Rmf Analyst

4 weeks ago


San Diego, United States The Marlin Alliance Full time

The Marlin Alliance is seeking a highly motivated and experienced **RMF Analyst** to join our team and support a DoD client with their Risk Management Framework (RMF) program. You will play a leading role in guiding the client through all stages of the RMF process, culminating in obtaining an Authorization to Operate (ATO) for their information systems.

Established in 2002, The Marlin Alliance is seeking to hire highly skilled individuals to support mission critical projects within the Navy. We are looking for motivated individuals to lead and support digital transformation, data science and analytics, and automation projects for variety of Navy clients. Individuals must be able to function in a fast-paced work environment and able to adapt quickly to rapidly changing requirements and technologies. Using your comprehensive knowledge of various technologies, you will design, develop, and implement solutions to support Navy mission owners in their digital transformation journey.

**Responsibilities**
- Lead and manage the RMF process for assigned DoD information systems, ensuring compliance with DoD Instruction 8510.01 (Risk Management Framework for DoD Information Systems and Organizations), OPNAV 5239.1E (U. S. Navy Cybersecurity Program) and other policies as required.
- Conduct security assessments (Categorization, Selection, Implementation, Assessment, Authorization) in accordance with NIST SP 800-30 and RMF 2.0 Security controls.
- Analyze security control baselines, identify control gaps, and recommend corrective actions to mitigate risks.
- Develop, document and submit RMF artifacts to Enterprise Mission Assurance Support Service (eMASS), including Security Assessment Plans (SAPs), Plans of Actions & Milestones (POAMs), Security Assessment Reports (SARs), and Packages for Authorization (PkAs).
- Conduct and document activities to verify patch compliance for deployed security controls, ensuring timely remediation of vulnerabilities identified through Security Technical Implementation Guides (STIGs) and other vulnerability scanning tools.
- Work collaboratively with the client's security team, system owners, and stakeholders to ensure a comprehensive and efficient RMF process.
- Provide technical expertise and guidance on security controls, risk mitigation strategies, and continuous monitoring activities.
- May participate in proposal development and client briefings related to RMF services.

**Qualifications**
- Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field (Master's degree preferred).
- Minimum 5+ years of experience in DoD Cybersecurity, Information Assurance, and Risk Management Framework.
- DoD 8570.01-Manual IAT Level II baseline certification (CCNA-Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP) is strongly desired.
- Proven experience leading and managing the RMF process for DoD information systems, resulting in successful ATOs.
- In-depth knowledge of NIST SP 800-30, DoD Instruction 8510.01, and DISA RMF guidance.
- Strong understanding of security controls, risk assessment methodologies, and vulnerability management practices.
- Experience working with information systems deployed on Microsoft Azure Government (Azure Gov) or Azure Government Secret (Azure Gov Secret) in accordance with DoD cloud computing security requirements is highly desired.
- Excellent analytical, problem-solving, and communication skills.
- Ability to work independently and as part of a team in a fast-paced environment.
- Must be eligible to obtain a DoD security clearance (minimum Secret).

**Work Environment and Mental/Physical Demands**:

- The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this position. Reasonable accommodations may be made to enable individuals with disabilities to perform the functions._
- Typical office environment with no unusual hazards.
- The noise level in the work environment is usually moderate.
- Constant sitting while using the computer terminal.
- Constant use of sight abilities while reviewing documents.
- Constant use of speech/hearing abilities for communication.
- Occasional reaching, stooping, kneeling, or crouching may be required.
- Occasional lifting, up to 20 pounds.
- A constant state of mental alertness.
- Frequent work under deadlines.

**_Job Classification:_**

Associate II
$85,000 - $130,000

**_Disclaimer:_**
- To perform this job successfully, the incumbents will possess the skills, aptitudes, and abilities to perform each duty proficiently. Some requirements may exclude individuals who pose a direct threat or significant risk to the health or safety of themselves or others. The requirements listed in this document are the minimum levels of knowledge, skills, or abilities._
- This document does not create an employment contract, implied or otherwise, other than an “at-will” relationship._
- An Equal Opportunity Emp


  • RMF Analyst

    2 weeks ago


    San Antonio, United States Marathon TS Full time

    Marathon TS is hiring an RMF Analyst to support our client in San Antonio, TX. This is a hybrid role, and the best candidate will be a US citizen with the following skills: Must have 5+ years of extensive experience for the creation, consultation, and ongoing assessment and authorization (A&A) documentation in compliance with Federal Cybersecurity policies...

  • RMF Cyber Analyst

    3 weeks ago


    San Antonio, United States OASYS, INC. Full time

    RMF Cyber Analyst OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for an RMF Cyber Analyst position to support our Army customer in San Antonio, Texas.Position Description: The successful candidate will provide Information Assurance (IA) and Cyber Security support of the management, operational, and technical security controls and...

  • RMF Cyber Analyst

    1 week ago


    San Antonio, Texas, United States Mount Indie Full time

    General Summary Risk Management Framework Information System Security Manager (ISSM). ISSM reviews (RMF) Certification and Accreditation documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple systems.Reports to a more-senior-level...

