Cybersecurity Specialist

2 weeks ago


Oklahoma City, United States Credence company Full time
Overview

Credence is one of the largest and fastest growing privately-held government technology and services companies and is repeatedly acclaimed as a Top Workplace. As evidenced by our awards and certifications and maturity levels, as well as the agility and responsiveness, to tackle our customers' most challenging mission needs. We also offer comprehensive benefits including health insurance with dental and vision coverage, retirement savings plans with employer matching, paid time off, and opportunities for professional development and growth. Additionally, employees enjoy wellness programs, flexible work arrangements, and various discounts and perks to support their overall well-being and work-life balance.

We are actively seeking an experienced Cybersecurity Specialist who will be primarily responsible for supporting Air Force Life Cycle Management Center (AFLCMC)/LP Tinker AFB, OK.

The AFLCMC Propulsion Directorate, AFLCMC/LP, has the collective Air Force Materiel Command (AFMC) mission responsibility for developing, acquiring, testing, fielding, sustaining and modernizing leading edge propulsion systems through the life cycle management for the United States (US) war-fighter and international partners. In order to meet current and projected workload requirements in support of propulsion, the Government must augment its organic (military and civil service) capabilities at AFLCMC/LP with Advisory and Assistance Services (A&AS) support.

AFLCMC/LP is headquartered at Tinker Air Force Base (TAFB) with units located at Wright Patterson Air Force Base (WPAFB). The LP Directorate is currently comprised of three Divisions: Propulsion Acquisition Division (AFLCMC/LPA), Propulsion Sustainment Division (AFLCMC/LPS), and Propulsion Integration Division (AFLCMC/LPZ). As part of AFLCMC, the Propulsion Directorate was created to re-establish the vital, United States Air Force (USAF)-wide management of propulsion engines across the enterprise.

Responsibilities include, but are not limited to the duties listed below

  • Perform RMF activities leading to system RMF acceptance IAW DoDI 8510.01, NIST 800-series special publications, USAF policy and instructions, and guidance as applicable on RSO IT systems in networked, stand-alone, and cloud configurations.
  • Accomplish system categorization, security control selection, security control implementation, security control assessment, and security control monitoring, including, but not limited to, accomplishing the RMF steps as outlined in DoDI 8510.01 on a system-by-system basis.
  • Develop, review, and update the necessary documentation associated with achieving RMF accreditation of each system as required.
  • Apply the currently accepted methods for documenting the RMF status of each system within the DoD environment.
  • Coordinate RMF tasks associated with the effort with the RSO cybersecurity lead.
  • Comply with DoD and AF RMF policies including, but not limited to, the following:
    • DoDI 8500.01 - Cybersecurity, DoDI 8510.01.
    • Risk Management Framework for DoD Information Technology, DoD 8570.01M.
    • Information Assurance Training, Certification, and Workforce Management, CNSSI 1253.
    • Security Categorization and Control Selection for National Security Systems, NIST 800-series Special Publications (SP), Computer Security, including SP 800-53.
    • Security Controls and Assessment Procedures for Federal Information Systems and Organizations and Air Force Instruction Series 17 Cyberspace.
Education, Requirements and Qualifications
  • Clearance: Must have or able to obtain and maintain a Secret security clearance
  • Master's or Doctorate Degree in a related field and ten (10) years of experience in the respective technical / professional discipline being performed, five years (5) of which must be in the DoD OR,
  • Bachelor's Degree in a related field and twelve (12) years of experience in the respective technical/professional discipline being performed, five (5) of which must be in the DoD OR,
  • Fifteen (15) years of directly related experience with proper certifications as described in the PWS labor category performance requirements, eight (8) of which must be in the DoD
Working Conditions and Physical Requirements
  • May be required to lift 50 lbs.
  • May be required to travel within the organizational geographic area of responsibility
  • Some travel may be required


  • Oklahoma City, Oklahoma, United States Delaware Nation Industries Full time

    Position Overview:Cybersecurity SpecialistDelaware Nation Investments/Emerging Technologies is in search of a dedicated and skilled Cybersecurity Specialist to enhance our team. Our focus is on providing advisory and assistance services for cybersecurity, network operations, and system administration across various technological domains. The role involves...


  • Oklahoma City, Oklahoma, United States gTANGIBLE Corporation Full time

    Job Description**Job Summary**gTANGIBLE Corporation is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for ensuring the security and integrity of our information systems and networks.Key Responsibilities:Assist the Information Systems Security Manager (ISSM) in meeting their duties...


  • Kansas City, Missouri, United States Peraton Full time

    Position Overview:We are looking for a dedicated Cybersecurity Technical Specialist to enhance our operations. This role involves:Key Responsibilities:1. Supporting enterprise-level hybrid cloud data center functions.2. Assisting global clients in executing critical missions.3. Collaborating with teams to ensure robust cybersecurity measures are in...


  • Kansas City, Missouri, United States Airetel Staffing, Inc. Full time

    Airetel Staffing, Inc. is seeking a Cybersecurity Governance Specialist. Job Overview The Cybersecurity Governance Specialist plays a vital role in advancing the effectiveness of the core Information Security Program, focusing on Governance, Risk, and Compliance (GRC). Key Responsibilities Develop and sustain documentation related to information...


