RiVidium Base Background Jobs Search

Jobs Search

The Missing Element in Technology

IT'S ALL ABOUT THE TECHNOLOGY:

Hiring the Technical Leaders and Engineers of the Future

We are committed to diversity. RiVidium is an Equal Employment Opportunity and Affirmative Action Employer. RiVidium participates in the E-Verify program in certain locations as required by law. Download more information. RiVidium is committed to working with, and providing reasonable accommodation to, applicants with physical or mental disabilities. RiVidium is a drug-free workplace. Learn more.

RiVidium offers a great benefits package to eligible employees including health benefits, supplemental dental and vision plans, two weeks paid time off yearly, 10 paid holidays per year, and a family-friendly work environment.

HERE ARE OUR OPEN OPPORTUNITIES:


Secure Software Assessor - Intermediate - SP-DEV-002-2 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Analyzes the security of new or existing computer applications, software, or specialized utility programs and provides actionable results.

TASKS:

T0013: Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.

T0014: Apply secure code documentation.

T0022: Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.

T0038: Develop threat model based on customer interviews and requirements.

T0040: Consult with engineering staff to evaluate interface between hardware and software.

T0100: Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.

T0111: Identify basic common coding flaws at a high level.

T0117: Identify security implications and apply methodologies within centralized and decentralized environments across the enterprise's computer systems in software development.

T0118: Identify security issues around steady state operation and management of software and incorporate security measures that must be taken when a product reaches its end of life.

T0171: Perform integrated quality assurance testing for security functionality and resiliency attack.

T0181: Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.

T0217: Address security implications in the software acceptance phase including completion criteria, risk acceptance and documentation, common criteria, and methods of independent testing.

T0228: Store, retrieve, and manipulate data for analysis of system capabilities and requirements.

T0236: Translate security requirements into application design elements including documenting the elements of the software attack surfaces, conducting threat modeling, and defining any specific security criteria. T0266: Perform penetration testing as required for new or updated applications.

T0311: Consult with customers about software system design and maintenance.

ABILITIES:

A0021: Ability to use and understand complex mathematical concepts (e.g., discrete math).

A0123: Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

IASAE Level 2

Apply for this job

Secure Software Assessor - Advanced - SP-DEV-002-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Analyzes the security of new or existing computer applications, software, or specialized utility programs and provides actionable results.

TASKS:

T0013: Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.

T0014: Apply secure code documentation.

T0022: Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.

T0038: Develop threat model based on customer interviews and requirements.

T0040: Consult with engineering staff to evaluate interface between hardware and software.

T0100: Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.

T0111: Identify basic common coding flaws at a high level.

T0117: Identify security implications and apply methodologies within centralized and decentralized environments across the enterprise's computer systems in software development.

T0118: Identify security issues around steady state operation and management of software and incorporate security measures that must be taken when a product reaches its end of life.

T0171: Perform integrated quality assurance testing for security functionality and resiliency attack.

T0181: Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.

T0217: Address security implications in the software acceptance phase including completion criteria, risk acceptance and documentation, common criteria, and methods of independent testing.

T0228: Store, retrieve, and manipulate data for analysis of system capabilities and requirements.

T0236: Translate security requirements into application design elements including documenting the elements of the software attack surfaces, conducting threat modeling, and defining any specific security criteria. T0266: Perform penetration testing as required for new or updated applications.

T0311: Consult with customers about software system design and maintenance.

ABILITIES:

A0021: Ability to use and understand complex mathematical concepts (e.g., discrete math).

A0123: Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

IASAE Level 3

Apply for this job

Secure Software Assessor - Intermediate - SP-DEV-002-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Analyzes the security of new or existing computer applications, software, or specialized utility programs and provides actionable results.

TASKS:

T0013: Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.

T0014: Apply secure code documentation.

T0022: Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.

T0038: Develop threat model based on customer interviews and requirements.

T0040: Consult with engineering staff to evaluate interface between hardware and software.

T0100: Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.

T0111: Identify basic common coding flaws at a high level.

T0117: Identify security implications and apply methodologies within centralized and decentralized environments across the enterprise's computer systems in software development.

T0118: Identify security issues around steady state operation and management of software and incorporate security measures that must be taken when a product reaches its end of life.

T0171: Perform integrated quality assurance testing for security functionality and resiliency attack.

T0181: Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.

T0217: Address security implications in the software acceptance phase including completion criteria, risk acceptance and documentation, common criteria, and methods of independent testing.

T0228: Store, retrieve, and manipulate data for analysis of system capabilities and requirements.

T0236: Translate security requirements into application design elements including documenting the elements of the software attack surfaces, conducting threat modeling, and defining any specific security criteria. T0266: Perform penetration testing as required for new or updated applications.

T0311: Consult with customers about software system design and maintenance.

ABILITIES:

A0021: Ability to use and understand complex mathematical concepts (e.g., discrete math).

A0123: Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

IASAE Level 2

Apply for this job

Knowledge Manager - Advanced - OM-KMG-001-1 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the management and administration of processes and tools that enable the organization to identify, document, and access intellectual capital and information content.

TASKS:

T0037: Construct access paths to suites of information (e.g., link pages) to facilitate access by end-users.

T0060: Develop an understanding of the needs and requirements of information end-users.

T0154: Monitor and report the usage of knowledge management assets and resources.

T0185: Plan and manage the delivery of knowledge management projects.

T0209: Provide recommendations on data structures and databases that ensure correct and quality production of reports/management information. T0339: Lead efforts to promote the organization's use of knowledge management and information sharing.

T0421: Manage the indexing/cataloguing, storage, and access of explicit organizational knowledge (e.g., hard copy documents, digital files).

T0452: Design, build, implement, and maintain a knowledge management framework that provides end-users access to the organization's intellectual capital.

T0524: Promote knowledge sharing between information owners/users through an organization's operational processes and systems.

ABILITIES:

A0002: Ability to match the appropriate knowledge repository technology for a given application or environment.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

IASAE Level 2

Apply for this job

IT Program Auditor - Advanced - OV-PMA-005-1 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts evaluations of an IT programmer its individual components, to determine compliance with published standards.

TASKS:

T0072: Develop methods to monitor and measure risk, compliance, and assurance efforts.

T0207: Provide ongoing optimization and problem-solving support.

T0208: Provide recommendations for possible improvements and upgrades.

T0223: Review or conduct audits of information technology (IT) programs and projects.

T0256: Evaluate the effectiveness of procurement function in addressing information security requirements and supply chain risks through procurement activities and recommend improvements.

T0389: Review service performance reports identifying any significant issues and variances, initiating, where necessary, corrective actions and ensuring that all outstanding issues are followed up.

T0412: Conduct import/export reviews for acquiring systems and software.

T0415: Ensure that supply chain, system, network, performance, and cybersecurity requirements are included in contract language and delivered.

ABILITIES:

A0056: Ability to ensure security practices are followed throughout the acquisition process.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

CCISO or CCSP or CISA or CISM or CISSP or GSLC - IAT, IAM, or IASAE Level 2

Apply for this job

IT Program Auditor - Advanced - OV-PMA-005-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts evaluations of an IT programmer its individual components, to determine compliance with published standards.

TASKS:

T0072: Develop methods to monitor and measure risk, compliance, and assurance efforts.

T0207: Provide ongoing optimization and problem-solving support.

T0208: Provide recommendations for possible improvements and upgrades.

T0223: Review or conduct audits of information technology (IT) programs and projects.

T0256: Evaluate the effectiveness of procurement function in addressing information security requirements and supply chain risks through procurement activities and recommend improvements.

T0389: Review service performance reports identifying any significant issues and variances, initiating, where necessary, corrective actions and ensuring that all outstanding issues are followed up.

T0412: Conduct import/export reviews for acquiring systems and software.

T0415: Ensure that supply chain, system, network, performance, and cybersecurity requirements are included in contract language and delivered.

ABILITIES:

A0056: Ability to ensure security practices are followed throughout the acquisition process.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S): 

CCISO or CCSP or CISA or CISM or CISSP or GSLC - IAT, IAM, or IASAE Level 2

Apply for this job

Information Systems Security Manager - Advanced - OV-MGT-001-1 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the cybersecurity of a program, organization, system, or enclave

TASKS:

  • T0001: Acquire and manage the necessary resources, including leadership support, financial resources, and key security personnel, to support information technology (IT) security goals and objectives and reduce overall organizational risk.
  • T0002: Acquire necessary resources, including financial resources, to conduct an effective enterprise continuity of operations program.
  • T0003: Advise senior management (e.g., Chief Information Officer [CIO]) on risk levels and security posture.
  • T0004: Advise senior management (e.g., CIO) on cost/benefit analysis of information security programs, policies, processes, systems, and elements.
  • T0005: Advise appropriate senior leadership or Authorizing Official of changes affecting the organization's cybersecurity posture.
  • T0024: Collect and maintain data needed to meet system cybersecurity reporting.
  • T0025: Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders.
  • T0044: Collaborate with stakeholders to establish the enterprise continuity of operations program, strategy, and mission assurance.
  • T0089: Ensure that security improvement actions are evaluated, validated, and implemented as required.
  • T0091: Ensure that cybersecurity inspections, tests, and reviews are coordinated for the network environment.
  • T0092: Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s).
  • T0093: Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture.
  • T0095: Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy.
  • T0097: Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.
  • T0099: Evaluate cost/benefit, economic, and risk analysis in decision-making process.
  • T0106: Identify alternative information security strategies to address organizational security objective.
  • T0115: Identify information technology (IT) security program implications of new technologies or technology upgrades.
  • T0130: Interface with external organizations (e.g., public affairs, law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of incident and other Computer Network Defense information.
  • T0132: Interpret and/or approve security requirements relative to the capabilities of new information technologies.
  • T0133: Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enterprise's cybersecurity program.
  • T0134: Lead and align information technology (IT) security priorities with the security strategy.
  • T0135: Lead and oversee information security budget, staffing, and contracting.
  • T0147: Manage the monitoring of information security data sources to maintain organizational situational awareness.
  • T0148: Manage the publishing of Computer Network Defense guidance (e.g., TCNOs, Concept of Operations, Net Analyst Reports, NTSM, MTOs) for the enterprise constituency.
  • T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise.
  • T0151: Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection.
  • T0157: Oversee the information security training and awareness program.
  • T0158: Participate in an information security risk assessment during the Security Assessment and Authorization process.
  • T0159: Participate in the development or modification of the computer environment cybersecurity program plans and requirements.
  • T0192: Prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures concerning the security of network system(s) operations.
  • T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.
  • T0206: Provide leadership and direction to information technology (IT) personnel by ensuring that cybersecurity awareness, basics, literacy, and training are provided to operations personnel commensurate with their responsibilities.

