DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

ASRC Federal Holding Company Cybersecurity Analyst - Sign-On Bonus!! in Quantico, Virginia

ASRC Federal Broadleaf Division is actively hiring a Cybersecurity Analyst in support of our DCSA program based out of Quantico VA. Remote flexibility available!

Some Telework offered with a requirement to be onsite at least two (2) days a week at Quantico Marine Corps Base VA.

As a Cybersecurity Analyst you will play a crucial role in ensuring the cyber security and compliance of the Defense Counterintelligence and Security Agency (DCSA). You will be responsible for managing the Risk Management Framework (RMF) support for multiple programs, systems, or enclaves by aiding in proposing, coordinating, implementing, and enforcing information systems or enclave cybersecurity policies, standards, and methodologies.

#Broadleaf

Requirements :

BASIC QUALIFICATIONS:

Candidates should demonstrate a detailed knowledge the following:

  • Knowledge of Risk Management Framework (RMF), STIGs and eMASS or similar e.g., Xacta or CSAM

  • Knowledge of DISA Security Technical Information Guides, RMF, NIST SP 800-53, Vulnerability Tools, and other applicable DoD Cybersecurity policies

  • Experience in developing cybersecurity documentation, Plan of Actions & Milestones (POAM), enterprise mission assurance support service (eMASS) submissions, and system security engineering efforts.

  • Skilled in preparing and reviewing documentation to include Systems Security Plans (SSPs) and Security Assessment & Authorization (SA&A) packages in accordance with DoD Risk Management Framework (RMF) procedures

  • Experienced in developing, updating, and providing for Government review, all DoD and other federal agency-specific documentation specified in Government A&A Framework and DoDI 8510.01, as applicable

  • Provided Cyber IT analysis results and test reports for government approval

  • Possesses strong writing skills; experience preparing enterprise-wide SOPs, reports for high level officials

YEARS EXPERIENCE:

At least five (5) years System Level Cybersecurity Risk Management Framework (RMF) Experience

EDUCATION REQUIREMENTS:

Bachelor’s Degree, or equivalent experience in Cybersecurity, and/or Information Systems Management, Information Technology

CERTIFICAITON(S):

8570 IAM Level II required (e.g., CAP, CASP+ CE, CISM, CISSP (or Associate), GSLC, CCISO, HCISPP)

CLEARANCE LEVEL:

Active Secret Required and eligibility for TS

WORK ENVIRONMENT AND PHYSICAL DEMANDS:

Some Telework offered with a requirement to be onsite at least two (2) days a week.

If alternate worksite is other than DCSA facilities or corporate office space, must have the reliable ability to communicate over voice (cell phone preferred) and stable, capable internet connection.

Must speak English well enough to communicate complex technical ideas to a diverse customer both verbally and in written form.

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law.

DirectEmployers