Cybersecuriy Specialist

4 weeks ago


Jacksonville, United States RPI Group Inc Full time
Job DescriptionJob Description

RPI Group, Inc. is looking for a Cybersecurity Specialist to join an exciting team of professionals at Camp LeJeune, North Carolina. As a Cybersecurity Specialist, you will be an integral part of our team, supporting our USMC customer by providing cybersecurity expertise for RMF, cyber defense, cyber threat analysis in support of our Industrial Control Systems/Operational Technology (ICS/OT) cybersecurity solutions.

Your responsibilities will include:

  • ATO package maintenance and RMF support
  • Cyber threat analysis and mitigation and response
  • Simulating real-world scenarios through tabletop exercises
  • Developing and delivering cybersecurity training to our multi-disciplinary team
  • Participate on incident response activities from detection to resolution

Required Qualifications and Education Requirements:

  • Bachelor’s degree in a related field and a minimum of 5 years of relevant experience
  • Direct experience with RMF and maintenance of ATO packages
  • Active Secret security clearance
  • IAT Level II certification (such as CompTIA Security+).

Preferred Skills and Experience:

  • Experience with investigative tools (e.g., Tenable/Nessus, Nmap, Splunk, Dragos) for monitoring network traffic and threat detection.
  • Strong knowledge of network security architecture, including topology, ports, protocols, services, and defense-in-depth principles.
  • Familiarity with IT security methods (firewalls, encryption, FIPS 140).
  • Understanding of Cybersecurity laws, regulations, and policies relevant to the Department of Defense (DoD) and critical infrastructure protection.
  • Exposure to OT systems and their unique security challenges.
  • Familiarity with securing industrial control systems.
  • Experience with network traffic analysis methods, incident response, and an understanding of the MITRE ATT&CK framework.
  • Understanding of Marine Corps Enterprise Network (MCEN) infrastructure and security requirements.
  • Familiarity with Marine Corps Compliance and Authorization Support Tool (MCCAST) and DoD RMF Process.
  • CISSP or CASP+ certification
  • SharePoint administration experience

At RPI Group, Inc., we value our employees. If you’re passionate about cybersecurity and want to contribute to critical missions, we encourage you to apply and become part of the RPI family

EOE including disability/vets