  • RMF Cyber Analyst

    1 month ago


    San Antonio, United States Mount Indie Full time

    Job DescriptionJob DescriptionGeneral SummaryRisk Management Framework Information System Security Manager (ISSM).ISSM reviews (RMF) Certification and Accreditation documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple...

  • RMF Cyber Analyst

    4 weeks ago


    San Antonio, United States Mount Indie Full time

    Job DescriptionJob DescriptionGeneral SummaryRisk Management Framework Information System Security Manager (ISSM).ISSM reviews (RMF) Certification and Accreditation documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems and provides oversight and guidance for multiple...


  • San Diego, United States Sybersense Full time

    Company Overview:Sybersense, LLC is at the forefront of cybersecurity solutions, ensuring the safety and reliability of Navy enterprise and DOD networks. Our commitment to excellence in protecting critical data is unmatched, and we're looking to expand our team with individuals who share our dedication.Position: Senior Cybersecurity AnalystSecurity...


  • San Diego, United States Sybersense Full time

    Company Overview:Sybersense, LLC is at the forefront of cybersecurity solutions, ensuring the safety and reliability of Navy enterprise and DOD networks. Our commitment to excellence in protecting critical data is unmatched, and we're looking to expand our team with individuals who share our dedication.Position: Senior Cybersecurity AnalystSecurity...


  • San Diego, United States Sybersense Full time

    Company Overview:Sybersense, LLC is at the forefront of cybersecurity solutions, ensuring the safety and reliability of Navy enterprise and DOD networks. Our commitment to excellence in protecting critical data is unmatched, and we're looking to expand our team with individuals who share our dedication.Position: Senior Cybersecurity AnalystSecurity...

  • Systems Analyst

    1 week ago


    San Diego, California, United States ManTech Full time

    Secure Your Future with ManTechJoin a dynamic team at a top-notch organization prioritizing employee well-being. At ManTech, you'll be at the forefront of safeguarding national security and engaging in cutting-edge projects with room for growth.We are currently looking for a dedicated Systems Analyst to support a major US Government program in sunny San...


  • San Diego, United States Cask Technologies Full time

    Cask is a leading Management Consulting firm specializing in delivering business and technical expertise to clients across commercial and government markets. Join the many happy employees at Cask! We have been named a top 5 firm to work for by Consulting Magazine for 5 of the past 6 years. **Duties**: - Provide cybersecurity and Risk Management SME(s) with...

  • Program Manager

    3 weeks ago


    San Diego, United States Scientific Research Full time

    Cyber Security Engineer III Team Lead #ISS-13878 {{jcity}}{{jstate}} Cyber Security Engineer III Team Lead Requisition Number ISS-13878 Requirements MINIMUM SKILLS & REQUIREMENTS: Master of Science (M.S.)/Bachelor of Science (B.S.) degree in Computer Science, Cybersecurity, Cybersecurity Management and Policy, Engineering or a related field 8+ years of...


  • San Diego, United States Scientific Research Corporation Full time

    Job Description Scientific Research Corporation (SRC) is looking for a Program Manager to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment &...


  • San Diego, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS: Master of Science (M.S.)/Bachelor of Science (B.S.) degree in Computer Science, Cybersecurity, Cybersecurity Management and Policy, Engineering or a related field 8+ years of experience on C4ISR projects with significant contributions in two or more of the following CS/IA areas: CS/IA Compliance; Software Assurance and Security...


  • San Diego, United States Scientific Research Full time

    Job Description Scientific Research Corporation (SRC) is looking for a Program Manager to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment Authorization...


  • San Diego, United States Scientific Research Corporation Full time

    Job Description Scientific Research Corporation (SRC) is looking for a Program Manager to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment &...


  • San Diego, United States Scientific Research Corporation Full time

    Job Description Scientific Research Corporation (SRC) is looking for a Program Manager to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment &...


  • San Mateo, California, United States Trillium Staffing Full time

    Trillium Professional has a long term opportunity for a Data Loss Prevention Analyst in Foster City, CA. As a Data Loss Prevention Analyst, you'll:Remediate DLP alerts and perform analysis for triage or escalation.Maintain DLP technology and compile reports.Partner with engineering, operational, people/HR, and product colleagues.Contribute to risk...


  • San Diego, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS: Bachelor of Science (BS) degree in Computer Science, Cybersecurity, Cybersecurity Management and Policy, Engineering or a related field 10 years of experience on C4ISR projects with significant contributions in two or more of the following CS/IA areas: CS/IA Compliance; Software Assurance and Security Engineering; Systems...


  • San Diego, United States Scientific Research Corporation Full time

    Job Description Scientific Research Corporation (SRC) is looking for a Senior Cybersecurity Engineer to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability- development, reviews, testing, training, threat and risk assessments, engineering process improvement and...


  • San Diego, United States Scientific Research Full time

    MINIMUM SKILLS & REQUIREMENTS: Bachelor of Science (BS) degree in Computer Science, Cybersecurity, Cybersecurity Management and Policy, Engineering or a related field 10 years of experience on C4ISR projects with significant contributions in two or more of the following CS/IA areas: CS/IA Compliance; Software Assurance and Security Engineering; Systems...