ABILITIES:

  • A0128: Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • A0161: Ability to integrate information security requirements into the acquisition process; using applicable baseline security controls as one of the sources for security requirements; ensuring a robust software quality control process; and establishing multiple sources (e.g., delivery routes, for critical system elements).
  • A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSMP or GSLC - IAT, IAM, or IASAE Level 3

Apply for this job

Cyber Policy and Strategy Planner - Advanced - OV-SPP-002-1 (DEN)

Location Denver Colorado

LOCATION:  Denver, Colorado

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops and maintains cybersecurity plans, strategy and policy to support and align with organizational cybersecurity initiatives and regulatory compliance.

TASKS:

T0074: Develop policy, programs, and guidelines for implementation.

T0094: Establish and maintain communication channels with stakeholders.

T0222: Review existing and proposed policies with stakeholders.

T0226: Serve on agency and interagency policy boards.

T0341: Advocate for adequate funding for cyber training resources, to include both internal and industry-provided courses, instructors, and related materials.

T0369: Ensure that cyber workforce management policies and processes comply with legal and organizational requirements regarding equal opportunity, diversity, and fair hiring/employment practices.

T0384: Promote awareness of cyber policy and strategy as appropriate among management and ensure sound principles are reflected in the organization's mission, vision, and goals.

T0390: Review/Assess cyber workforce effectiveness to adjust skill and/or qualification standards.

T0408: Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.

T0425: Analyze organizational cyber policy.

T0429: Assess policy needs and collaborate with stakeholders to develop policies to govern cyber activities.

T0441: Define and integrate current and future mission environments.

T0445: Design/integrate a cyber strategy that outlines the vision, mission, and goals that align with the organization's strategic plan.

T0472: Draft, staff, and publish cyber policy.

T0505: Monitor the rigorous application of cyber policies, principles, and practices in the delivery of planning and management services.

T0506: Seek consensus on proposed policy changes from stakeholders.

T0529: Provide policy guidance to cyber management, staff, and users.

T0533: Review, conduct, or participate in audits of cyber programs and projects.

T0537: Support the CIO in the formulation of cyber-related policies.

ABILITIES:

A0003: Ability to determine the validity of technology trend data.

A0033: Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.

A0037: Ability to leverage best practices and lessons learned of external organizations and academic institutions dealing with cyber issues.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Cyber Policy and Strategy Planner - Advanced - OV-SPP-002-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops and maintains cybersecurity plans, strategy and policy to support and align with organizational cybersecurity initiatives and regulatory compliance.

TASKS:

T0074: Develop policy, programs, and guidelines for implementation.

T0094: Establish and maintain communication channels with stakeholders.

T0222: Review existing and proposed policies with stakeholders.

T0226: Serve on agency and interagency policy boards.

T0341: Advocate for adequate funding for cyber training resources, to include both internal and industry-provided courses, instructors, and related materials.

T0369: Ensure that cyber workforce management policies and processes comply with legal and organizational requirements regarding equal opportunity, diversity, and fair hiring/employment practices.

T0384: Promote awareness of cyber policy and strategy as appropriate among management and ensure sound principles are reflected in the organization's mission, vision, and goals.

T0390: Review/Assess cyber workforce effectiveness to adjust skill and/or qualification standards.

T0408: Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.

T0425: Analyze organizational cyber policy.

T0429: Assess policy needs and collaborate with stakeholders to develop policies to govern cyber activities.

T0441: Define and integrate current and future mission environments.

T0445: Design/integrate a cyber strategy that outlines the vision, mission, and goals that align with the organization's strategic plan.

T0472: Draft, staff, and publish cyber policy.

T0505: Monitor the rigorous application of cyber policies, principles, and practices in the delivery of planning and management services.

T0506: Seek consensus on proposed policy changes from stakeholders.

T0529: Provide policy guidance to cyber management, staff, and users.

T0533: Review, conduct, or participate in audits of cyber programs and projects.

T0537: Support the CIO in the formulation of cyber-related policies.

ABILITIES:

A0003: Ability to determine the validity of technology trend data.

A0033: Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.

A0037: Ability to leverage best practices and lessons learned of external organizations and academic institutions dealing with cyber issues.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Research & Development Specialist - Advanced - SP-TRD-001-1 (STL)

Location Saint Louis, Missouri

LOCATION: Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems.

TASKS:

  • Review and validate data mining and data warehousing programs, processes, and requirements.
  • Research current technology to understand capabilities of required system or network.
  • Identify cyber capabilities strategies for custom hardware and software development based on mission requirements.
  •  Collaborate with stakeholders to identify and/or develop appropriate solutions technology.
  • Design and develop new tools/technologies as related to cybersecurity.
  • Evaluate network infrastructure vulnerabilities to enhance capabilities being developed.
  • Follow software and systems engineering life cycle standards and processes.
  •  Troubleshoot prototype design and process issues throughout the product design, development, and pre-launch phases.
  • Identify functional- and security-related features to find opportunities for new capability development to exploit or mitigate vulnerabilities.
  • Identify and/or develop reverse engineering tools to enhance capabilities and detect vulnerabilities.
  • Develop data management capabilities (e.g., cloud-based, centralized cryptographic key management) to include support to the mobile workforce.
  • Research and evaluate available technologies and standards to meet customer requirements.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to prepare and present briefings.
  •  Ability to produce technical documentation.
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Program Manager - Intermediate - OV-PMA-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Leads, coordinates, communicates, integrates, and is accountable for the overall success of the program, ensuring alignment with agency or enterprise priorities.

TASKS:

T0066: Develop and maintain strategic plans.

T0072: Develop methods to monitor and measure risk, compliance, and assurance efforts.

T0174: Perform needs analysis to determine opportunities for new and improved business process solutions.

T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.

T0220: Resolve conflicts in laws, regulations, policies, standards, or procedures.

T0223: Review or conduct audits of information technology (IT) programs and projects.

T0256: Evaluate the effectiveness of procurement function in addressing information security requirements and supply chain risks through procurement activities and recommend improvements.

T0273: Develop and document supply chain risks for critical system elements, as appropriate.

T0277: Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.

T0302: Develop contract language to ensure supply chain, system, network, and operational security are met.

T0340: Act as a primary stakeholder in the underlying information technology (IT) operational processes and functions that support the service, provide direction and monitor all significant activities so the service is delivered successfully.

T0354: Coordinate and manage the overall service provided to a customer end-to-end.

T0377: Gather feedback on customer satisfaction and internal service performance to foster continual improvement.

T0379: Manage the internal relationship with information technology (IT) process owners supporting the service, assisting with the definition and agreement of Operating Level Agreements (OLAs).

T0407: Participate in the acquisition process as necessary.

T0412: Conduct import/export reviews for acquiring systems and software.

T0414: Develop supply chain, system, network, performance, and cybersecurity requirements.

T0415: Ensure that supply chain, system, network, performance, and cybersecurity requirements are included in contract language and delivered.

T0481: Identify and address cyber workforce planning and management issues (e.g. recruitment, retention, and training).

ABILITIES:

A0009: Ability to apply supply chain risk management standards.

A0039: Ability to oversee the development and update of the life cycle cost estimate.

A0045: Ability to evaluate/ensure the trustworthiness of the supplier and/or product.

A0056: Ability to ensure security practices are followed throughout the acquisition process.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

IAM or IAT Level 2

Apply for this job

Authorizing Official/Designating Representative - Advanced - SP-RSK-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

IAT, IAM, or IASAE Level 3 - CAP or CCSP or CISSP or Cloud+

Apply for this job

Information Systems Security Manager - Entry - OV-MGT-001-3 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Entry

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the cybersecurity of a program, organization, system, or enclave

TASKS:

  • T0001: Acquire and manage the necessary resources, including leadership support, financial resources, and key security personnel, to support information technology (IT) security goals and objectives and reduce overall organizational risk.
  • T0002: Acquire necessary resources, including financial resources, to conduct an effective enterprise continuity of operations program.
  • T0003: Advise senior management (e.g., Chief Information Officer [CIO]) on risk levels and security posture.
  • T0004: Advise senior management (e.g., CIO) on cost/benefit analysis of information security programs, policies, processes, systems, and elements.
  • T0005: Advise appropriate senior leadership or Authorizing Official of changes affecting the organization's cybersecurity posture.
  • T0024: Collect and maintain data needed to meet system cybersecurity reporting.
  • T0025: Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders.
  • T0044: Collaborate with stakeholders to establish the enterprise continuity of operations program, strategy, and mission assurance.
  • T0089: Ensure that security improvement actions are evaluated, validated, and implemented as required.
  • T0091: Ensure that cybersecurity inspections, tests, and reviews are coordinated for the network environment.
  • T0092: Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s).
  • T0093: Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture.
  • T0095: Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy.
  • T0097: Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.
  • T0099: Evaluate cost/benefit, economic, and risk analysis in decision-making process.
  • T0106: Identify alternative information security strategies to address organizational security objective.
  • T0115: Identify information technology (IT) security program implications of new technologies or technology upgrades.
  • T0130: Interface with external organizations (e.g., public affairs, law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of incident and other Computer Network Defense information.
  • T0132: Interpret and/or approve security requirements relative to the capabilities of new information technologies.
  • T0133: Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enterprise's cybersecurity program.
  • T0134: Lead and align information technology (IT) security priorities with the security strategy.
  • T0135: Lead and oversee information security budget, staffing, and contracting.
  • T0147: Manage the monitoring of information security data sources to maintain organizational situational awareness.
  • T0148: Manage the publishing of Computer Network Defense guidance (e.g., TCNOs, Concept of Operations, Net Analyst Reports, NTSM, MTOs) for the enterprise constituency.
  • T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise.
  • T0151: Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection.
  • T0157: Oversee the information security training and awareness program.
  • T0158: Participate in an information security risk assessment during the Security Assessment and Authorization process.
  • T0159: Participate in the development or modification of the computer environment cybersecurity program plans and requirements.
  • T0192: Prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures concerning the security of network system(s) operations.
  • T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.
  • T0206: Provide leadership and direction to information technology (IT) personnel by ensuring that cybersecurity awareness, basics, literacy, and training are provided to operations personnel commensurate with their responsibilities.

ABILITIES:

  • A0128: Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • A0161: Ability to integrate information security requirements into the acquisition process; using applicable baseline security controls as one of the sources for security requirements; ensuring a robust software quality control process; and establishing multiple sources (e.g., delivery routes, for critical system elements).
  • A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

 IAT, IAM, or IASAE Level 3

Apply for this job

Information Systems Security Developer - Intermediate - SP-SYS-001-2 (NCR)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Designs, develops, tests, and evaluates information system security throughout the systems development life cycle.

TASKS:

T0012: Analyze design constraints, analyze trade-offs and detailed system and security design, and consider life cycle support.

T0015: Apply security policies to applications that interface with one another, such as Business-to-Business (B2B) applications.

T0018: Assess the effectiveness of cybersecurity measures utilized by system(s).

T0019: Assess threats to and vulnerabilities of computer system(s) to develop a security risk profile.

T0021: Build, test, and modify product prototypes using working models or theoretical models.

T0032: Conduct Privacy Impact Assessments (PIAs) of the application’s security design for the appropriate security controls, which protect the confidentiality and integrity of Personally Identifiable Information (PII).

T0053: Design and develop cybersecurity or cybersecurity-enabled products.

T0055: Design hardware, operating systems, and software applications to adequately address cybersecurity requirements.

T0056: Design or integrate appropriate data backup capabilities into overall system designs, and ensure that appropriate technical and procedural processes exist for secure system backups and protected storage of backup data.

T0061: Develop and direct system testing and validation procedures and documentation.

T0069: Develop detailed security design documentation for component and interface specifications to support system design and development.

T0070: Develop Disaster Recovery and Continuity of Operations plans for systems under development and ensure testing prior to systems entering a production environment.

T0076: Develop risk mitigation strategies to resolve vulnerabilities and recommend security changes to system or system components as needed.

T0078: Develop specific cybersecurity countermeasures and risk mitigation strategies for systems and/or applications.

T0105: Identify components or elements, allocate security functions to those elements, and describe the relationships between the elements.

ABILITIES:

A0001: Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.

A0008: Ability to apply the methods, standards, and approaches for describing, analyzing, and documenting an organization's enterprise information technology (IT) architecture (e.g.,  Open Group Architecture Framework [TOGAF], Department of Defense Architecture Framework [DoDAF], Federal Enterprise Architecture Framework [FEAF]).

A0012: Ability to ask clarifying questions.

A0013: Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.

A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.

A0019: Ability to produce technical documentation.

A0026: Ability to analyze test data.

A0040: Ability to translate data and test results into evaluative conclusions.

A0048: Ability to apply network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).

A0049: Ability to apply secure system design tools, methods and techniques.

A0050: Ability to apply system design tools, methods, and techniques, including automated systems analysis and design tools.

A0056: Ability to ensure security practices are followed throughout the acquisition process.

A0061: Ability to design architectures and frameworks. A0074: Ability to collaborate effectively with others.

A0089: Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.

A0098: Ability to participate as a member of planning teams, coordination groups, and task forces as necessary.

A0108: Ability to understand objectives and effects.

A0119: Ability to understand the basic concepts and issues related to cyber and its organizational impact.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Information Systems Security Manager - Intermediate - OV-MGT-001-2 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the cybersecurity of a program, organization, system, or enclave

TASKS:

  • T0001: Acquire and manage the necessary resources, including leadership support, financial resources, and key security personnel, to support information technology (IT) security goals and objectives and reduce overall organizational risk.
  • T0002: Acquire necessary resources, including financial resources, to conduct an effective enterprise continuity of operations program.
  • T0003: Advise senior management (e.g., Chief Information Officer [CIO]) on risk levels and security posture.
  • T0004: Advise senior management (e.g., CIO) on cost/benefit analysis of information security programs, policies, processes, systems, and elements.
  • T0005: Advise appropriate senior leadership or Authorizing Official of changes affecting the organization's cybersecurity posture.
  • T0024: Collect and maintain data needed to meet system cybersecurity reporting.
  • T0025: Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders.
  • T0044: Collaborate with stakeholders to establish the enterprise continuity of operations program, strategy, and mission assurance.
  • T0089: Ensure that security improvement actions are evaluated, validated, and implemented as required.
  • T0091: Ensure that cybersecurity inspections, tests, and reviews are coordinated for the network environment.
  • T0092: Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s).
  • T0093: Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture.
  • T0095: Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy.
  • T0097: Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.
  • T0099: Evaluate cost/benefit, economic, and risk analysis in decision-making process.
  • T0106: Identify alternative information security strategies to address organizational security objective.
  • T0115: Identify information technology (IT) security program implications of new technologies or technology upgrades.
  • T0130: Interface with external organizations (e.g., public affairs, law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of incident and other Computer Network Defense information.
  • T0132: Interpret and/or approve security requirements relative to the capabilities of new information technologies.
  • T0133: Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enterprise's cybersecurity program.
  • T0134: Lead and align information technology (IT) security priorities with the security strategy.
  • T0135: Lead and oversee information security budget, staffing, and contracting.
  • T0147: Manage the monitoring of information security data sources to maintain organizational situational awareness.
  • T0148: Manage the publishing of Computer Network Defense guidance (e.g., TCNOs, Concept of Operations, Net Analyst Reports, NTSM, MTOs) for the enterprise constituency.
  • T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise.
  • T0151: Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection.
  • T0157: Oversee the information security training and awareness program.
  • T0158: Participate in an information security risk assessment during the Security Assessment and Authorization process.
  • T0159: Participate in the development or modification of the computer environment cybersecurity program plans and requirements.
  • T0192: Prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures concerning the security of network system(s) operations.
  • T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.
  • T0206: Provide leadership and direction to information technology (IT) personnel by ensuring that cybersecurity awareness, basics, literacy, and training are provided to operations personnel commensurate with their responsibilities.

ABILITIES:

  • A0128: Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • A0161: Ability to integrate information security requirements into the acquisition process; using applicable baseline security controls as one of the sources for security requirements; ensuring a robust software quality control process; and establishing multiple sources (e.g., delivery routes, for critical system elements).
  • A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSMP or GSLC - IAT, IAM, or IASAE Level 3

Apply for this job

Information Systems Security Manager - Intermediate - OV-MGT-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the cybersecurity of a program, organization, system, or enclave

TASKS:

  • T0001: Acquire and manage the necessary resources, including leadership support, financial resources, and key security personnel, to support information technology (IT) security goals and objectives and reduce overall organizational risk.
  • T0002: Acquire necessary resources, including financial resources, to conduct an effective enterprise continuity of operations program.
  • T0003: Advise senior management (e.g., Chief Information Officer [CIO]) on risk levels and security posture.
  • T0004: Advise senior management (e.g., CIO) on cost/benefit analysis of information security programs, policies, processes, systems, and elements.
  • T0005: Advise appropriate senior leadership or Authorizing Official of changes affecting the organization's cybersecurity posture.
  • T0024: Collect and maintain data needed to meet system cybersecurity reporting.
  • T0025: Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders.
  • T0044: Collaborate with stakeholders to establish the enterprise continuity of operations program, strategy, and mission assurance.
  • T0089: Ensure that security improvement actions are evaluated, validated, and implemented as required.
  • T0091: Ensure that cybersecurity inspections, tests, and reviews are coordinated for the network environment.
  • T0092: Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s).
  • T0093: Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture.
  • T0095: Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy.
  • T0097: Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.
  • T0099: Evaluate cost/benefit, economic, and risk analysis in decision-making process.
  • T0106: Identify alternative information security strategies to address organizational security objective.
  • T0115: Identify information technology (IT) security program implications of new technologies or technology upgrades.
  • T0130: Interface with external organizations (e.g., public affairs, law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of incident and other Computer Network Defense information.
  • T0132: Interpret and/or approve security requirements relative to the capabilities of new information technologies.
  • T0133: Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enterprise's cybersecurity program.
  • T0134: Lead and align information technology (IT) security priorities with the security strategy.
  • T0135: Lead and oversee information security budget, staffing, and contracting.
  • T0147: Manage the monitoring of information security data sources to maintain organizational situational awareness.
  • T0148: Manage the publishing of Computer Network Defense guidance (e.g., TCNOs, Concept of Operations, Net Analyst Reports, NTSM, MTOs) for the enterprise constituency.
  • T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise.
  • T0151: Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection.
  • T0157: Oversee the information security training and awareness program.
  • T0158: Participate in an information security risk assessment during the Security Assessment and Authorization process.
  • T0159: Participate in the development or modification of the computer environment cybersecurity program plans and requirements.
  • T0192: Prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures concerning the security of network system(s) operations.
  • T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.
  • T0206: Provide leadership and direction to information technology (IT) personnel by ensuring that cybersecurity awareness, basics, literacy, and training are provided to operations personnel commensurate with their responsibilities.

ABILITIES:

  • A0128: Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • A0161: Ability to integrate information security requirements into the acquisition process; using applicable baseline security controls as one of the sources for security requirements; ensuring a robust software quality control process; and establishing multiple sources (e.g., delivery routes, for critical system elements).
  • A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSMP or GSLC - IAT, IAM, or IASAE Level 3

Apply for this job

Systems Security Analyst - Advanced - OM-ANA-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the analysis and development of the integration, testing, operations, and maintenance of systems security.

TASKS:

T0015: Apply security policies to applications that interface with one another, such as Business-to-Business (B2B) applications.

T0016: Apply security policies to meet security objectives of the system.

T0017: Apply service-oriented security architecture principles to meet organization's confidentiality, integrity, and availability requirements.

T0085: Ensure all systems security operations and maintenance activities are properly documented and updated as necessary.

T0086: Ensure that the application of security patches for commercial products integrated into system design meet the timelines dictated by the management authority for the  intended operational environment.

T0088: Ensure that cybersecurity-enabled products or other compensating security control technologies reduce identified risk to an acceptable level.

T0123: Implement specific cybersecurity countermeasures for systems and/or applications.

T0128: Integrate automated capabilities for updating or patching system software where practical and develop processes and procedures for manual updating and patching of  system software based on current and projected patch timeline requirements for the operational environment of the system.

T0169: Perform cybersecurity testing of developed applications and/or systems.

T0177: Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.

T0187: Plan and recommend modifications or adjustments based on exercise results or system environment.

T0194: Properly document all systems security implementation, operations, and maintenance activities and update as necessary.

T0202: Provide cybersecurity guidance to leadership.

T0205: Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational  procedures, and maintenance training materials).

T0243: Verify and update security documentation reflecting the application/system security design features.

T0309: Assess the effectiveness of security controls.

T0344: Assess all the configuration management (change configuration/release management) processes.

T0462: Develop procedures and test fail-over for system operations transfer to an alternate site based on system availability requirements.

ABILITIES:

A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.

A0123: Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Research & Development Specialist - Advanced - SP-TRD-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems.

