Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

Information Security Engineer, Senior

Job Number: R0066878

Information Security Engineer, Senior

Key Role: 

Serve as a lead Assessment and Authorization (A&A) SME and leverage expertise in the DoD Information Assurance Certification and Accreditation Process (DIACAP), Risk Management Framework (RMF), and Committee on National Security Systems (CNSS) accreditation processes. Perform development, implementation, and evaluation oversight of information system security program policies and overlays with a special emphasis placed upon the integration of network infrastructures. Evaluate IT threats and vulnerabilities to determine whether additional safeguards are needed. Leverage expertise in technologies and network boundaries that affect security controls and assess compliance. Recommend actions to the authorizing official (AO) by written recommendations to the government. Ensure tracking of operation orders (OPORDs), task order compliance, and process change requests supporting assessment and authorization (A&A) package amendments. Mentor, develop, and manage team personnel.

Basic Qualifications:

-5 years of experience with executing A&A for DoD systems

-Experience with managing Cyber staff

-Experience with the DIACAP or RMF and CNSS

-Experience with network devices, including switches, routers, firewalls, and IDS

-Knowledge of various protocols and services, including TCP/IP, DNS, FTP, SSH, SNMP, and TELNET

-Ability to be responsible for travel and providing security reviews

-Top Secret clearance

-HS diploma or GED

-IAM III Certification, including Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or GIAC Security Leadership Certificate (GSLC)

Additional Qualifications:

-Experience with DoD Cybersecurity policies, directives, and STIGs

-Experience with leveraging ACAS, CMRS, and eMASS tools preferred

-Experience with assessing organizational risks and recommending mitigation strategies

-Knowledge of NIST 800 series publications

-Possession of excellent oral and written communications skills

-TS/SCI clearance preferred

-BA or BS degree

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required.

We’re an EOE that empowers our people—no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic—to fearlessly drive change.

CMD
Company Name:
Security Clearance:
Top Secret / SCI
Location:
Fort Meade, Maryland
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US