Journeyman Information System Security Engineer

1 month ago


Washington, United States Clark Creative Solutions Full time
Job DescriptionJob Description

*Must currently be local to Japan or be willing to permanently relocate to be considered. Secret Clearance required.

CCS seeks a Risk Management Framework (RMF) support specialist to provide FRCS system security engineering support in Far East to achieve and maintain Authorizations to Operate (ATOs). The contractor shall be responsible for creating and maintaining RMF artifacts and shall implement security controls, patch vulnerabilities on network devices, and resolve system security engineering concerns to ensure cyber compliance and readiness for the NAVFAC FE Facility Engineering Command (FEC) in Yokosuka Japan.

Resources will need to be onsite as required to support mission requirements. The requisite duties, knowledge, and experience are detailed below:

  • Complete System / Mission decomposition to identify system components critical to priority mission functions.
  • Work with CYBERSAFE team to complete grading of Facility Related Control Systems (FRCS).
  • Report ongoing Risk Management Framework (RMF) package progress regularly to ISSM, HQ teams and various leadership personnel throughout NAVFAC Enterprise.
  • Support government personnel in providing technical capabilities to assist with the development of custom mitigations to challenging technical requirements.
  • Use collected system information and interviews with Subject Matter Experts (SMEs) and various system personnel to review artifacts for compliance, completeness, and quality in support of successful ATOs and ongoing maintenance.

RMF Artifacts include but aren’t limited to:

  • Hardware and Software Lists
  • Network diagrams in accordance with (IAW) with NAVFAC FRCS Diagram

  • Contractor performs all necessary tasks to support RMF packages, including uploading artifacts into eMASS in the proper format to support initial RMF authorization, maintenance, or reauthorization efforts.

Duties include:

  • Implementing security controls in accordance with STIGs and SRGs
  • Patching vulnerabilities on IT/networking devices and all IP-based controllers
  • Conducting vulnerability scanning of all IP devices and generate reports
  • Completing manual STIG checklists (CKLs) according to the approved SAP
  • eMASS tasks such as inputting test results, uploading scan results, mapping vulnerabilities to controls, updating and processing eMASS workflows
  • Providing on-site validation support
  • Facilitating and managing change requests and authorization boundary changes with Operational Technology Design Authority (OTDA)
  • Collaborating with multiple departments to perform scanning and patching to include intermittent nationwide travel according to multiple site requirements and availability

Preferred Qualifications (Desired):

  • Bachelor's degree in IT/Cybersecurity related field
  • Experience with implementing Security Technical Implementation Guides (STIGs) and Security Requirement Guides (SRGs)
  • Experience conducting ACAS scans and generating reports
  • Knowledge of industrial communication protocols
  • Knowledge of HVAC Systems equipment and operation
  • Knowledge of HVAC Control Systems
  • Knowledge of utility information systems and energy-management technologies
  • Five (5) years of related experience and/or training including military or civilian experience
  • Problem-solving skills and attention to detail.

This position offers a competitive salary and benefits package. If you are a proactive individual with a passion for cybersecurity, we encourage you to apply.

Powered by JazzHR

w8ieY5aVHI



  • Washington, United States Client Server Software Solutions Full time

    Job DescriptionJob DescriptionJob Description and Tasks: The contractor shall assist, advise, and guide the MARS developers through the Risk Management Framework (RMF). The contractor will apply knowledge and understanding of information assurance (IA) concepts, practices. and procedures using established JC, DoD, and DIA policies and standards to minimize...


  • Washington, United States Watershed Security Full time

    Job DescriptionJob DescriptionCOMPANY OVERVIEWWatershed Security is a Veteran Owned Small Business and a leader in providing quality Cyber Security Services to the Federal Government. Watershed is a great place to work, offering a challenging and respectful work environment. We are growing fast and strive to deliver our vision every day: “To inspire trust...


  • Washington, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at OneZero Solutions. As a Senior Information Systems Security Engineer, you will play a critical role in designing, implementing, and maintaining secure IT systems for our DHS customer.Key ResponsibilitiesLead Security Controls Design and Implementation: Develop and...


  • Washington, United States Fusion Technology LLC Full time

    Job DescriptionJob DescriptionWho is Fusion Technology?  Fusion Technology is a performance-driven HUBZone Small Business concern residing in the heart of the beautiful mountainsides of West Virginia, steps away from the Federal Bureau of Investigation's Criminal Justice Information Services Division's Headquarters. Founded in 2007 by an...


  • Washington, United States Modern Technology Solutions, Inc. Full time

    Own Your Future. Modern Technology Solutions, Inc. (MTSI) is seeking a Senior Cyber Secruity Engineer/Information Systems Security Engineer (ISSE) at JBAB, Washington D.C.  As a Senior Cybersecurity Engineer / Information Systems Security Engineer (ISSE) with MTSI you will support a customer operating out of Joint Base Anacostia-Bolling (JBAB) in...