TASKS:

  • Review and validate data mining and data warehousing programs, processes, and requirements.
  • Research current technology to understand capabilities of required system or network.
  • Identify cyber capabilities strategies for custom hardware and software development based on mission requirements.
  •  Collaborate with stakeholders to identify and/or develop appropriate solutions technology.
  • Design and develop new tools/technologies as related to cybersecurity.
  • Evaluate network infrastructure vulnerabilities to enhance capabilities being developed.
  • Follow software and systems engineering life cycle standards and processes.
  •  Troubleshoot prototype design and process issues throughout the product design, development, and pre-launch phases.
  • Identify functional- and security-related features to find opportunities for new capability development to exploit or mitigate vulnerabilities.
  • Identify and/or develop reverse engineering tools to enhance capabilities and detect vulnerabilities.
  • Develop data management capabilities (e.g., cloud-based, centralized cryptographic key management) to include support to the mobile workforce.
  • Research and evaluate available technologies and standards to meet customer requirements.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to prepare and present briefings.
  •  Ability to produce technical documentation.
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Cyber Policy and Strategy Planner - Intermediate - OV-SPP-002-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops and maintains cybersecurity plans, strategy and policy to support and align with organizational cybersecurity initiatives and regulatory compliance.

TASKS:

T0074: Develop policy, programs, and guidelines for implementation.

T0094: Establish and maintain communication channels with stakeholders.

T0222: Review existing and proposed policies with stakeholders.

T0226: Serve on agency and interagency policy boards.

T0341: Advocate for adequate funding for cyber training resources, to include both internal and industry-provided courses, instructors, and related materials.

T0369: Ensure that cyber workforce management policies and processes comply with legal and organizational requirements regarding equal opportunity, diversity, and fair hiring/employment practices.

T0384: Promote awareness of cyber policy and strategy as appropriate among management and ensure sound principles are reflected in the organization's mission, vision, and goals.

T0390: Review/Assess cyber workforce effectiveness to adjust skill and/or qualification standards.

T0408: Interpret and apply applicable laws, statutes, and regulatory documents and integrate into policy.

T0425: Analyze organizational cyber policy.

T0429: Assess policy needs and collaborate with stakeholders to develop policies to govern cyber activities.

T0441: Define and integrate current and future mission environments.

T0445: Design/integrate a cyber strategy that outlines the vision, mission, and goals that align with the organization's strategic plan.

T0472: Draft, staff, and publish cyber policy.

T0505: Monitor the rigorous application of cyber policies, principles, and practices in the delivery of planning and management services.

T0506: Seek consensus on proposed policy changes from stakeholders.

T0529: Provide policy guidance to cyber management, staff, and users.

T0533: Review, conduct, or participate in audits of cyber programs and projects.

T0537: Support the CIO in the formulation of cyber-related policies.

ABILITIES:

A0003: Ability to determine the validity of technology trend data.

A0033: Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.

A0037: Ability to leverage best practices and lessons learned of external organizations and academic institutions dealing with cyber issues.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT, IAM, or IASAE Level 3

Apply for this job

Research & Development Specialist - Intermediate - SP-TRD-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems.

TASKS:

  • Review and validate data mining and data warehousing programs, processes, and requirements.
  • Research current technology to understand capabilities of required system or network.
  • Identify cyber capabilities strategies for custom hardware and software development based on mission requirements.
  •  Collaborate with stakeholders to identify and/or develop appropriate solutions technology.
  • Design and develop new tools/technologies as related to cybersecurity.
  • Evaluate network infrastructure vulnerabilities to enhance capabilities being developed.
  • Follow software and systems engineering life cycle standards and processes.
  •  Troubleshoot prototype design and process issues throughout the product design, development, and pre-launch phases.
  • Identify functional- and security-related features to find opportunities for new capability development to exploit or mitigate vulnerabilities.
  • Identify and/or develop reverse engineering tools to enhance capabilities and detect vulnerabilities.
  • Develop data management capabilities (e.g., cloud-based, centralized cryptographic key management) to include support to the mobile workforce.
  • Research and evaluate available technologies and standards to meet customer requirements.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to prepare and present briefings.
  •  Ability to produce technical documentation.
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2

Apply for this job

Network Operations Specialist - Intermediate - OM-NET-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Plans, implements, and operates network services/systems, to include hardware and virtual environments.

TASKS:

  • Configure and optimize network hubs, routers, and switches (e.g., higher-level protocols, tunneling).
  • Develop and implement network backup and recovery procedures.
  •  Diagnose network connectivity problem.
  • Implement new system design procedures, test procedures, and quality standards.
  • Install and maintain network infrastructure device operating system software (e.g., IOS, firmware).
  • Install or replace network hubs, routers, and switches.
  • Integrate new systems into existing network architecture.
  •  Monitor network capacity and performance.
  • Patch network vulnerabilities to ensure that information is safeguarded against outside parties.
  • Provide feedback on network requirements, including network architecture and infrastructure.
  • Test and maintain network infrastructure including software and hardware devices.

ABILITIES:

  • Ability to operate network equipment including hubs, routers, switches, bridges, servers, transmission media, and related hardware.
  • Ability to operate common network tools (e.g., ping, traceroute, nslookup).
  • Ability to execute OS command line (e.g., ipconfig, netstat, dir, nbtstat).
  • Ability to operate the organization's LAN/WAN pathways.
  •  Ability to monitor measures or indicators of system performance and availability.
  • Ability to operate different electronic communication systems and methods (e.g., e-mail, VOIP, IM, web forums, Direct Video Broadcasts).
  •  Ability to monitor traffic flows across the network.
  • Ability to interpret the information collected by network tools (e.g. Nslookup, Ping, and Traceroute).

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2

Apply for this job

Database Administrator - Intermediate - OM-DTA-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Administers databases and/or data management systems that allow for the secure storage, query, and utilization of data.

TASKS:

  • Analyze and plan for anticipated changes in data capacity requirements.
  • Maintain database management systems software.
  • Maintain directory replication services that enable information to replicate automatically from rear servers to forward units via optimized routing.
  • Maintain information exchanges through publish, subscribe, and alert functions that enable users to send and receive critical information as required.
  • Manage the compilation, cataloging, caching, distribution, and retrieval of data.
  • Monitor and maintain databases to ensure optimal performance.
  • Perform backup and recovery of databases to ensure data integrity.
  • Provide recommendations on new database technologies and architectures. 
  • Performs configuration management, problem management, capacity management, and financial management for databases and data management systems.
  • Supports incident management, service-level management, change management, release management, continuity management, and availability management for databases and data management systems.
  • Maintain assured message delivery systems. 
  • Implement data management standards, requirements, and specifications.
  • Implement data mining and data warehousing applications.
  • Install and configure database management systems and software.

ABILITIES:

  • Skill in allocating storage capacity in the design of data management systems.
  • Skill in conducting queries and developing algorithms to analyze data structures.
  • Skill in generating queries and reports.
  • Skill in maintaining databases. (i.e., backup, restore, delete data, transaction log files, etc.).
  • Skill in optimizing database performance.
  • Ability to maintain databases. (i.e., backup, restore, delete data, transaction log files, etc.).

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2

Apply for this job

Cyber Ops Planner - Intermediate - CO-OPL-002-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops detailed plans for the conduct or support of the applicable range of cyber operations through collaboration with other planners, operators and/or analysts. Participates in targeting selection, validation, synchronization, and enables integration during the execution of cyber actions.

TASKS:

  • Provide input to the analysis, design, development or acquisition of capabilities used for meeting objectives.
  • Apply expertise in policy and processes to facilitate the development, negotiation, and internal staffing of plans and/or memorandums of agreement.
  • Assess target vulnerabilities and/or operational capabilities to determine course of action.
  • Assist and advise interagency partners in identifying and developing best practices for facilitating operational support to achievement of organization objectives.
  • Provide input to the identification of cyber-related success criteria.
  • Develop, review and implement all levels of planning guidance in support of cyber operations.
  • Contribute to crisis action planning for cyber operations.
  • Contribute to the development of the organization's decision support tools if necessary.
  • Coordinate with intelligence and cyber defense partners to obtain relevant essential information.
  • Use intelligence estimates to counter potential target actions.
  • Determine indicators (e.g., measures of effectiveness) that are best suited to specific cyber operation objectives.
  • Develop and maintain deliberate and/or crisis plans.
  • Develop and review specific cyber operations guidance for integration into broader planning activities.
  • Develop cyber operations plans and guidance to ensure that execution and resource allocation decisions align with organization objectives.
  • Develop or participate in the development of standards for providing, requesting, and/or obtaining support from external partners to synchronize cyber operations.
  • Develop potential courses of action.
  • Develop, implement, and recommend changes to appropriate planning procedures and policies.
  • Devise, document, and validate cyber operation strategy and planning documents.
  • Ensure operational planning efforts are effectively transitioned to current operations.
  • Ensure that intelligence planning activities are integrated and synchronized with operational planning timelines.
  • Evaluate intelligence estimates to support the planning cycle.
  • Facilitate interactions between internal and external partner decision makers to synchronize and integrate courses of action in support of objectives.
  • Gather and analyze data (e.g., measures of effectiveness) to determine effectiveness, and provide reporting for follow-on activities.
  • Incorporate cyber operations and communications security support plans into organization objectives.
  • Identify cyber intelligence gaps and shortfalls for cyber operational planning.

ABILITIES:

  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to adjust to and operate in a diverse, unpredictable, challenging, and fast-paced work environment.
  • Ability to apply approved planning development and staffing processes.
  • Ability to apply critical reading/thinking skills.
  • Ability to collaborate effectively with others.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to develop or recommend planning solutions to problems and situations for which no precedent exists.
  • Ability to effectively collaborate via virtual teams.
  • Ability to exercise judgment when policies are not well-defined.
  • Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2

Apply for this job

All-Source Analyst - Intermediate - AN-ASA-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Analyzes data/information from one or multiple sources to conduct preparation of the environment, respond to requests for information, and submit intelligence collection and production requirements in support of planning and operations

TASKS:

  • Perform file signature analysis.
  • Perform real-time forensic analysis (e.g., using Helix in conjunction with LiveView).
  • Answer requests for information.
  • Provide expertise to course of action development.
  • Provide subject matter expertise to the development of a common operational picture.
  • Maintain a common intelligence picture.
  • Provide subject matter expertise to the development of cyber operations specific indicators.
  • Assist in the coordination, validation, and management of all-source collection requirements, plans, and/or activities.
  • Assist in the identification of intelligence collection shortfalls.
  • Brief threat and/or target current situations.
  • Collaborate with intelligence analysts/targeting organizations involved in related areas.
  • Conduct in-depth research and analysis.
  • Conduct nodal analysis.
  • Maintain awareness of internal and external cyber organization structures, strengths, and employments of staffing and technology.
  • Develop information requirements necessary for answering priority information requests.
  • Engage customers to understand customers' intelligence needs and wants.
  • Evaluate threat decision-making processes.
  • Identify threat vulnerabilities.

