CASY-MSCCN Jobs

CASY-MSCCN Logo

Job Information

General Dynamics Information Technology Senior Information Security Specialist - Remote! in Fairfax, Virginia

Req ID: RQ175122

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: None

Public Trust/Other Required: SSBI (T5)

Job Family: Information Security

Skills:

Information Security,Information Technology Security,Security Information,Security Platforms

Certifications:

CISSP - ISC2

Experience:

8 + years of related experience

Job Description:

We are GDIT. As one of the largest IT and mission services providers to the government, we own our opportunities to better enable these organizations to identify theirs.

You can make GDIT your place. You make it your own by turning obstacles into action. By owning your opportunity at GDIT, you’ll play an important role in providing the technologies and services that millions of professionals depend on, every day. Our work depends on a Senior Information Security Specialist joining our team to support the Social Security Online Accounting and Reporting System (SSOARS) Operational Support Services and Independent Verification and Validation (IV&V) program activities.

At GDIT, we put our people first. As a Senior Information Security Specialist supporting the SSOARS and IV&V program, you will be trusted to to manage compliance systems for customers across GDIT.

THIS ROLE WILL PROVIDE SUPPORT FOR THE FOLLOWING TASKS:

FISMA Support

GDIT supports SSA with FISMA compliance by creating NIST 800-53 Requirements Matrix document to track compliance. Using the matrix, we will perform a review of the SSOARS SSP and cross reference FISMA requirements with the Security Plan. Upon completion of this exercise, GDIT will produce a written deliverable that identifies any gaps in compliance with existing controls or the need for implementation of new controls in which we will write new control implementation statements. The report will provide specifics on corrective actions to be taken and recommendations to fully meet the FISMA requirement.

STIG Compliance

GDIT supports OFAS in Security Technical Implementation Guide (STIG) compliance by creating a STIG Checklist document comparing STIG operating system (OS) and database (DB) requirements with the existing system. Existing system configuration will be determined by the output from the SSA-supplied system scan tool. We will identify gaps in the OS and DB and mark these as non-compliant and in need of corrective action. As a result of this exercise, we will produce a written deliverable that identifies items requiring corrective action. And as part of the remediation process, we will track and provide status updates on non-compliant items.

ADDITIONAL RESPONSIBILITIES INCLUDE:

  • Leads the execution efforts of all ATO-related activities for a given information system and develops all supporting documentation for that system.

  • Conducts regular assessments of continuous monitoring activities and the security controls that have been implemented to support those activities.

  • Responds to vulnerability reports and decides which remediation actions are appropriate to take.

  • Selects security controls to create system and accreditation documentation based upon understanding of the process of information system categorization and how it is used.

  • Maintains knowledge of relevant network and security technologies and trends.

  • Manages vulnerability by responding to vulnerability reports and decides which remediation actions are appropriate to take.

  • Participates in designing secure networks, systems, & application architectures.

  • Participates in planning, researching, & developing security policies, standards & procedures; in system administration activities; and supports multiple platforms and applications.

WHAT YOU'LL NEED TO SUCCEED:

  • BA/BS (or equivalent experience).

  • 8+ years experience in Information Security, IT Assurance, IT Governance, Risk Management and/or Cyber Engineering.

  • Requires two or more of the following governance risk, assurance or security certifications: CISSP, CRMA, CGEIT, CRISC, CISM, CISA, CBCP, GIAC, CompTIA Security + or related governance certifications.

  • Strong understanding of IT Security and Privacy compliance issues.

  • Expertise with FISMA, OMB, NIST, Federal Government or private sector security certification requirements.

  • Advanced understanding of information systems and architectures.

  • Expertise with several security platforms, including but not limited to firewalls, intrusion detection systems, two-factor authentication systems, antivirus systems, secure email gateway appliances, web filtering proxy, security information and event management (SIEM) platforms, data-loss prevention, vulnerability detection & remediation, content filtering and identity & access management.

  • Expertise in designing secure networks, systems, & application architectures and in disaster recovery technologies & methods.

  • Expertise with cloud Platform-as-a-Service (PaaS) and security testing tools.

SECURITY CLEARANCE LEVEL:

  • Must be able to obtain a public trust level 5 clearance, which requires residency in the U.S. for 3 of the last 5 years.

WHAT GDIT CAN OFFER YOU:

  • 401K with company match.

  • Customizable health benefits packages.

  • Internal mobility team dedicated to helping you own your career.

  • Challenging work that makes a real impact on the world around you.

  • Full-flex work week.

#GDITJobs

#SSAJobs

The likely salary range for this position is $102,000 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. GDIT typically provides new employees with 15 days of paid leave per calendar year to be used for vacations, personal business, and illness and an additional 10 paid holidays per year. Paid leave and paid holidays are prorated based on the employee’s date of hire. The GDIT Paid Family Leave program provides a total of up to 160 hours of paid leave in a rolling 12 month period for eligible employees.To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers