Cybersecurity Specialist Advanced, ITC Defense, Fort Belvoir, VA


ITC Defense -
N/A
Fort Belvoir, VA, US
N/A

Cybersecurity Specialist Advanced

Job description

Location: Fort Belvoir, VA

Position: Cybersecurity Specialist Advanced

Overview: ITC Defense is looking for a Cybersecurity Specialist Advanced to support the Missile Defense Agency Information Technology & Cybersecurity Management Program. Candidate must be self-motivated, able to work with little to no supervision, and capable of briefing status reports to the Leadership Team as well as preparing the reports that are to be presented. The candidate must also have a good understanding of the technologies of the systems assigned.

Responsibilities:

Capable of leading and executing Authorizing Official Team (AOT) Support, Cybersecurity Planning and Integration (CSP&I), and/or BMDS CND.

Securely integrate and apply Department/Agency missions, organization, function, policies, and procedures within the enclave.

Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with DoD Component level IA architecture.

Ensure IAT Levels I III, IAM Levels I and II, and anyone with privileged access performing IA functions receive the necessary initial and sustaining IA training and certification(s) to carry out their IA duties.

Prepare or oversee the preparation of IA certification and accreditation documentation.

Participate in an IS risk assessment during the C&A process.

Ensure information ownership responsibilities are established for each DoD IS and implement a role based access scheme.

Analyze, develop, approve, and issue enclave IA policies.

Evaluate proposals to determine if proposed security solutions effectively address enclave requirements, as detailed in solicitation documents.

Identify IT security program implications of new technologies or technology upgrades.

Evaluate cost benefit, economic and risk analysis in decision making process.

Interpret and/or approve security requirements relative to the capabilities of new information technologies.

Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enclaves IA program.

Analyze identified security strategies and select the best approach or practice for the enclave.

Ensure that security related provisions of the system acquisition documents meet all identified security needs.

Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.

Evaluate the presence and adequacy of security measures proposed or provided in response to requirements contained in acquisition documents.

Take action as needed to ensure that accepted products meet Common Criteria requirements.

Monitor and evaluate the effectiveness of the enclaves IA security procedures and safeguards to ensure they provide the intended level of protection.

Provide enclave IA guidance for development of the COOP.

Ensure all IAM review items are tracked and reported.

Advise the DAA of changes affecting the enclaves IA posture.

Obtain and maintain IA baseline certification appropriate to position.

Other duties as assigned

Minimum Qualifications:

15 years of IT experience, with 10 years of dedicated IAM experience

Secret clearance required, TS/SCI eligibility preferred

Mastery of IAT Level I and IAT Level II CE and/or NE knowledge and skills with applicable certifications

IAM III IA Baseline Certification

CISM

CISSP (or Associate)

GSLC

CCISO

Preferred Qualifications:

Prior experience working with the Department of Defense (Agency or Military).

Bachelors Degree or higher.

Why work at ITC Defense:

Employer Supplemented Health Insurance

Employer Paid Dental and Vision Insurance

Employer Paid Life and AD&D Insurance

3% Biweekly 401(k) Contribution

Paid Time Off

Tuition and Certification Reimbursement

Competitive Salaries with Performance Incentives

A positive working environment with supportive teammates and leadership

As a HUBZone certified business, we strongly encourage Candidates who reside in a HUBZone to apply. To confirm if your home address is within a HUBZone, please visit ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see and

ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website www.itcdefense.com/careers for further information on all our EEO/VEVRAA policies.

Thank you for your interest in ITC Defense!

Powered by JazzHR


Full-time 2024-07-09
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.