  • Identify threats to Blue Force vulnerabilities.

  • Generate requests for information.

  • Identify threat tactics, and methodologies.

  • Identify and evaluate threat critical capabilities, requirements, and vulnerabilities.

    Identify and submit intelligence requirements for the purposes of designating priority information requirements.

  • Identify intelligence gaps and shortfalls.

  • Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets.

  • Monitor and report on validated threat activities.

  • Monitor open source websites for hostile content directed towards organizational or partner interests.

ABILITIES:

  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to clearly articulate intelligence requirements into well formulated research questions and data tracking variables for inquiry tracking purposes.
  • Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.
  • Ability to exercise judgment when policies are not well-defined.
  • Ability to focus research efforts to meet the customer’s decision making needs.
  • Ability to function effectively in a dynamic, fast-paced environment.
  • Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.
  • Ability to identify intelligence gaps.
  • Ability to recognize and mitigate cognitive biases which may affect analysis.
  • Ability to recognize and mitigate deception in reporting and analysis.
  • Ability to think critically.
  • Ability to think like threat actors.
  • Ability to understand objectives and effects.
  • Ability to utilize multiple intelligence sources across all intelligence disciplines.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2

Apply for this job

Secure Software Assessor - Intermediate - SP-DEV-002-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Analyzes the security of new or existing computer applications, software, or specialized utility programs and provides actionable results.

TASKS:

  • Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.
  • Apply secure code documentation.
  • Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.
  • Develop threat model based on customer interviews and requirements.
  • Consult with engineering staff to evaluate interface between hardware and software.
  • Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.
  • Identify basic common coding flaws at a high level.
  • Identify security implications and apply methodologies within centralized and decentralized environments across the enterprise's computer systems in software development.
  • Identify security issues around steady state operation and management of software and incorporate security measures that must be taken when a product reaches its end of life.
  • Perform integrated quality assurance testing for security functionality and resiliency attack.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Address security implications in the software acceptance phase including completion criteria, risk acceptance and documentation, common criteria, and methods of independent testing.
  • Store, retrieve, and manipulate data for analysis of system capabilities and requirements.
  • Translate security requirements into application design elements including documenting the elements of the software attack surfaces, conducting threat modeling, and defining any specific security criteria.
  • Perform penetration testing as required for new or updated applications.
  • Consult with customers about software system design and maintenance.
  • Direct software programming and development of documentation.
  • Supervise and assign work to programmers, designers, technologists and technicians, and other engineering and scientific personnel.
  • Analyze and provide information to stakeholders that will support the development of security application or modification of an existing security application.
  • Analyze security needs and software requirements to determine feasibility of design within time and cost constraints and security mandates.
  • Conduct trial runs of programs and software applications to ensure that the desired information is produced and instructions and security levels are correct.
  • Develop secure software testing and validation procedures.
  • Develop system testing and validation procedures, programming, and documentation.

 

ABILITIES:

  • Ability to use and understand complex mathematical concepts (e.g., discrete math).
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications (e.g., GPEN, GWAT, GCIH, CEH, GPYC, LPT, CPT)

Apply for this job

Target Network Analyst - Intermediate - AN-TGT-002-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts advanced analysis of collection and open-source data to ensure target continuity; to profile targets and their activities; and develop techniques to gain more target information. Determines how targets communicate, move, operate and live based on knowledge of target technologies, digital networks and the applications on them.

TASKS:

  • Provide expertise to course of action development.
  • Classify documents in accordance with classification guidelines.
  • Collaborate with other customer, Intelligence and targeting organizations involved in related cyber areas.
  • Compile, integrate, and/or interpret all-source data for intelligence or vulnerability value with respect to specific targets.
  • Identify and conduct analysis of target communications to identify information essential to support operations.
  • Conduct nodal analysis.
  • Conduct quality control to determine validity and relevance of information gathered about networks.
  • Conduct target research and analysis.
  • Determine what technologies are used by a given target.
  • Apply analytic techniques to gain more target information.
  • Generate and evaluate the effectiveness of network analysis strategies.
  • Gather information about networks through traditional and alternative techniques, (e.g., social network analysis, call-chaining, traffic analysis.)
  • Generate requests for information.
  • Identify and evaluate threat critical capabilities, requirements, and vulnerabilities.
  • Identify collection gaps and potential collection strategies against targets.
  • Identify network components and their functionality to enable analysis and target development.
  • Make recommendations to guide collection in support of customer requirements.
  • Provide subject matter expertise to development of exercises.
  • Perform content and/or metadata analysis to meet organization objectives.
  • Profile targets and their activities.
  • Provide target recommendations which meet leadership objectives.
  • Review appropriate information sources to determine validity and relevance of information gathered.
  • Reconstruct networks in diagram or report format.
  • Research communications trends in emerging technologies (in computer and telephony networks, satellite, cable, and wireless) in both open and classified sources.

ABILITIES:

  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to clearly articulate intelligence requirements into well formulated research questions and requests for information.
  • Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.
  • Ability to exercise judgment when policies are not well-defined.
  • Ability to focus research efforts to meet the customer’s decision making needs.
  • Ability to function effectively in a dynamic, fast-paced environment.
  • Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.
  • Ability to identify intelligence gaps.
  • Ability to recognize and mitigate cognitive biases which may affect analysis.
  • Ability to recognize and mitigate deception in reporting and analysis.
  • Ability to think critically.
  • Ability to utilize multiple intelligence sources across all intelligence disciplines.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications (e.g., GPEN, GWAT, GCIH, CEH, GPYC, LPT, CPT)

Apply for this job

Exploitation Analyst - Advanced - AN-EXP-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks.

TASKS:

  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Perform penetration testing as required for new or updated applications.
  • Apply and utilize authorized cyber capabilities to enable access to targeted networks.
  • Apply cyber collection, environment preparation and engagement expertise to enable new exploitation and/or continued collection operations, or in support of customer requirements.
  • Apply and obey applicable statutes, laws, regulations and policies. 
  • Perform analysis for target infrastructure exploitation activities.
  • Collaborate with other internal and external partner organizations on target access and operational issues.
  • Communicate new developments, breakthroughs, challenges and lessons learned to leadership, and internal and external customers.
  • Conduct analysis of physical and logical digital technologies (e.g., wireless, SCADA, telecom) to identify potential avenues of access.
  • Conduct independent in-depth target and technical analysis including target-specific information (e.g., cultural, organizational, political) that results in access.
  • Create comprehensive exploitation strategies that identify exploitable technical or operational vulnerabilities.
  • Examine intercept-related metadata and content with an understanding of targeting significance.
  • Collaborate with developers, conveying target and technical knowledge in tool requirements submissions, to enhance tool development.
  • Identify gaps in our understanding of target technology and developing innovative collection approaches.
  • Identify, locate, and track targets via geospatial analysis techniques.
  • Lead or enable exploitation operations in support of organization objectives and target requirements.
  • Maintain awareness of advancements in hardware and software technologies (e.g., attend training or conferences, reading) and their potential implications.
  • Monitor target networks to provide indications and warning of target communications changes or processing failures.
  • Produce network reconstructions.
  • Profile network or system administrators and their activities.

ABILITIES:

  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to collaborate effectively with others.
  • Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.
  • Ability to expand network access by conducting target analysis and collection to identify targets of interest.
  • Ability to identify/describe target vulnerability.
  • Ability to identify/describe techniques/methods for conducting technical exploitation of the target.
  • Ability to select the appropriate implant to achieve operational goals.

EDUCATION:

Master degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications w/ At Least One Being an Advanced Certification (e.g., OSCP, OSCE, OSEE, GSE, GXPN, CPT)

Apply for this job

Exploitation Analyst - Intermediate - AN-EXP-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Collaborates to identify access and collection gaps that can be satisfied through cyber collection and/or preparation activities. Leverages all authorized resources and analytic techniques to penetrate targeted networks.

TASKS:

  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Perform penetration testing as required for new or updated applications.
  • Apply and utilize authorized cyber capabilities to enable access to targeted networks.
  • Apply cyber collection, environment preparation and engagement expertise to enable new exploitation and/or continued collection operations, or in support of customer requirements.
  • Apply and obey applicable statutes, laws, regulations and policies. 
  • Perform analysis for target infrastructure exploitation activities.
  • Collaborate with other internal and external partner organizations on target access and operational issues.
  • Communicate new developments, breakthroughs, challenges and lessons learned to leadership, and internal and external customers.
  • Conduct analysis of physical and logical digital technologies (e.g., wireless, SCADA, telecom) to identify potential avenues of access.
  • Conduct independent in-depth target and technical analysis including target-specific information (e.g., cultural, organizational, political) that results in access.
  • Create comprehensive exploitation strategies that identify exploitable technical or operational vulnerabilities.
  • Examine intercept-related metadata and content with an understanding of targeting significance.
  • Collaborate with developers, conveying target and technical knowledge in tool requirements submissions, to enhance tool development.
  • Identify gaps in our understanding of target technology and developing innovative collection approaches.
  • Identify, locate, and track targets via geospatial analysis techniques.
  • Lead or enable exploitation operations in support of organization objectives and target requirements.
  • Maintain awareness of advancements in hardware and software technologies (e.g., attend training or conferences, reading) and their potential implications.
  • Monitor target networks to provide indications and warning of target communications changes or processing failures.
  • Produce network reconstructions.
  • Profile network or system administrators and their activities.

ABILITIES:

  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
  • Ability to collaborate effectively with others.
  • Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.
  • Ability to expand network access by conducting target analysis and collection to identify targets of interest.
  • Ability to identify/describe target vulnerability.
  • Ability to identify/describe techniques/methods for conducting technical exploitation of the target.
  • Ability to select the appropriate implant to achieve operational goals.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

CEH or CISA or GCIA

Apply for this job

Cyber Operator - Advanced - CO-OPS-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts collection, processing, and/or geolocation of systems to exploit, locate, and/or track targets of interest. Performs network navigation, tactical forensic analysis, and, when directed, executing on-net operations.

