See more Collapse

RMF Cybersecurity Analyst

2 months ago


Sterling, United States ENS Solutions Full time
Job DescriptionJob Description

Our work depends on a Risk Management Framework Cybersecurity Analyst joining our team to support Government activities in Annapolis Junction, MD, or Sterling, VA. As a RMF Cybersecurity Analyst supporting the Federal Government and the Intelligence Community (IC), you will be entrusted with ensuring our IT engineering solutions meet the highest security standards, that they adhere to all applicable standards, guidelines, and mandates; and that all appropriate documentation necessary to make up a Body of Evidence (BoE) is provided to the Chief Information Security Officer (CISO), and Authorizing Official (AO) to successfully justify the issuing an Authority to Operate (ATO).

  • Acting as an appointed Information System Security Officer (ISSO) for IC cyber systems being developed by the engineering team.
  • Reporting, documenting, and briefing the status of systems under development while assuring their successful and timely progression through the DIA Risk Management Framework (RMF) to the satisfaction of the appointed Information System Security Manager (ISSM), and/or senior govt leadership.
  • Providing clear justification describing the satisfaction of all applicable security control implementation as specified by the IC, AO, or NIST-800-53, rev 4 rev 5.
  • Authoring System Security Plans (SSP).
  • Authoring System Security Test Plans (SSTP).
  • Conducting self-assessments of all systems under development
  • Analyzing security controls and the impact changes would introduce to the environment.
  • Preparing for and assisting with formal risk assessments conducted by the AO’s designated Security Control Assessors (SCA) while acting as a member of the security assessment test team.
  • Ensuring the remediation of any findings assigned to engineering as documented in the Security Assessment Report (SAR) and its Plan of Actions and Milestones (PO&AM).
  • Documenting and defending reasoning when waivers are sought, or non-standard remediation solutions are requested for specific security controls.
  • Assisting with the transition of systems granted an ATO to the Operations branch and the assignment of an operations ISSO.
  • Researching remediation options for vulnerabilities identified for systems under development or already in production under an ATO.

Requirements

  • High School and 10+ years of experience / Associate's Degree and 8+ years of experience/ Bachelors Degree and 6+ years of experience / Master's degree and 4+ years of experience / PHD and 2+ years of experience.
  • Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.
  • Ability to speak to the intent of all NIST 800-53 security controls.
  • Minimum 1-year hands on experience with the Xacta application.
  • Excellent oral and technical writing skills.
  • Ability to work both independently and as a member of a team
  • Must possess an Active Top Secret/SCI Clearance with the ability to obtain a counter-intelligence polygraph.

Benefits

Essential Network Security (ENS) Solutions, LLC is a service-disabled veteran owned, highly regarded IT consulting and management firm. ENS consults for the Department of Defense (DoD) and Intelligence Community (IC) providing innovative solutions in the core competency area of Identity, Credential and Access Management (ICAM), Software Development, Cyber and Network Security, System Engineering, Program/Project Management, IT support, Solutions, and Services that yield enduring results. Our strong technical and management experts have been able to maintain a standard of excellence in their relationships while delivering innovative, scalable and collaborative infrastructure to our clients.

Why ENS?

  • Free Platinum-Level Medical/Dental/Vision coverage, 100% paid for by ENS
  • 3% 401k Contribution from Day 1
  • 3 Weeks Base PTO + 11 Paid Federal Holidays
  • Long & Short Term Disability Insurance
  • Group Term Life Insurance
  • Tuition, Certification & Professional Development Assistance
  • Workers’ Compensation
  • Relocation Assistance

We have other current jobs related to this field that you can find below


  • Sterling, United States Maania Consultancy Services Full time

    Job DescriptionJob Description    Minimum of 3-years IC (SCI) RMF Assessment and Authorization (A&A) experience and the ability to describe the differences between collateral and SCI authorization requirements as they apply to DoD and IC instructions and guidelines.    Ability to speak to the intent of all NIST 800-53 security controls.    Minimum...


  • Sterling, United States Donatech Full time

    Position would require the candidate to be a W2 employee of Donatech. US Citizenship Required. #NoForeignNationals Active Secret Clearance Required. Our client is looking for highly skilled Lead Cybersecurity Engineer to lead a team of security engineers/operators that design and implement cybersecure information systems as well as perform activities...


