Please scroll down, To apply

RMF Cyber Analyst / Information System Security Manager (ISSM) with Security Clearance

hiring now
New job

OASYS, INC.

2024-09-25 07:37:34

Job location Huntsville, Alabama, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

RMF Cyber Analyst / Information System Security Manager (ISSM) OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for a RMF Cyber Analyst / Information System Security Manager (ISSM) position to support our Army customer in Huntsville, AL. Job Responsibilities include: The ISSM will support our Army customers and will review RMF Assessment and Authorization documentation, standard operating procedures, policies, and security instructions for both networked and stand-alone computer systems, to include both traditional IT and OT systems, and provides oversight and guidance for multiple systems. Candidate will perform tasks in a variety of areas to include: Responsible for documenting security findings, incident response activities, and compliance efforts. Responsible for developing artifacts for upload to EMASS (Enterprise Mission Assurance Support Service) in accordance with Army/AMC standards and regulatory requirements.Ability to execute duties of Information System Security Officer per DA PAM 25-2-14.
Must have above foundational understanding of Operational Technology, must be able to articulate the Purdue Model and how it is implemented.
Complete inventories of OT systems IAW EXORD 141-18 and AMC directives/guidance.
Participate in security assessments of Information Technology (IT)/Operational Technology (OT) systems, identifying vulnerabilities and recommending mitigation strategies.
Identifies where IT/OT systems/networks deviate from acceptable configurations, enterprise policy, or local policy.
Conducts audits to ensure IT/OT systems security policies and procedures are implemented as defined in security plans and best practices.
Performs detailed analyses to validate established IT/OT security requirements and to recommend additional security requirements and safeguards.
Establishes strict program control processes and policies to ensure mitigation of risks and supports obtaining certification and accreditation of systems using AMC RMF processes.
Assisting in developing security documentation for upload to EMASS, ensuring accuracy, completeness, and compliance with AMC RMF requirements.
Performs IT/OT evaluations (compliance audits) and/or active evaluations (vulnerability assessments).
Provides leadership and threat mitigation training techniques to stakeholders.
Administer FRCS/BCS systems in accordance with DoD/Army guidelines.
Participate in Operational Planning Team (OPT)s and Working Groups with DoD/Army/AMC stakeholders, program managers, and security teams, documenting security requirements, concerns, and resolutions to support the successful delivery of IT/OT solutions.
Minimum Requirements: Bachelors Degree or higher
10+ years of experience
Hybrid position: part onsite / part telework
Security+ CE or higher DoD 8570 Certification
Strong verbal and written communication skills
Experience supporting DoD RMF process
eMASS Experience
Experience determining and assessing vulnerabilities including planning, testing, and documenting (DoD) accreditation packages for Information Technology (IT) systems and networks, specifically within RMF.
Travel possible at 10-15%.
Preferred Requirements: ISC2 CISSP certification
ISACA CISM certification
Working knowledge of ACAS, DISA STIGS, and STIG-Tools.
Active Secret clearance
Required Education: Candidates should possess a bachelor's degree, preferably in Engineering, Cyber, Computer Information Systems, Computer Science, Math, Physics, or other STEM discipline however, years of experience may be substituted for a degree. Eligibility: Candidates must have the ability to obtain and maintain a DoD Secret Clearance. An Active Secret Clearance is highly desired. About OASYS, INC.: Located in Huntsville, Alabama, OASYS, INC. is a technology services and products company dedicated to delivering the right solutions to our government and commercial clients. Our innovative solutions combined with today's technology and our subject matter expertise help to provide full lifecycle support for our client's needs. Benefits: OASYS, INC. offers a robust benefit plan to include: BC/BS of Alabama Heath & Dental, VSP Vision, Employee Stock Ownership Plan (ESOP), 401-K with Matching, Flexible Spending Account, Tuition Reimbursement, Holidays, Vacation, Short-term/Long-term Disability.

Inform a friend!

<!– job description page –>
Top