ASRC Federal Jobs

Job Information

ASRC Federal Holding Company Senior Cybersecurity Specialist in Aberdeen Proving Grounds, Maryland

Job Description

ASRC Federal seeks a skilled Cybersecurity Specialist to join our team at the PM PD SAI on the C5ISR APG campus. The successful candidate will provide expertise in information assurance (IA) oversight, guidance, support in accordance with the requirements of the program office. An impactful candidate delivers recommendations to the government and executing recommendations upon approval in accordance with DoD, DA, and client IA policy. Other responsibilities will include:

  • Supporting defined IA and Assess and Authorize (A&A) activities, including System Security Plan (SSP) and other supporting documentation development/review, System Vulnerability Assessments, Security Test and Evaluation (ST&E) planning, execution and data collection, test data reduction and analysis, and residual risk assessment reporting necessary to support system accreditation.

  • Supporting SIPRNet accreditation packages through the RMF process ensuring timely receipt of Authority to Operate (ATO) documentation.

  • Coordinating and participating in technical interchange meetings, configuration control boards, and accreditation working groups.

  • Creating and tracking all IA tasks using tools such as Microsoft Project.

  • Providing technical guidance focused on information security architecture.

  • Performing security research, analysis, and design for assigned client computing systems and network infrastructure.

  • Evaluating security posture impacts on all architecture changes.

  • Monitoring trends in information technology and security that could have an impact on the security of the organization’s products, processes, infrastructure, or customers.

  • Completing and updating Plan of Action and Milestones (POAM) for projects assigned.

  • Maintaining systems’ accreditations during the continuous monitoring stages of RMF.

  • Ensuring patch and vulnerability management tracking and compliance is implemented and maintained.

  • Developing and conducting periodic reviews of program protection and IA Information (CPI) documentation, including Program Protection Plans (PPP), Critical Program Information, Security Classification Guides (SCG), and Anti-Tamp plans to ensure proper depth and documentation associated with acquisition regulation, DoD, and ARMY guidance.

  • Perform roles as Army IASO, IAM, or IAT in support of Program Office to include the application of IA policy as to acquisition programs.

  • Attending classified security categorization and system IPT meetings.

Requirements :

Skills & Knowledge Required

  • Excellent communication skills, both verbal and written

  • Demonstrated ability to work independently.

  • Understanding of the processes and timelines associated with vetting security relevant changes through both INSCOM and PEO IEW&S channels.

  • Knowledge of, and experience following, the following information security requirement documents and regulations: DoD 8510.01, ICD 503, NIST publication series (specifically series 800-53, 53A, 37, etc), CNSS 1253, NSA/CSSM 130-1, AR 380-5, AR 25-2, and ICD 705, as well as other applicable policies.

Education & Experience Requirements

  • Bachelor’s degree in Cybersecurity, Computer Engineering, Computer Science, or a closely related field.

  • Ten plus years related cybersecurity experience.

  • At least one of the following baseline certifications: CCNA Security, CySA+, GICSP, GSEC, Security+ CE, SSCP.

  • CISSP Certification

  • Experience using Microsoft Project or similar project management software to create schedules containing all IA tasks and using it to track progress and completion of tasks.

  • Experience using Risk Management Framework (RMF) as defined in NIST 800 series publications.

  • Experience using eMASS (SIPR), Xacta (NSANet), and eMASS (JWICS).

  • Experience with vetting both initial and reauthorization NSANet cybersecurity packages through INSCOM leveraging RMF processes, including creating, compiling, and inputting data and artifacts into the Xacta database on NSANet.

  • Experience with vetting both initial and reauthorization SIPRNet cybersecurity packages through PEO IEW&S, leveraging RMF processes, including creating, compiling, and inputting data and artifacts into the eMASS database on SIPRNet.

Clearance Requirements

  • Ability to obtain NSANet and SIPRNet user accounts with access to NSANet SID, Xacta, JWICS and eMASS.

  • Active DoD Top Secret clearance with SCI with CI Poly eligibility

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.

DirectEmployers