Cyber Security Specialist

2 weeks ago


fort belvoir, United States SOSi Full time

Overview:

SOS International (SOSi) is seeking a highly qualified Senior Cybersecurity Specialist to join our team in support of our government customer. The Senior Cybersecurity Specialist will be responsible for managing the overall cybersecurity posture and compliance of an application development program supporting the ARIMS family of applications.


Essential Job Duties:

  • Directly interface with application development teams to integrate cybersecurity principles, adhering to DoD Instructions, directives, manuals, and Army regulations (AR25-1 & 25-2).
  • Lead and manage various IT cybersecurity projects, ensuring modifications and maintenance of GOTS applications meet government requirements.
  • Conduct assessments of cybersecurity compliance using both manual and automated software analysis tools and methods.
  • Maintain expertise in IT systems, specifically in GOTS products, and stay informed about current OMB and NARA policies and initiatives related to electronic records management.
  • Act as a project manager when assigned, managing integration and delivery of specific cybersecurity deliverables directly to the government.
  • Utilize discretion, independent judgment, and self-direction in performing complex or novel assignments that contribute to the development of new or improved cybersecurity techniques and procedures.
  • Provide technical leadership in digital records management, offering guidance to support personnel and junior engineers.
  • Responsible for ensuring that cybersecurity principles are integrated throughout the system development cycle, in accordance with DoD and Army regulations.
  • Provide technical guidance to support personnel and lower-level engineers and software professionals, and when tasked by the project manager, act in a liaison capacity with other partners.
  • Responsible for upholding the highest standards of cybersecurity, adhering to management procedures and policies, and contributing significantly to the operational efficiency and security of the IT services.
  • Perform scanning, testing, and auditing necessary to ensure that all systems, networks, and infrastructure meet Army Regulations and required compliance.
  • Oversight of the RMF process and implementation of, and adherence to, relevant agency, FISMA, and NIST guidance within the information technology environment.
  • Develop POA&Ms for all scan/audit findings and work with all applicable stakeholders to remediate systems back into compliance.
  • Develop and implement a continuous monitoring process including identification of the necessary cybersecurity capabilities.
  • Develop and maintain all agency required documentation necessary for RMF compliance.


Minimum Requirements:

  • A bachelor’s or postgraduate degree in engineering, scientific, technical, or business management disciplines from an accredited college or university.
  • At least ten (10) years of experience in a field of specialized expertise, including experience with respect to Army Records Management or similar DoD programs/projects.
  • An active in scope Top Secret security clearance.
  • High level of expertise in cybersecurity, with the ability to lead IT projects and perform assessments of cybersecurity requirement compliance using both manual and automated tools.
  • A proactive approach to cybersecurity challenges, a comprehensive understanding of IT systems and GOTS products, and a commitment to continuous learning and adaptation in a dynamic and critical security environment.
  • Thorough understanding of RMF 2.0 and FISMA policies and procedures.
  • Thorough understanding of eMASS policies and procedures.


Preferred Qualifications:

  • Possess a baseline and computing environment certifications for IAT-III or IAM-II IAW DoD 8570.01-M (CASP, CCNP Security, CISA, CISSP, GCED, GCIH, CCSP, CAP, CISM, GSLC, CCISO, or HCISPP).


Work Environment:

  • Normal office conditions.
  • Core hours of operation are Monday through Friday, 0600 - 1700.
  • On government site within Ft. Belvoir, VA.

SOSi is an equal employment opportunity employer and affirmative action employer. All interested individuals will receive consideration and will not be discriminated against on the basis of race, color, religion, sex, national origin, disability, age, sexual orientation, gender identity, genetic information, or protected veteran status. SOSi takes affirmative action in support of its policy to advance diversity and inclusion of individuals who are minorities, women, protected veterans, and individuals with disabilities.



  • Fort Belvoir, Virginia, United States Bristol Bay Native Full time

    About the Role:Bristol Bay Native is seeking a highly skilled Cyber Support Journeyman to join our team. As a Cyber Support Journeyman, you will play a critical role in supporting the development and implementation of strategies and plans for growth within the Cyber division, aligned with agency initiatives.Key Responsibilities:Strategic Planning: Assist in...


  • Fort Belvoir, United States Quadrant Inc Full time

    Cyber Analyst Job DescriptionJob ID:Cyber AnalystFort Belvoir, VAMUSTExperienced Cyber Analyst10+ years of experience requiredTop Secret clearance required with SCI eligibilityMust have: CySA+, or CEH, or CISA, or PenTest+Must also have:Key Responsibilities:Conduct thorough risk assessments and develop mitigation strategiesImplement and maintain robust...


  • Fort Belvoir, United States Data Systems Analysts Inc. (DSA) Full time

    This position requires being onsite at Fort Belvoir at least one day per week. Come join the Team at Fort Belvoir , VA supporting the Cyber experts who Identifies and resolves highly complex issues to prevent cyber attacks on information systems and to keep computer information systems secure from interruption of service, intellectual property theft,...


  • Fort Belvoir, United States Oneida Technical Solutions Full time

    Job OverviewOneida Technical Solutions, LLC is seeking a highly skilled Cyber Security Engineering SME to join our team. As a key member of our team, you will play a critical role in supporting full spectrum cybersecurity operations and assisting with identifying IT security tools and resources needed for secure and compliant operations.The successful...


  • Fort Belvoir, Virginia, United States QinetiQ Full time

    Job SummaryWe are seeking a highly skilled Advanced Blue Cyber Analyst to join our team at QinetiQ US. As a key member of our cyber security team, you will be responsible for conducting advanced cyber assessments, identifying vulnerabilities, and providing technical insights to support our customers.Key ResponsibilitiesConduct advanced cyber assessments to...