  • Sterling, United States Leidos Full time

    Description The Multi-Domain Solutions Division at Leidos is seeking a Cybersecurity Engineer to join our team in Reston, Virginia or Alexandria, Virginia. This position is contingent upon contract award. Primary Responsibilities Develop RMF accreditation package including detailing controls, system scanning plan, POA&M maintenance, and Body of Evidence...

  • Security Engineer

    2 weeks ago


    Sterling, United States ABBTECH Professional Resources Full time

    Security Engineer Location- Remote Clearance- Public Trust (prefer someone w/ active clearance) Salary- 110k/yr The above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position’s responsibilities; the candidate’s experience, education, and skills; location;...

  • SOC Analyst Tier 3

    2 days ago


    Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...


  • Sterling, United States AMPSIGHT Full time

    Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents. Why Ampsight? Opportunity to...


  • Sterling, United States AMPSIGHT Full time

    Job DescriptionJob DescriptionAmpsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why...

  • Systems Engineer V

    4 weeks ago


    Sterling, United States Argo Cyber Systems Full time

    Systems Engineer Argo Cyber Systems is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations environment with new cyber capabilities to address emerging threats. Argo Cyber Systems is seeking a Systems Engineer to collaborate with the Customer's SE&I...


  • Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionCyber Engineer - Senior II - SCE04Solutions3 LLC is supporting a U.S. Government Prime Contractor and its customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats....


  • Sterling, United States Solutions , LLC Full time

    Cyber Engineer - Senior II - SCE04 Solutions3 LLC is supporting a U.S. Government Prime Contractor and its customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats. Solutions3 is seeking a Sr Cyber...


  • Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionCyber Engineer - Senior II - SCE04Solutions3 LLC is supporting a U.S. Government Prime Contractor and its customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats....

  • Systems Engineer

    1 month ago


    Sterling, United States Novel Applications of Vital Information Full time

    Residency Status: ALL Candidates Must Be A U.S. Citizen Clearance: Must have Active/Current Secret clearance and be able to obtain a TS/SCI clearance. Clearance Notice: *Candidates without the required clearance will NOT be considered for this position.* Time Type: Full-Time, Daytime Schedule - Remote Relocation Fees: No Travel: No Company Overview: NAOVI...

  • Systems Engineer

    2 months ago


    Sterling, United States Shuvel Digital Full time

    Job Title: Systems Engineer Location: Dulles, VA - Hybrid Duration: ContractClearance: Active Secret. Must be able to obtain DHS Suitability. Must be able to obtain TS/SCI. Description: Our client is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network...

  • Data Analyst

    1 month ago


    Sterling, United States Motion Recruitment Full time

    A provider of Information Technology services is seeking a Data Analyst – Power Platform SME. You would be working within a broad range of their IT product, solutions, and services to assist their client with AI, Big Data, and Cybersecurity offering. In this role, the foucs would be to design, develop, and implement customized solutions within the...

  • Data Analyst

    2 weeks ago


    Sterling, United States Motion Recruitment Full time

    A provider of Information Technology services is seeking a Data Analyst - Power Platform SME. You would be working within a broad range of their IT product, solutions, and services to assist their client with AI, Big Data, and Cybersecurity offering. In this role, the foucs would be to design, develop, and implement customized solutions within the Microsoft...

  • Systems Engineer

    2 months ago


    Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionSystems Engineer - Senior II - ESE04Solutions3 is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Solutions3 is seeking a Senior...

  • Systems Engineer

    2 months ago


    Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionSystems Engineer - Senior II - ESE04Solutions3 is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Solutions3 is seeking a Senior...

  • Systems Engineer

    2 weeks ago


    Sterling, United States Solutions³ LLC Full time

    Job DescriptionJob DescriptionSystems Engineer - Senior II - ESE04Solutions3 is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats. Solutions3 is seeking a Senior...


  • Sterling Heights, Michigan, United States Ampsight Full time

    Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.Why Ampsight? Opportunity to work...


  • Sterling, United States Cyber Management International Corp Full time

    Job DescriptionJob DescriptionJob Title: Sr. SOC Analyst/Security Engineer Technical SpecialistLocation: Sterling, VATerms: Full-timeRequirements: Must be a U.S. Citizen with Active Secret Security ClearanceAbout usCyber Management is a rapidly growing Veteran Owned Small Business (VOSB). To us, Cyber is no buzzword…it is all of the technology supporting...