TASKS:

  • Analyze internal operational architecture, tools, and procedures for ways to improve performance.
  • Analyze target operational architecture for ways to gain access.
  • Collaborate with development organizations to create and deploy the tools needed to achieve objectives.
  • Conduct access enabling of wireless computer and digital networks.
  • Conduct collection and processing of wireless computer and digital networks.
  • Conduct exploitation of wireless computer and digital networks.
  • Conduct network scouting and vulnerability analyses of systems within a network.
  • Conduct on-net activities to control and exfiltrate data from deployed technologies.
  • Conduct on-net and off-net activities to control, and exfiltrate data from deployed, automated technologies.
  • Conduct open source data collection via various online tools.
  • Conduct survey of computer and digital networks.
  • Deploy tools to a target and utilize them once deployed (e.g., backdoors, sniffers).
  • Detect exploits against targeted networks and hosts and react accordingly.
  • Develop new techniques for gaining and keeping access to target systems.
  • Edit or execute simple scripts (e.g., Perl, VBScript) on Windows and UNIX systems.
  • Exploit network devices, security devices, and/or terminals or environments using various methods or tools.
  • Facilitate access enabling by physical and/or wireless means.
  • Identify potential points of strength and vulnerability within a network.
  • Maintain situational awareness and functionality of organic operational infrastructure.
  • Operate and maintain automated systems for gaining and maintaining access to target systems.
  • Conduct cyber activities to degrade/remove information resident in computers and computer networks.

ABILITIES:

  • Skill in analyzing memory dumps to extract information.
  • Skill in analyzing target communications internals and externals collected from wireless LANs.
  • Skill in analyzing terminal or environment collection data.
  • Skill in assessing current tools to identify needed improvements.
  • Skill in auditing firewalls, perimeters, routers, and intrusion detection systems.
  • Skill in data mining techniques (e.g., searching file systems) and analysis.
  • Skill in determining installed patches on various operating systems and identifying patch signatures.
  • Skill in extracting information from packet captures.
  • Skill in identifying the devices that work at each level of protocol models.
  • Skill in interpreting vulnerability scanner results to identify vulnerabilities.
  • Skill in knowledge management, including technical documentation techniques (e.g., Wiki page).
  • Skill in processing collected data for follow-on analysis.
  • Skill in providing real-time, actionable geolocation information utilizing target infrastructures.

EDUCATION:

Master degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications w/ At Least One Being an Advanced Certification (e.g., OSCP, OSCE, OSEE, GSE, GXPN, CPT)

Apply for this job

Cyber Operator - Intermediate - CO-OPS-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Conducts collection, processing, and/or geolocation of systems to exploit, locate, and/or track targets of interest. Performs network navigation, tactical forensic analysis, and, when directed, executing on-net operations.

TASKS:

  • Analyze internal operational architecture, tools, and procedures for ways to improve performance.
  • Analyze target operational architecture for ways to gain access.
  • Collaborate with development organizations to create and deploy the tools needed to achieve objectives.
  • Conduct access enabling of wireless computer and digital networks.
  • Conduct collection and processing of wireless computer and digital networks.
  • Conduct exploitation of wireless computer and digital networks.
  • Conduct network scouting and vulnerability analyses of systems within a network.
  • Conduct on-net activities to control and exfiltrate data from deployed technologies.
  • Conduct on-net and off-net activities to control, and exfiltrate data from deployed, automated technologies.
  • Conduct open source data collection via various online tools.
  • Conduct survey of computer and digital networks.
  • Deploy tools to a target and utilize them once deployed (e.g., backdoors, sniffers).
  • Detect exploits against targeted networks and hosts and react accordingly.
  • Develop new techniques for gaining and keeping access to target systems.
  • Edit or execute simple scripts (e.g., Perl, VBScript) on Windows and UNIX systems.
  • Exploit network devices, security devices, and/or terminals or environments using various methods or tools.
  • Facilitate access enabling by physical and/or wireless means.
  • Identify potential points of strength and vulnerability within a network.
  • Maintain situational awareness and functionality of organic operational infrastructure.
  • Operate and maintain automated systems for gaining and maintaining access to target systems.
  • Conduct cyber activities to degrade/remove information resident in computers and computer networks.

ABILITIES:

  • Skill in analyzing memory dumps to extract information.
  • Skill in analyzing target communications internals and externals collected from wireless LANs.
  • Skill in analyzing terminal or environment collection data.
  • Skill in assessing current tools to identify needed improvements.
  • Skill in auditing firewalls, perimeters, routers, and intrusion detection systems.
  • Skill in data mining techniques (e.g., searching file systems) and analysis.
  • Skill in determining installed patches on various operating systems and identifying patch signatures.
  • Skill in extracting information from packet captures.
  • Skill in identifying the devices that work at each level of protocol models.
  • Skill in interpreting vulnerability scanner results to identify vulnerabilities.
  • Skill in knowledge management, including technical documentation techniques (e.g., Wiki page).
  • Skill in processing collected data for follow-on analysis.
  • Skill in providing real-time, actionable geolocation information utilizing target infrastructures.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing, Certifications (e.g., GPEN, GWAT, GCIH, CEH, GPYC, LPT, CPT)

Apply for this job

Vulnerability Assessment Analyst - Advanced - PR-VAM-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Performs assessments of systems and networks within the NE or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities.

TASKS:

  • Analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives.
  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Maintain deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  •  Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions.
  • Conduct required reviews as appropriate within environment (e.g., Technical Surveillance, Countermeasure Reviews [TSCM], TEMPEST countermeasure reviews).
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).

ABILITIES:

  • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
  • Skill in assessing the robustness of security systems and designs.
  • Skill in detecting host and network based intrusions via intrusion detection technologies (e.g., Snort).
  • Skill in mimicking threat behaviors.
  • Skill in the use of penetration testing tools and techniques.
  • Skill in the use of social engineering techniques. (e.g., phishing, baiting, tailgating, etc.).
  • Skill in using network analysis tools to identify vulnerabilities. (e.g., fuzzing, nmap, etc.).
  • Skill in reviewing logs to identify evidence of past intrusions.
  • Skill in conducting application vulnerability assessments.
  • Skill in performing impact/risk assessments.
  • Skill to develop insights about the context of an organization’s threat environment
  •  Skill to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications w/ At Least One Being an Advanced Certification (e.g., OSCP, OSCE, OSEE, GSE, GXPN, CPT)

Apply for this job

Vulnerability Assessment Analyst - Intermediate - PR-VAM-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Performs assessments of systems and networks within the NE or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities.

TASKS:

  • Analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives.
  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Maintain deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  •  Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions.
  • Conduct required reviews as appropriate within environment (e.g., Technical Surveillance, Countermeasure Reviews [TSCM], TEMPEST countermeasure reviews).
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).

ABILITIES:

  • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
  • Skill in assessing the robustness of security systems and designs.
  • Skill in detecting host and network based intrusions via intrusion detection technologies (e.g., Snort).
  • Skill in mimicking threat behaviors.
  • Skill in the use of penetration testing tools and techniques.
  • Skill in the use of social engineering techniques. (e.g., phishing, baiting, tailgating, etc.).
  • Skill in using network analysis tools to identify vulnerabilities. (e.g., fuzzing, nmap, etc.).
  • Skill in reviewing logs to identify evidence of past intrusions.
  • Skill in conducting application vulnerability assessments.
  • Skill in performing impact/risk assessments.
  • Skill to develop insights about the context of an organization’s threat environment
  •  Skill to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications (e.g., GPEN, GWAT, GCIH, CEH, GPYC, LPT, CPT)

Apply for this job

Vulnerability Assessment Analyst - Intermediate - PR-VAM-001-2 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Performs assessments of systems and networks within the NE or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities.

TASKS:

  • Analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives.
  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Maintain deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  •  Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions.
  • Conduct required reviews as appropriate within environment (e.g., Technical Surveillance, Countermeasure Reviews [TSCM], TEMPEST countermeasure reviews).
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).

ABILITIES:

  • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
  • Skill in assessing the robustness of security systems and designs.
  • Skill in detecting host and network based intrusions via intrusion detection technologies (e.g., Snort).
  • Skill in mimicking threat behaviors.
  • Skill in the use of penetration testing tools and techniques.
  • Skill in the use of social engineering techniques. (e.g., phishing, baiting, tailgating, etc.).
  • Skill in using network analysis tools to identify vulnerabilities. (e.g., fuzzing, nmap, etc.).
  • Skill in reviewing logs to identify evidence of past intrusions.
  • Skill in conducting application vulnerability assessments.
  • Skill in performing impact/risk assessments.
  • Skill to develop insights about the context of an organization’s threat environment
  •  Skill to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION REQUIREMENT(S)  (e.g., DoD 8570.01-M):

IAT Level 2 and Two Penetration Testing Certifications (e.g., GPEN, GWAT, GCIH, CEH, GPYC, LPT, CPT)

Apply for this job

Software Developer - Advanced - SP-DEV-001-1 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops, creates, maintains, and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs.

TASKS:

  • Analyze information to determine, recommend, and plan the development of a new application or modification of an existing application.
  • Analyze user needs and software requirements to determine feasibility of design within time and cost constraints.
  • Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.
  • Apply secure code documentation.
  • Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.
  • Compile and write documentation of program development and subsequent revisions, inserting comments in the coded instructions so others can understand the program.
  • Confer with systems analysts, engineers, programmers, and others to design application and to obtain information on project limitations and capabilities, performance requirements, and interfaces.
  • Consult with engineering staff to evaluate interface between hardware and software.
  • Correct errors by making appropriate changes and rechecking the program to ensure that desired results are produced.
  • Design, develop, and modify software systems, using scientific analysis and mathematical models to predict and measure outcome and consequences of design.
  • Develop secure code and error handling.
  • Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.
  • Identify basic common coding flaws at a high level.

ABILITIES:

  • Ability to tailor code analysis for application-specific concerns.
  • Ability to use and understand complex mathematical concepts (e.g., discrete math).
  • Ability to develop secure software according to secure software deployment methodologies, tools, and practices.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

IAT Level 2 - CISSP-ISSAP

Apply for this job

Software Developer - Intermediate - SP-DEV-001-2 (STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops, creates, maintains, and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs.

TASKS:

  • Analyze information to determine, recommend, and plan the development of a new application or modification of an existing application.
  • Analyze user needs and software requirements to determine feasibility of design within time and cost constraints.
  • Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.
  • Apply secure code documentation.
  • Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.
  • Compile and write documentation of program development and subsequent revisions, inserting comments in the coded instructions so others can understand the program.
  • Confer with systems analysts, engineers, programmers, and others to design application and to obtain information on project limitations and capabilities, performance requirements, and interfaces.
  • Consult with engineering staff to evaluate interface between hardware and software.
  • Correct errors by making appropriate changes and rechecking the program to ensure that desired results are produced.
  • Design, develop, and modify software systems, using scientific analysis and mathematical models to predict and measure outcome and consequences of design.
  • Develop secure code and error handling.
  • Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.
  • Identify basic common coding flaws at a high level.

ABILITIES:

  • Ability to tailor code analysis for application-specific concerns.
  • Ability to use and understand complex mathematical concepts (e.g., discrete math).
  • Ability to develop secure software according to secure software deployment methodologies, tools, and practices.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSAP

Apply for this job

Software Developer - Intermediate - SP-DEV-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops, creates, maintains, and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs.

