Information System Security Specialist (RMF)
Redstone Arsenal, AL  / Virginia Beach, VA 
Share
Posted 14 days ago
Job Description
Information System Security Specialist (RMF)
Job Locations US-AL-Redstone Arsenal | US-VA-Virginia Beach
Requisition ID 2024-143551 Position Category Cyber Security Clearance Top Secret/SCI Sector Cyber Mission
Responsibilities

Peraton is seeking qualified individuals to join our team to provide engineering support for Cyber Situational Awareness (SA), Cyber Command and Control (C2), Mission Assurance, and Homeland Defense in Virginia Beach, Virginia and .Huntsville, A sites

This includes conducting Agile software engineering in a Development, Security, and Operations (DevSecOps) environment, performing Cloud architectural design, operation, and administration functions, and cyber security and Risk Management Framework (RMF) support.

Also included are rapid design, development, test, deployment, maintenance and operation of specific software and hardware capabilities to meet current Cyber Defensive needs.

Peraton has an opportunity for Information System Security Specialist in Huntsville, AL.

    Provides technical and programmatic Information Assurance Services to internal and external customers in support of network and information security systems.
  • Designs, develops and implements security requirements within an organization's business processes. Prepares documentation from information obtained from customer using accepted guidelines such as RMF (Risk Management Framework).
  • Prepares test plans.
  • Provides assessment and authorization (A&A) support in the development of security and contingency plans and conducts complex risk and vulnerability assessments.
  • Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps.Develops and completes system security plans and contingency plans.
  • Recommends system enhancements to improve security deficiencies.
  • Develops, tests and integrates computer and network security tools.
  • Secures system configurations and installs security tools, scans systems in order to determine compliancy and report results and evaluates products and various aspects of system administration.
  • Conducts security program audits and develops solutions to lessen identified risks. Develops strategies to comply with privacy, risk management, and e-authentication requirements.
  • Provides information assurance support for the development and implementation of security architectures to meet new and evolving security requirements.
  • Evaluates, develops and enhances security requirements, policy and tools. Provides assistance in computer incident investigations.
  • Performs vulnerability assessments including development of risk mitigation strategies.
Qualifications
  • Requires 5 years with BS/BA; 3 years with MS/MA; 0 years with PhD or 8 to 10 years with no degree
  • Minimum of two (2) years' experience in performing Risk Management Framework activities
  • Demonstrated experience with performing STIG assessments to include using SCAP benchmarks
  • Demonstrated experience performing vulnerability assessments with the Assured Compliance Assessment Solution tool
  • Demonstrated experience using STIG
  • Demonstrated experience using eMASS
  • Experience in developing Plans of Actions and Milestones (POA&M) entries.
  • Experience in completing Risk Management Framework Step 5 authorizations in the Information System Security Engineer (ISSE) capacity.
  • Experience in communicating risk reduction recommendations to
    stakeholders
  • IAT Level II Certification
  • Minimum certification as 461 (or similar as required by the Technical Instruction) at the Intermediate level per DoDD 8140.01, or successor
  • Active TS/SCI Secret clearance

#EJ-DNA

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
8 to 10 years
Email this Job to Yourself or a Friend
Indicates required fields