EITEN RMF Specialist - Ramstein Air Base, Deutschland - General Dynamics Information Technology

    General Dynamics Information Technology
    General Dynamics Information Technology Ramstein Air Base, Deutschland

    vor 3 Wochen

    Default job background
    Beschreibung
    Information Security Analyst Advisor

    Transform technology into opportunity as an Information Security Analyst Advisor with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

    At GDIT, people are our differentiator. As an Information Security Analyst Advisor, you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Analyst Advisor joining our team to perform procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction. Monitor, evaluate, and maintain systems and procedures to safeguard internal information systems, networks, databases, and Web-based security.

    HOW AN INFORMATION SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT
    Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction

    Supports the system/application assess and authorize (A&A) effort, including assessing and guiding the quality and completeness of A&A activities, tasks, and resulting artifacts mandated by governing DoD and DAF policies.

    Recommends policies and procedures to ensure information systems reliability and accessibility and to prevent and defend against unauthorized access to systems, networks, and data.

    Conducts risk and vulnerability assessments of planned and installed information systems to identify vulnerabilities, risks, and protection needs.

    Promotes awareness of security issues among management and ensures sound security principles are reflected in organizations' visions and goals.

    Conducts systems security evaluations, audits, and reviews.

    Recommends systems security contingency plans and disaster recovery procedures.

    Recommends and implements programs to ensure that systems, network, and data users are aware of, understand, and adhere to systems security policies and procedures.

    Participates in network and systems design to ensure implementation of appropriate systems security policies.

    Facilitates the gathering, analysis, and preservation of evidence used in the prosecution of computer crimes.

    Assesses security events to determine impact and implement corrective actions.

    Ensures the rigorous application of information security/cybersecurity policies, principles, and practices in the delivery of all IT services.

    Performs Information System Security Manager (ISSM) duties as outlined in DoDI for assigned systems/applications.

    Provides daily supervision and direction to staff.

    WHAT YOU'LL NEED TO SUCCEED:

    • Education:

    A Bachelor's degree in computer science/systems, information systems/ technology, engineering/engineering technology, software engineering/programming, management, natural sciences, social sciences, mathematics, or business/finance is required.

    Education and experience requirements may be substituted with:
    • A Master's Degree (in subjects described above) and eight years general experience of which at least seven years must be specialized experience.
    • A Ph.D. (in subjects described above) and six years general experience of which at least five years must be specialized experience.
    No degree and thirteen years general experience of which at least eleven years is specialized.

    • Required Experience:

    This position requires a minimum of 12 years experience, of which at least eight years must be specialized experience in defining computer security requirements for high level applications, evaluation of approved security product capabilities and resolution of computer security problems.

    Extensive knowledge and proficiency with the Risk Management Framework (RMF) and eMASS or XACTA experience.

    Extensive knowledge and proficiency with the Assured Compliance Assessment Solution (ACAS) Vulnerability Scanner

    Expert knowledge and proficiency with Cybersecurity best practices.

    Expert knowledge and understanding of Federal and DoD Cybersecurity regulations and policies.

    Certification Requirements:

    DoDD M Information Assurance Manager level III baseline certification required.

    TESA eligibility/certification required.

    • Security Clearance Level: Top Secret

    • Location: On Customer Site

    • US Citizenship Required

    GDIT IS YOUR PLACE:

    • Full-flex work week to own your priorities at work and at home

    • 401K with company match

    • Comprehensive health and wellness packages

    • Internal mobility team dedicated to helping you own your career

    • Professional growth opportunities including paid education and certifications

    • Cutting-edge technology you can learn from

    Work Requirements

    .cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
    Years of Experience
    10 + years of related experience

    * may vary based on technical training, certification(s), or degree

    .cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
    Certification

    Travel Required
    Less than 10%

    .cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10}
    Citizenship
    U.S. Citizenship Required

    About Our Work

    We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

    GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.