TASKS:

  • Analyze information to determine, recommend, and plan the development of a new application or modification of an existing application.
  • Analyze user needs and software requirements to determine feasibility of design within time and cost constraints.
  • Apply coding and testing standards, apply security testing tools including "'fuzzing" static-analysis code scanning tools, and conduct code reviews.
  • Apply secure code documentation.
  • Capture security controls used during the requirements phase to integrate security within the process, to identify key security objectives, and to maximize software security while minimizing disruption to plans and schedules.
  • Compile and write documentation of program development and subsequent revisions, inserting comments in the coded instructions so others can understand the program.
  • Confer with systems analysts, engineers, programmers, and others to design application and to obtain information on project limitations and capabilities, performance requirements, and interfaces.
  • Consult with engineering staff to evaluate interface between hardware and software.
  • Correct errors by making appropriate changes and rechecking the program to ensure that desired results are produced.
  • Design, develop, and modify software systems, using scientific analysis and mathematical models to predict and measure outcome and consequences of design.
  • Develop secure code and error handling.
  • Evaluate factors such as reporting formats required, cost constraints, and need for security restrictions to determine hardware configuration.
  • Identify basic common coding flaws at a high level.

ABILITIES:

  • Ability to tailor code analysis for application-specific concerns.
  • Ability to use and understand complex mathematical concepts (e.g., discrete math).
  • Ability to develop secure software according to secure software deployment methodologies, tools, and practices.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSAP

Apply for this job

Enterprise Architect - Advanced - SP-ARC-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Develops and maintains business, systems, and information processes to support enterprise mission needs; develops information technology (IT) rules and requirements that describe baseline and target architectures.

TASKS:

  • Define appropriate levels of system availability based on critical system functions and ensure that system requirements identify appropriate disaster recovery and continuity of operations requirements to include any appropriate fail-over/alternate site requirements, backup requirements, and material supportability requirements for system recover/restoration.
  • Employ secure configuration management processes.
  • Ensure that acquired or developed system(s) and architecture(s) are consistent with organization's cybersecurity architecture guidelines.
  • Identify and prioritize critical business functions in collaboration with organizational stakeholders.
  • Provide advice on project costs, design concepts, or design changes.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational procedures, and maintenance training materials).
  • Analyze candidate architectures, allocate security services, and select security mechanisms.
  • Develop a system security context, a preliminary system security Concept of Operations (CONOPS), and define baseline system security requirements in accordance with applicable cybersecurity requirements.
  • Evaluate security architectures and designs to determine the adequacy of security design and architecture proposed or provided in response to requirements contained in acquisition documents.
  • Write detailed functional specifications that document the architecture development process.
  • Analyze user needs and requirements to plan architecture.
  • Capture and integrate essential system capabilities or business functions required for partial or full system restoration after a catastrophic failure event.
  • Develop enterprise architecture or system components required to meet user needs.
  • Document and update as necessary all definition and architecture activities.
  • Integrate results regarding the identification of gaps in security architecture.
  • Plan implementation strategy to ensure that enterprise components can be integrated and aligned.
  • Translate proposed capabilities into technical requirements.
  • Document how the implementation of a new system or new interface between systems impacts the current and target environment including but not limited to security posture.
  • Integrate key management functions as related to cyberspace.

ABILITIES:

  • Skill in applying and incorporating information technologies into proposed solutions.
  • Skill in designing the integration of hardware and software solutions.
  • Skill in determining how a security system should work (including its resilience and dependability capabilities) and how changes in conditions, operations, or the environment will affect these outcomes.
  • Skill in design modeling and building use cases (e.g., unified modeling language).
  • Skill in writing code in a currently supported programming language (e.g., Java, C++).
  • Skill in the use of design methods.
  • Skill to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Skill to identify cybersecurity and privacy issues that stem from connections with internal and external customers and partner organizations.

 

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

IAT, IAM, or IASAE Level 3

Apply for this job

Vulnerability Assessment Analyst - Intermediate - PR-VAM-001-2 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Performs assessments of systems and networks within the NE or enclave and identifies where those systems/networks deviate from acceptable configurations, enclave policy, or local policy. Measures effectiveness of defense-in-depth architecture against known vulnerabilities.

TASKS:

  • Analyze organization's cyber defense policies and configurations and evaluate compliance with regulations and organizational directives.
  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Maintain deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintain knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  •  Prepare audit reports that identify technical and procedural findings, and provide recommended remediation strategies/solutions.
  • Conduct required reviews as appropriate within environment (e.g., Technical Surveillance, Countermeasure Reviews [TSCM], TEMPEST countermeasure reviews).
  • Perform technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).

ABILITIES:

  • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
  • Skill in assessing the robustness of security systems and designs.
  • Skill in detecting host and network based intrusions via intrusion detection technologies (e.g., Snort).
  • Skill in mimicking threat behaviors.
  • Skill in the use of penetration testing tools and techniques.
  • Skill in the use of social engineering techniques. (e.g., phishing, baiting, tailgating, etc.).
  • Skill in using network analysis tools to identify vulnerabilities. (e.g., fuzzing, nmap, etc.).
  • Skill in reviewing logs to identify evidence of past intrusions.
  • Skill in conducting application vulnerability assessments.
  • Skill in performing impact/risk assessments.
  • Skill to develop insights about the context of an organization’s threat environment
  •  Skill to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

 

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISA or CISM or GCIH or GSNA

Apply for this job

Information Systems Security Manager - Advanced - OV-MGT-001-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Responsible for the cybersecurity of a program, organization, system, or enclave

TASKS:

  • T0001: Acquire and manage the necessary resources, including leadership support, financial resources, and key security personnel, to support information technology (IT) security goals and objectives and reduce overall organizational risk.
  • T0002: Acquire necessary resources, including financial resources, to conduct an effective enterprise continuity of operations program.
  • T0003: Advise senior management (e.g., Chief Information Officer [CIO]) on risk levels and security posture.
  • T0004: Advise senior management (e.g., CIO) on cost/benefit analysis of information security programs, policies, processes, systems, and elements.
  • T0005: Advise appropriate senior leadership or Authorizing Official of changes affecting the organization's cybersecurity posture.
  • T0024: Collect and maintain data needed to meet system cybersecurity reporting.
  • T0025: Communicate the value of information technology (IT) security throughout all levels of the organization stakeholders.
  • T0044: Collaborate with stakeholders to establish the enterprise continuity of operations program, strategy, and mission assurance.
  • T0089: Ensure that security improvement actions are evaluated, validated, and implemented as required.
  • T0091: Ensure that cybersecurity inspections, tests, and reviews are coordinated for the network environment.
  • T0092: Ensure that cybersecurity requirements are integrated into the continuity planning for that system and/or organization(s).
  • T0093: Ensure that protection and detection capabilities are acquired or developed using the IS security engineering approach and are consistent with organization-level cybersecurity architecture.
  • T0095: Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy.
  • T0097: Evaluate and approve development efforts to ensure that baseline security safeguards are appropriately installed.
  • T0099: Evaluate cost/benefit, economic, and risk analysis in decision-making process.
  • T0106: Identify alternative information security strategies to address organizational security objective.
  • T0115: Identify information technology (IT) security program implications of new technologies or technology upgrades.
  • T0130: Interface with external organizations (e.g., public affairs, law enforcement, Command or Component Inspector General) to ensure appropriate and accurate dissemination of incident and other Computer Network Defense information.
  • T0132: Interpret and/or approve security requirements relative to the capabilities of new information technologies.
  • T0133: Interpret patterns of noncompliance to determine their impact on levels of risk and/or overall effectiveness of the enterprise's cybersecurity program.
  • T0134: Lead and align information technology (IT) security priorities with the security strategy.
  • T0135: Lead and oversee information security budget, staffing, and contracting.
  • T0147: Manage the monitoring of information security data sources to maintain organizational situational awareness.
  • T0148: Manage the publishing of Computer Network Defense guidance (e.g., TCNOs, Concept of Operations, Net Analyst Reports, NTSM, MTOs) for the enterprise constituency.
  • T0149: Manage threat or target analysis of cyber defense information and production of threat information within the enterprise.
  • T0151: Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection.
  • T0157: Oversee the information security training and awareness program.
  • T0158: Participate in an information security risk assessment during the Security Assessment and Authorization process.
  • T0159: Participate in the development or modification of the computer environment cybersecurity program plans and requirements.
  • T0192: Prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures concerning the security of network system(s) operations.
  • T0199: Provide enterprise cybersecurity and supply chain risk management guidance for development of the Continuity of Operations Plans.
  • T0206: Provide leadership and direction to information technology (IT) personnel by ensuring that cybersecurity awareness, basics, literacy, and training are provided to operations personnel commensurate with their responsibilities.

ABILITIES:

  • A0128: Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • A0161: Ability to integrate information security requirements into the acquisition process; using applicable baseline security controls as one of the sources for security requirements; ensuring a robust software quality control process; and establishing multiple sources (e.g., delivery routes, for critical system elements).
  • A0170: Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

CISSP-ISSMP or GSLC - IAT, IAM, or IASAE Level 3

Apply for this job

Data Analyst - Advanced - OM-DTA-002-1 (NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Examines data from multiple disparate sources with the goal of providing security and privacy insight. Designs and implements custom algorithms, workflow processes and layouts for complex, enterprise-scale data sets used for modeling, data mining, and research purposes.

TASKS:

  •  Analyze and define data requirements and specifications.
  • Analyze and plan for anticipated changes in data capacity requirements.
  • Develop data standards, policies, and procedures.
  • Manage the compilation, cataloging, caching, distribution, and retrieval of data.
  • Provide a managed flow of relevant information (via web-based portals or other means) based on mission requirements.
  •  Provide recommendations on new database technologies and architectures.
  • Analyze data sources to provide actionable recommendations.
  • Assess the validity of source data and subsequent findings.
  • Collect metrics and trending data.
  • Conduct hypothesis testing using statistical processes.
  • Confer with systems analysts, engineers, programmers, and others to design application.
  • Develop and facilitate data-gathering methods.
  • Develop strategic insights from large data sets.
  • Present technical information to technical and nontechnical audiences.
  • Present data in creative formats.
  • Program custom algorithms.
  • Provide actionable recommendations to critical stakeholders based on data analysis and findings.
  • Utilize technical documentation or resources to implement a new mathematical, data science, or computer science method.
  • Effectively allocate storage capacity in the design of data management systems.
  • Read, interpret, write, modify, and execute simple scripts (e.g., Perl, VBScript) on Windows and UNIX systems (e.g., those that perform tasks such as: parsing large data files, automating manual tasks, and fetching/processing remote data).
  • Utilize different programming languages to write code, open files, read files, and write output to different files.
  • Utilize open source language such as R and apply quantitative techniques (e.g., descriptive and inferential statistics, sampling, experimental design, parametric and non-parametric tests of difference, ordinary least squares regression, general line).
  • Develop and implement data mining and data warehousing programs.

