experience in performing Security Technical Implementation Guides (STIG) and conducting scans and analysis
Experience with and knowledge of:
+ Authority to Connect requirements and Risk Management Framework
+ MS Office Suite to include proficiency in Visio & Project; virtual computing both at the PC & server levels

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Security ExperienceInformation Systems SecurityC4ISR GuidelinesRisk Management FrameworkAuthority To OperateCyber Security AssessmentsCompliance EvaluationGRC Landscape AssessmentPrescriptive StrategiesStandards InterpretationFrameworks AlignmentAuditsSecurity CertificationRMF ImplementationSecurity Tools KnowledgePolicy DevelopmentDoD Cybersecurity ExperienceSTIG ImplementationDoD CoursesNISTISO27Security DirectivesNIST 800-JSIGICD Contract Data Requirements ListTechnical KnowledgeRouter

Required

8+ years of security experience in either the defense industry or Info Systems Security, or a combination of both
Knowledge of information systems security components and best practices including; firewalls, intrusion detection systems, anti-virus software, data encryption, and other Industry standard techniques and practices
Experience developing/contributing to C4ISR guidelines/plans/policies, analyses and reviews that require CS expertise in the areas of Risk Management Framework (RMF) Assessments, review and processing of Authority To Operate (ATO)/Interim Authority To Test (IATT)/Assess Only documentation, accreditation and certification procedures and documentation, PPP evaluations, and Cyber Security assessments.
Responsible for reviewing and validating the author generated documents for the A&A effort to include all the information connected with the assessment of the Information System (IS). This includes but is not limited to the Security Plan (SP), Security Assessment Plan (SAP), Security Assessment Report (SAR) and Plan of Action and Milestones (POA&M).
Perform comprehensive assessments of the organization's package, particularly focusing on cybersecurity controls, policies, and procedures.
Evaluate compliance with established standards and communicate actionable recommendations.
Identify weaknesses, vulnerabilities, and areas of non-compliance within the organization's GRC landscape, conducting thorough assessments to gain a holistic understanding.
Recommend prescriptive strategies to address identified compliance gaps, vulnerabilities, and risks, aligning with industry standards and regulatory requirements.
Provide guidance and expertise on the interpretation and application of relevant standards and frameworks, ensuring alignment with organizational objectives and best practices.
Conduct regular reviews and audits to monitor compliance with established frameworks, identify areas for improvement, and enhance overall compliance posture.
Army IA Training and Certification BBP are required.
Current Security + Certification
IAM III with IAT I or II
Understanding and hands-on working knowledge of the RMF implemented within eMASS
Current knowledge of security tools, trends, analysis and reporting. The use and operation of these tools used within the DoD and Army is required for mid-level support. Analysis and interpretive ability of reports generated from these tools is also a requirement for all levels of support.
Experience developing or editing a variety of organizational and system policies and procedures required show compliance with RMF security controls and System Development Life Cycle sustainment.
Ability to effectively communicate with technical, management and administrative personnel to ensure government IA requirements are understood and implemented to the greatest extent possible.
Demonstrable knowledge and direct, recent DoD Cybersecurity experience including familiarity with Federal, DoD and Army IT security requirements is essential.
Knowledge of an experience in performing Security Technical Implementation Guides (STIG) and conducting scans and analysis

Preferred

Department of Defense (DoD) courses related to government security
NIST and ISO27
Knowledge of the Risk Management Framework
Experience with Security Directives, Policies, Publications and Regulations including but not limited to the NIST 800-171, NIST 800-53, JSIG and/or ICD 503
Contract Data Requirements List (CDRL) experience
Technical knowledge/background in router, switches, servers, databases and their operational interdependencies (IP addressing and port connections).
Experience creating, tracking and updating Plan of Action and Milestones (POA&M items for non-compliant security controls)
MS Office Suite to include proficiency in Visio & Project; virtual computing both at the PC & server levels

Company

DSA

twittertwittertwitter
company-logo
Data Systems Analysts, Inc.

Funding

Current Stage
Growth Stage

Leadership Team

leader-logo
Frances Pierce
Chairman & CEO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot