Post Job Free
Sign in

Cyber Security Systems Designer

Company:
Sebastian Tech Solutions
Location:
Richmond, KY, 40476
Posted:
May 09, 2024
Apply

Description:

MUST BE US CITIZEN

MUST HAVE TOP SECRET CLEARANCE (OR INTERIM TOP SECRET CLEARANCE)

WILLING TO ENTERTAIN CANDIDATES WHO WOULD BE INTERESTED IN RELOCATING TO THIS AREA

STS is seeking a highly motivated, self-directed individual to fill the role of a Cyber Security Systems Designer. The selected individual will join a collaborative team environment where they will provide expertise and guidance for the project, including defining the projects objectives. Key to the success of this position is the successful delivery of projects and effective communication to all levels of staff for reporting project status. The place of performance is Bluegrass Army Chemical Activity in Richmond, KY.

RESPONSIBILITIES:

Responsible for the overall maintenance of an organization's information technology security systems and protocols.

Design and implement security measures for hardware, software and network platforms to ensure protection from cyber attacks and any other possible harmful intrusions that could compromise or damage an organization's data and network infrastructure.

Asses existing cybersecurity systems and protocols and design and implement upgrades to existing measures as well as implementing new procedures.

Govern and monitor the IT security posture of all network enclaves, unclassified and classified, as well as provide authority on Cybersecurity policies.

Work closely with the client regarding policy creation, best business practices, and general Cybersecurity governance.

Function as the primary POC for all RMF Assess and Authorize (A&A) responsibilities and Cybersecurity inspection actions.

Responsible for all activities relating to Cybersecurity procedures and systems.

Confer with and advise subordinates on administrative policies and procedures and resolving technical problems, priorities, and methods.

Consult with and advise other support teams regarding internal controls and security procedures.

Prepare activities and progress reports relating to the information systems audit function.

Task for Cybersecurity– Support (Risk Management Framework (RMF) Assess & Authorize)

Manage all steps of the DoD Risk Management Framework (RMF) assess & authorize process.

Develop Plan of Actions and Milestones (POA&M) for registered systems.

Support the management and maintenance of the System Security Plan (SP).

Assess security controls in accordance with NIST SP 800-53.

Possess in-depth knowledge of all NIST and CNSSI publications related to RMF and security controls for national security systems (NSS).

Maintain ISSM and Program Management (PM) functionality within the instance of eMASS for client systems.

Register new systems within eMASS as required.

Obtain Interim Authority to Test (IATT) authorization for new systems.

Create Assess-only RMF instances for software packages (NETCOM Certificate of Networthiness replacement).

Develop and maintain System-level artifacts for associated systems within eMASS.

Coordinate the development of technology-level artifacts with other teams.

Advise other teams on STIG compliance and mitigation strategies.

Manage the Authority to Operate (ATO) lifecycle for associated systems, to include coordinating Security Control Assessor – Validation (SCA-V) teams.

Develop and maintain FISMA metrics for DoD Cybersecurity scorecard reporting.

Maintain FISMA metric reporting within the client system.

Advise client CISO, and ISSM of all DoD RMF matters related to associated systems.

Ensure STIG checklists and associated artifacts for all technologies are reviewed, and validation results are posted to the client portal.

QUALIFICATIONS:

Bachelor’s Degree in Computer Science, Engineering or any related discipline with 5+ years of overall applicable experience

Associate's Degree with 7+ years of overall applicable experience

May require Security Certifications such as CISSP or CISM

Working knowledge of RMF and eMASS.

Experience with policy creation, best business practices and general Cybersecurity governance.

Experience in RMF Assess and Authorize (A&A) and Cybersecurity inspection actions

Experience serving as Information System Security Manager, Representative (ISSM-R)

Experience managing all steps of the DoD Risk Management Framework (RMF) assess & authorize processes

Experience assessing security controls in accordance with NIST SP 800-53.

Experience creating Assess-only RMF instances for software packages

Experience developing Plan of Actions and Milestones (POA&M)

Experience creating policy, best business practices and general Cybersecurity governance.

Possess in-depth knowledge of all NIST and CNSSI publications related to RMF and security controls for national security systems (NSS).

Experience developing, maintaining and reporting FISMA metrics

Experience managing the Authority to Operate (ATO) lifecycle to include coordinating Security Control Assessor – Validation (SCA-V).

Must be able to work independently.

Must have strong verbal and written communication skills.

Must be able to follow instructions and provide support to all team members.

Apply