ABILITIES:

  • A0029: Ability to build complex data structures and high-level programming languages.
  • A0035: Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • A0036: Ability to identify basic common coding flaws at a high level.
  • A0041: Ability to use data visualization tools (e.g., Flare, HighCharts, AmCharts, D3.js, Processing, Google Visualization API, Tableau, Raphael.js).
  • A0066: Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.

EDUCATION:

Bachelor degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S):

IAM Level 3 - CCISO or CISM or CISSP or GSLC

Apply for this job

Authorizing Official/Designating Representative - Entry - SP-RSK-001-3-(NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Entry

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Candidate with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

GSLC or GSEC

Apply for this job

Authorizing Official/Designating Representative - Entry - SP-RSK-001-3-(STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Entry

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Associate degree or higher from an accredited college or university

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

GSLC or GSEC

Apply for this job

Security Control Assessor - Intermediate - SP-RSK-002-2-(DEN)

Location Denver, Colorado

LOCATION:  Denver, Colorado

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational
  • procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application/system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Define and document how the implementation of a new system or new interfaces between systems impacts the security posture of the current environment.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration/release management) processes.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to answer questions in a clear and concise manner.
  • Ability to ask clarifying questions.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to communicate effectively when writing.A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.A0016: Ability to facilitate small group discussions.A0018: Ability to prepare and present briefings.
  • Ability to produce technical documentation.
  • Ability to design valid and reliable assessments.
  • Ability to analyze test data.
  • Ability to collect, verify, and validate test data.
  • Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • Ability to identify basic common coding flaws at a high level.
  • Ability to translate data and test results into evaluative conclusions.
  • Ability to ensure security practices are followed throughout the acquisition process.
  • Ability to apply collaborative skills and strategies.
  • Ability to apply critical reading/thinking skills.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CASP+ or Cloud+ or CYSA+ or PenTest+

Apply for this job

Security Control Assessor - Intermediate - SP-RSK-002-2-(STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational
  • procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application/system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Define and document how the implementation of a new system or new interfaces between systems impacts the security posture of the current environment.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration/release management) processes.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to answer questions in a clear and concise manner.
  • Ability to ask clarifying questions.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to communicate effectively when writing.A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.A0016: Ability to facilitate small group discussions.A0018: Ability to prepare and present briefings.
  • Ability to produce technical documentation.
  • Ability to design valid and reliable assessments.
  • Ability to analyze test data.
  • Ability to collect, verify, and validate test data.
  • Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • Ability to identify basic common coding flaws at a high level.
  • Ability to translate data and test results into evaluative conclusions.
  • Ability to ensure security practices are followed throughout the acquisition process.
  • Ability to apply collaborative skills and strategies.
  • Ability to apply critical reading/thinking skills.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CASP+ or Cloud+ or CYSA+ or PenTest+

Apply for this job

Security Control Assessor - Intermediate - SP-RSK-002-2-(NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational
  • procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application/system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Define and document how the implementation of a new system or new interfaces between systems impacts the security posture of the current environment.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration/release management) processes.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to answer questions in a clear and concise manner.
  • Ability to ask clarifying questions.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to communicate effectively when writing.A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.A0016: Ability to facilitate small group discussions.A0018: Ability to prepare and present briefings.
  • Ability to produce technical documentation.
  • Ability to design valid and reliable assessments.
  • Ability to analyze test data.
  • Ability to collect, verify, and validate test data.
  • Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • Ability to identify basic common coding flaws at a high level.
  • Ability to translate data and test results into evaluative conclusions.
  • Ability to ensure security practices are followed throughout the acquisition process.
  • Ability to apply collaborative skills and strategies.
  • Ability to apply critical reading/thinking skills.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CASP+ or Cloud+ or CYSA+ or PenTest+

Apply for this job

Security Control Assessor - Advanced - SP-RSK-002-1-(STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational
  • procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application/system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Define and document how the implementation of a new system or new interfaces between systems impacts the security posture of the current environment.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration/release management) processes.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to answer questions in a clear and concise manner.
  • Ability to ask clarifying questions.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to communicate effectively when writing.A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.A0016: Ability to facilitate small group discussions.A0018: Ability to prepare and present briefings.
  • Ability to produce technical documentation.
  • Ability to design valid and reliable assessments.
  • Ability to analyze test data.
  • Ability to collect, verify, and validate test data.
  • Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • Ability to identify basic common coding flaws at a high level.
  • Ability to translate data and test results into evaluative conclusions.
  • Ability to ensure security practices are followed throughout the acquisition process.
  • Ability to apply collaborative skills and strategies.
  • Ability to apply critical reading/thinking skills.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CCISO or CISA or CISM or CISSP or CISSP-ISSEP or GSLC or GSNA

Apply for this job

Security Control Assessor - Advanced - SP-RSK-002-1-(NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Conducts independent comprehensive assessments of the management, operational, and technical security controls and control enhancements employed within or inherited by an information technology (IT) system to determine the overall effectiveness of the controls (as defined in NIST 800-37).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Plan and conduct security authorization reviews and assurance case development for initial installation of systems and networks.
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Verify that application software/network/system security postures are implemented as stated, document deviations, and recommend required actions to correct those deviations.
  • Develop security compliance processes and/or audits for external services (e.g., cloud service providers, data centers).
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Perform security reviews, identify gaps in security architecture, and develop a security risk management plan.
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.
  • Perform risk analysis (e.g., threat, vulnerability, and probability of occurrence) whenever an application or system undergoes a major change.
  • Provide input to the Risk Management Framework process activities and related documentation (e.g., system life-cycle support plans, concept of operations, operational
  • procedures, and maintenance training materials).
  • Verify and update security documentation reflecting the application/system security design features.
  • Participate in Risk Governance process to provide security risks, mitigations, and input on other technical risk.
  • Ensure that plans of actions and milestones or remediation plans are in place for vulnerabilities identified during risk assessments, audits, inspections, etc.
  • Assure successful implementation and functionality of security requirements and appropriate information technology (IT) policies and procedures that are consistent with the organization's mission and goals.
  • Define and document how the implementation of a new system or new interfaces between systems impacts the security posture of the current environment.
  • Ensure that security design and cybersecurity development activities are properly documented (providing a functional description of security implementation) and updated as necessary.
  • Support necessary compliance activities (e.g., ensure that system security configuration guidelines are followed, compliance monitoring occurs).
  • Ensure that all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
  • Assess the effectiveness of security controls.
  • Assess all the configuration management (change configuration/release management) processes.

ABILITIES:

  • Ability to identify systemic security issues based on the analysis of vulnerability and configuration data.
  • Ability to answer questions in a clear and concise manner.
  • Ability to ask clarifying questions.
  • Ability to communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
  • Ability to communicate effectively when writing.A0015: Ability to conduct vulnerability scans and recognize vulnerabilities in security systems.A0016: Ability to facilitate small group discussions.A0018: Ability to prepare and present briefings.
  • Ability to produce technical documentation.
  • Ability to design valid and reliable assessments.
  • Ability to analyze test data.
  • Ability to collect, verify, and validate test data.
  • Ability to dissect a problem and examine the interrelationships between data that may appear unrelated.
  • Ability to identify basic common coding flaws at a high level.
  • Ability to translate data and test results into evaluative conclusions.
  • Ability to ensure security practices are followed throughout the acquisition process.
  • Ability to apply collaborative skills and strategies.
  • Ability to apply critical reading/thinking skills.
  • Ability to effectively collaborate via virtual teams.
  • Ability to evaluate information for reliability, validity, and relevance.
  • Ability to evaluate, analyze, and synthesize large quantities of data (which may be fragmented and contradictory) into high quality, fused targeting/intelligence products.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CCISO or CISA or CISM or CISSP or CISSP-ISSEP or GSLC or GSNA

Apply for this job

Authorizing Official/Designating Representative - Intermediate - SP-RSK-001-2-(DEN)

Location Denver, Colorado

LOCATION:  Denver, Colorado

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CCSP or CISSP or Cloud+

Apply for this job

Authorizing Official/Designating Representative - Intermediate - SP-RSK-001-2-(STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CCSP or CISSP or Cloud+

Apply for this job

Authorizing Official/Designating Representative - Intermediate - SP-RSK-001-2-(NCR)

Location National Capital Region - Washington, DC or Northern Virginia

LOCATION:  National Capital Region - Washington, DC or Northern Virginia

EXPERIENCE LEVEL: Intermediate

CLEARANCE: TOP SECRET/SCI

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CAP or CCSP or CISSP or Cloud+

Apply for this job

Authorizing Official/Designating Representative - Advanced - SP-RSK-001-1-(STL)

Location Saint Louis, Missouri

LOCATION:  Saint Louis, Missouri

EXPERIENCE LEVEL: Advanced

CLEARANCE: TOP SECRET/SCI

 

WORK ROLE DESCRIPTION:

Senior official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the Nation (CNSSI 4009).

TASKS:

  • Manage and approve Accreditation Packages (e.g., ISO/IEC 15026-2).
  • Review authorization and assurance documents to confirm that the level of risk is within acceptable limits for each software application, system, and network.
  • Establish acceptable limits for the software application, network, or system.
  • Manage Accreditation Packages (e.g., ISO/IEC 15026-2).

ABILITIES:

  • Ability to assess and forecast manpower requirements to meet organizational objectives.
  • Ability to develop policy, plans, and strategy in compliance with laws, regulations, policies, and standards in support of organizational cyber activities.
  • Ability to coordinate cyber operations with other organization functions or support activities.
  • Ability to identify external partners with common cyber operations interests.
  • Ability to interpret and apply laws, regulations, policies, and guidance relevant to organization cyber objectives.
  • Ability to work across departments and business units to implement organization’s privacy principles and programs, and align privacy objectives with security objectives.
  • Ability to relate strategy, business, and technology in the context of organizational dynamics.
  • Ability to understand technology, management, and leadership issues related to organization processes and problem solving.
  • Ability to understand the basic concepts and issues related to cyber and its organizational impact.
  • Ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Ability to identify critical infrastructure systems with information communication technology that were designed without system security considerations.

EDUCATION:

Bachelor degree or higher from an accredited college or university.

Prefer an accredited Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field.

CERTIFICATION(S)

CCISO or CISM or CISSP-ISSEP or CISSP-ISSMP

Apply for this job

Back to the Top