  • Washington, United States Rividium Full time

    About the RoleRividium is seeking a highly skilled Cybersecurity Manager to join our team. As a key member of our organization, you will be responsible for the cybersecurity of our program, organization, system, or enclave.Key ResponsibilitiesResource Management: Acquire and manage the necessary resources, including leadership support, financial resources,...


  • Washington, United States Sparibis Full time

    Location: 100% Remote Years' Experience: 9+ years Education: Bachelor's Degree in Cybersecurity or IT related field Work Authorization: Must be able to show that applicant is legally permitted to work in the United States Clearance: Applicants must be able to meet the requirements to obtain a Secret security clearance. NOTE: United States Citizenship is...


  • Washington, United States Powder River Industries, LLC Full time

    Job DescriptionJob DescriptionDescription:Powder River Industries, LLC provides technical services across the entire system development life cycle (SDLC). As a prime, we are responsible for complete end to end system management for a customer’s mission system. This includes a data center, integrated logistics support, COOP, and disaster recovery. As a...


  • Washington, Washington, D.C., United States ST2 ManTech Advanced Systems Intl Full time

    Join Our Team at ST2 ManTech Advanced Systems IntlWe are seeking a committed and proficient Information Security Engineer to become a part of our dynamic team. At ST2 ManTech Advanced Systems Intl, we value our employees and provide a stimulating work atmosphere that fosters professional development and career progression.Key Responsibilities:Evaluating and...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Job DescriptionJob Summary:Armada Ltd is seeking a highly skilled Senior Information Systems Security Officer to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our information systems.Key Responsibilities:Security Program Management: Develop, implement, and maintain a comprehensive...


  • Washington, United States Powder River Industries, LLC Full time

    Job DescriptionJob DescriptionDescription:Powder River Industries, LLC provides technical services across the entire system development life cycle (SDLC). As a prime, we are responsible for complete end to end system management for a customer’s mission system. This includes a data center, integrated logistics support, COOP, and disaster recovery. As a...


  • Washington, United States Powder River Industries, LLC Full time

    Job DescriptionJob DescriptionDescription:Powder River Industries, LLC provides technical services across the entire system development life cycle (SDLC). As a prime, we are responsible for complete end to end system management for a customer’s mission system. This includes a data center, integrated logistics support, COOP, and disaster recovery. As a...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Cybersecurity Engineer will play a pivotal role in enhancing the security posture of our AI-driven software solutions. This position involves collaborating with teams to secure Authorization to Operate (ATO) within IL 4-6 level environments. The engineer will design, develop, and implement software solutions that enable extensive cyber...


  • Washington, United States Client Server Software Solutions Full time

    Job DescriptionJob DescriptionJob Description and Tasks: The contractor shall assist, advise, and guide the MARS developers through the Risk Management Framework (RMF). The contractor will apply knowledge and understanding of information assurance (IA) concepts and practices. and procedures using established JC, DoD, and DIA policies and standards to...


  • Washington, Washington, D.C., United States Clark Creative Solutions Full time

    Job Overview*Candidates must be currently residing in Japan or be open to permanent relocation. A Secret Clearance is mandatory.Clark Creative Solutions is seeking a Risk Management Framework (RMF) support expert to deliver system security engineering assistance for Facility Related Control Systems (FRCS) in the Far East. The selected contractor will be...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Position OverviewEmployment Type: Full TimeLocation: RemoteSecurity Clearance: Active Top Secret RequiredReporting Structure: Reports to ARMADA HQRole Summary:The Mid-Level Information Systems Security Officer (ISSO) is responsible for overseeing and facilitating the security measures associated with the NAVINTEL ICD 503 Risk Management Framework (RMF)...


  • Washington, United States Open Systems Technologies Full time

    Open Systems Technologies Corporation is a leader in the government contracting marketplace, providing Enterprise Security and Cloud Computing solutions to support large organizations. Our capabilities include supplying federal government entities and private businesses with software development, scientific and engineering technical assistance, systems...


  • Washington, Washington, D.C., United States Armada Ltd Full time

    Position OverviewEmployment Type: Full TimeLocation: National Maritime Intelligence CenterOvertime Status: ExemptRequired Security Clearance: Active Top SecretNote: Position contingent upon contract award.Key ResponsibilitiesThe Information Systems Security Officer (ISSO) will oversee and facilitate the security aspects of the NAVINTEL ICD 503 Risk...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...


  • Washington, United States Coalfire Federal Full time

    Coalfire Federal is a market leading cybersecurity consultancy firm that provides independent and tailored advice, assessments, technical testing and a full suite of cyber engineering services to Federal agency customers. Coalfire Federal along with its parent company, Coalfire, has an unparalleled client list with deep customer relationships with leading...