  • Grove City, Ohio, United States Horizon Industries Full time

    Position Overview:As a Cybersecurity Operations Specialist at Horizon Industries, you will play a pivotal role in safeguarding our digital infrastructure. This position offers a unique opportunity to enhance your skills in a supportive and progressive environment. Company Background:Horizon Industries is a leading IT and Management Consulting firm located in...


  • Oklahoma City, Oklahoma, United States Delaware Nation Industries Full time

    Position OverviewIT Support SpecialistDelaware Nation Industries is in search of a dedicated and detail-oriented IT Support Specialist. In this role, the specialist will be tasked with monitoring, identifying, analyzing, and addressing security incidents within the organization. This position is perfect for individuals who are enthusiastic about...


  • Maryland City, Maryland, United States The Johns Hopkins University Applied Physics Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Vulnerability Specialist to join our team at The Johns Hopkins University Applied Physics Laboratory. As a key member of our IT security team, you will play a critical role in evaluating and remediating vulnerabilities in our information systems.Key ResponsibilitiesVulnerability Assessment and...


  • Bossier City, United States gTANGIBLE Corporation Full time

    Job Description**Job Summary**gTANGIBLE Corporation is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for ensuring the security and integrity of our information systems and networks.Key Responsibilities:Assist the Information Systems Security Manager in meeting their duties and...


  • Bossier City, Louisiana, United States Twenty Bridge Staffing Full time

    Job OverviewPosition Summary:The Cybersecurity Operations Specialist is tasked with maintaining the necessary operational security framework for an information system. This role requires close collaboration with the Information System Security Manager (ISSM) and Information Security Officer (ISO). The specialist must possess in-depth knowledge and skills to...


  • Panama City, Florida, United States Beat Full time

    Position Title: Cybersecurity Risk Management SpecialistLocation: RemoteSecurity Clearance: SecretRequired Certifications: CompTIA Security+CEJob Overview:As a Cybersecurity Risk Management Specialist, you will play a critical role in safeguarding our information systems. Your responsibilities will include:Conducting thorough reviews of Assessment and...


  • Maryland City, Maryland, United States The Johns Hopkins University Applied Physics Laboratory Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at The Johns Hopkins University Applied Physics Laboratory. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our information systems and technologies.Key ResponsibilitiesSecurity Operations: Develop and implement...


  • Maryland City, Maryland, United States The Johns Hopkins University Applied Physics Laboratory Full time

    Join a dynamic and innovative Cybersecurity Research & Hunt Team!Are you a detail-oriented and analytical professional with extensive expertise in Cybersecurity?If this resonates with you, we invite you to consider a position with us at APL.Recognized as a premier workplace in IT, we are on the lookout for a Cybersecurity Threat Specialist to assist in...


  • Oklahoma City, Oklahoma, United States MidFirst Bank Full time

    Cybersecurity Operations AnalystWe are seeking a highly skilled Cybersecurity Operations Analyst to join our team at MidFirst Bank. As a key member of our Cybersecurity Operations Team, you will play a critical role in recommending, designing, implementing, and supporting the necessary tools to support our cybersecurity program.Key ResponsibilitiesDesign and...


  • Bossier City, Louisiana, United States Infinity MedStaff Full time

    Transform your career with Infinity MedStaff as a Cybersecurity Operations Specialist.As a vital member of our team, you will play a crucial role in safeguarding our information systems and ensuring operational security. Your expertise will contribute to the enhancement of our technological framework, making a significant impact on how we serve our...


  • Oklahoma City, Oklahoma, United States City of Oklahoma City Full time

    Compensation: $65.93 HourlyNote: The standard starting salary for this role is the minimum of the specified pay range. A higher salary may be considered based on the qualifications and experience of the selected candidate, as well as the City's step placement policy.Application Information: Completion of supplemental questions is mandatory. Responses must...


  • Oklahoma City, Oklahoma, United States City of Oklahoma City Full time

    Compensation: $65.93 HourlyNote: The standard starting salary for this role is the minimum of the pay range mentioned above. A higher salary may be considered based on the qualifications and experience of the selected candidate, as well as the City's step placement policy.Application Information: Completion of supplemental questions is mandatory. Applicant...


  • Oklahoma City, Oklahoma, United States CAE USA Full time

    About CAE USA:CAE Vision: We aspire to be the preferred global partner in defense and security, civil aviation, and healthcare by transforming our clients' training and essential operations through digitally immersive solutions that enhance safety, efficiency, and preparedness.CAE Defense & Security Mission: Our Defense and Security division is dedicated to...


  • Iowa City, Iowa, United States ENGIE North America Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst I to join our team at ENGIE North America Inc. as an Operational Technology Specialist. This role will be responsible for providing Operational Technology and Industrial Control Systems (OT/ICS) cybersecurity compliance support to our Utility network and plants.Key ResponsibilitiesDevelop...


  • Oklahoma City, Oklahoma, United States City of Oklahoma City Full time

    Compensation: $65.93 HourlyNote: The standard starting salary for this role is the minimum of the pay range indicated above. A higher salary may be offered based on the qualifications and experience of the selected candidate and/or the City's step placement policy.Application Information: Completion of the supplemental questions is mandatory. Responses to...


  • Oklahoma City, Oklahoma, United States City of Oklahoma City Full time

    Compensation: $65.93 HourlyNote: The standard starting salary for this role is the minimum of the pay range indicated above. A higher salary may be negotiated based on the qualifications and experience of the chosen candidate and/or the City's step placement policy.Application Information: Completion of the supplemental questions is mandatory. Responses to...