  • Fort Belvoir, Virginia, United States QinetiQ Full time

    Job Title: Advanced Blue Cyber AnalystWe are seeking a highly skilled Advanced Blue Cyber Analyst to join our team at QinetiQ US. As a key member of our cyber security team, you will be responsible for conducting advanced cyber assessments and providing technical insights and recommendations to our clients.Responsibilities:Conduct advanced cyber assessments...


  • Fort Belvoir, United States Consulting Services Group Full time

    Job Title: Cyber/Signature Management Subject Matter Expert Level IIWe are seeking a highly skilled Cyber Intelligence professional with expertise in Signature Management to support one of our current Intelligence Community customers. An active TS/SCI security clearance is required.Job SummaryThe Cyber/Signature Management Subject Matter Expert Level II will...


  • Fort Belvoir, United States Quadrant Inc Full time

    Job ID: 24-03569 Cyber Analyst Fort Belvoir, VA MUST Experienced Cyber Analyst 10+ years of experience required Top Secret clearance required with SCI eligibility Must have: CySA+, or CEH, or CISA, or PenTest+ Must also have: IAT II as described in DoD 8570.01 (Sec+) Demonstrated experience with Linux environments (Red Hat, CentOS,...


  • Fort Belvoir, United States Oneida Technical Solutions Full time

    Job DescriptionJob DescriptionOneida Technical Solutions, LLC (OTS), was founded in 2014 and quickly established itself as a reliable partner capable of providing a variety of information technology and cyber solutions across highly complex, highly regulated and highly secure environments, including the U.S. Department of Defense (DoD), healthcare, higher...


  • Fort Belvoir, Virginia, United States Bristol Bay Native Full time

    Job Summary:Bristol Bay Native is seeking a highly skilled Cyber Support Specialist to join our team in Fort Belvoir, VA.Key Responsibilities:Mission Decomposition: Assist in breaking down mission objectives into actionable tasks.Exercise Support: Participate in and provide after-action support for DLA exercises, including CPX and COOP.COOP Cyber SWAT:...


  • Fort Belvoir, Virginia, United States Bristol Bay Native Full time

    Cyber Support Role OverviewThe Cyber Support Journeyman/Expert will collaborate with the customer to develop and implement strategies and plans for growth within the Cyber division, aligned with agency initiatives.Key Responsibilities:Mission Decomposition: Assist in breaking down mission objectives into actionable tasks.Exercise Support: Participate in and...


  • Fort Belvoir, Virginia, United States Bristol Bay Native Full time

    About the Role:The Cyber Support Journeyman will work collaboratively with the customer to develop and implement strategies and plans for growth within the Cyber division, aligned with agency initiatives.Key Responsibilities:Mission Decomposition: Assist in breaking down mission objectives into actionable tasks.Exercise Support: Participate in and provide...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job Title: Cyber Vulnerability Assessment SpecialistQuantum Research International, Inc. is seeking a highly skilled Cyber Vulnerability Assessment Specialist to join our team. As a member of our NGA DEFENDER Computer Network Exploitation team, you will execute computer network operations via penetration testing and emulating Advanced Adversaries, Insider...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job SummaryQuantum Research International, Inc. is seeking a highly skilled Cyber Security Risk Manager to join our team. As a member of our NGA DEFENDER Cybersecurity Software Assurance team, you will play a critical role in determining the risk of using commercial, government, and open-source software within NGA and employing software code analysis...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job SummaryWe are seeking a highly skilled Cyber Vulnerability Assessment Specialist to join our team at Quantum Research International, Inc. As a member of our NGA DEFENDER Computer Network Exploitation team, you will execute computer network operations via penetration testing and emulating Advanced Adversaries, Insider Threats, and Purple Team against NGA...


  • Fort Belvoir, Virginia, United States Quantum Research International Full time

    Job SummaryQuantum Research International, Inc. is seeking a highly skilled Cyber Vulnerability Assessment Specialist to join our team. As a member of our NGA DEFENDER Computer Network Exploitation team, you will execute computer network operations via penetration testing and emulating Advanced Adversaries, Insider Threats, and Purple Team against NGA...


  • Fort Belvoir, Virginia, United States Applied Research Associates (ARA) Full time

    About the RoleWe are seeking a highly skilled Cyber Blue Team Analyst to join our team at Applied Research Associates (ARA). As a Cyber Blue Team Analyst, you will play a critical role in conducting cyber assessments of vulnerabilities of critical U.S. and Allied systems, networks, infrastructures, and assets.Key ResponsibilitiesConduct in-depth analysis of...


  • Fort Belvoir, Virginia, United States Information Technology Strategies LLC Full time

    Cyber Security Project Manager Job DescriptionWe are seeking a highly skilled Cyber Security Project Manager to join our team at Information Technology Strategies LLC. As a Cyber Security Project Manager, you will be responsible for leading and managing complex cybersecurity projects from initiation to delivery.Key Responsibilities:Lead and manage...


  • Fort Belvoir, Virginia, United States Information Technology Strategies LLC Full time

    Cyber Security Project Manager Job DescriptionWe are seeking a highly skilled Cyber Security Project Manager to join our team at Information Technology Strategies LLC. As a Cyber Security Project Manager, you will be responsible for leading and managing complex cybersecurity projects from initiation to delivery.Key Responsibilities:Lead and manage...

  • IT Specialist

    1 month ago


    Fort Belvoir, United States U.S. Army Intelligence And Security Command Full time

    Serves as Information Technology Specialist in the U.S. Army Intelligence and Security Command (INSCOM) G2/Army Security Office (ASO), User Activity Monitoring (UAM) Program Ensures UAM findings for policy compliance, technical sufficiency, and logical reasoning ...