Match score not available

Information System Security Specialist (TS/SC) at BDR Solutions LLC

Remote: 
Full Remote
Contract: 
Salary: 
19 - 19K yearly
Experience: 
Expert & Leadership (>10 years)
Work from: 
District of Columbia (USA), United States

Offer summary

Qualifications:

Master's degree in IT or related field, TS/SCI clearance required, Demonstrated 10+ years experience in DIA Cyber, RMF, ATO processes.

Key responsabilities:

  • Support team as ISSO
  • Ensure system compliance with security policies
  • Develop security tools and incident response plans
BDR Solutions LLC logo
BDR Solutions LLC Scaleup https://www.bdrsolutionsllc.com/
51 - 200 Employees
See more BDR Solutions LLC offers

Job description


BDR Solutions, LLC, (BDR) supports the U.S. Federal Government in successfully achieving its mission and goals. Our service and solution delivery starts with understanding each client's end-state, and then seamlessly integrating within each Agency's organization to improve and enhance business and technical operations and deployments.
BDR is seeking an Information System Security Specialist to join our growing team! This position will be performed onsite in Washington DC or Reston, VA working on EST time schedule. This position requires US Citizenship with an active Top-Secret security clearance with Sensitive Compartmented Information (TS/SCI) eligibility.

(Military Veterans are highly encouraged to apply)

Role Overview
BDR is seeking an Information System Security Specialist to join our growing team! This position will provide research, development, enhancement, and sustainment support to modernize defense intelligence collection platforms by evaluating, optimizing, and integrating current and future efforts, identifying critical gaps and requirements, applying new and advanced methods, and advancing enterprise governance.

Responsibilities
  • Responsible for supporting the team in an Information System Security Officer (ISSO) capacity
  • Ensure systems and users are operated, maintained, and disposed of in accordance with DIA and DOD/IC security policies and practices outlined in security plans
  • Develop tools that manage all system users to ensure accurate security clearances, authorization, and need-to-know
  • Monitor and report to DIA managers for all security-related incidents
  • Research protective or corrective measures when a security incident of vulnerability is discovered
  • Develop system recovery processes and ensure security features and procedures are properly restored and operated
  • Ensure system security requirements are addressed during all phases of software development lifecycle
  • Follow procedures developed by ISSM, authorizing software, hardware, and firmware before implementation on the system
  • Develop security requirements for data science model life cycle (e.g., AI/ML Ops) and streamline process for ATO certificaiton

Required Minimum Qualifications
  • Master's degree in information technology, Information Systems, or other related discipline
  • TS/SCI clearance
  • 10+ years of demonstrated experience in DIA Cyber and Security Front Door, Risk Management Framework (RMF), and Approval to Operate (ATO) processes
  • 10+ years of demonstrated experience using Xacta and proven record of completing end-to-end RMF process, and obtaining ATO certificates for multiple systems
  • 10+ years of demonstrated experience and knowledge of DIA, DOD/IC system functions, security policies, technical security safeguards, and operational security measures
  • 10+ years of demonstrated experience supporting the development of security plans or package for assessment and authorization of IT systems ATO, including the implementation and assessment of cybersecurity controls
  • 10+ years of demonstrated experience conducting assessments and periodic testing of information systems security requirements and evaluating current security posture and making recommendations for priority-based remediation. Also providing corrective action responses as they pertain to self-inspections
  • 10+ years demonstrated experience performing vulnerability/risk assessment analysis and reviewing and analyzing system audit logs to identify anomalous activity and potential threats to network resources
  • 10+ years of demonstrated experience applying a full range of cybersecurity policies, principles, and techniques to maintain the security integrity of information systems processing classified information

Desired Skills and Qualifications
  • 10+ years working in an intelligence agency environment
  • CISSP certification
  • Experience working within multi-tenant and -cloud environments


In addition, U.S Citizenship is required. Select applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information and be able to obtain a government-granted security clearance. Individuals may also be subject to a background investigation including, but not limited to criminal history, employment and education verification, drug testing, and creditworthiness.

BDR is an Equal Opportunity Employer. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, age, national origin, marital status, disability, veteran status, sexual orientation, or genetic information.

Required profile

Experience

Level of experience: Expert & Leadership (>10 years)
Spoken language(s):
Check out the description to know which languages are mandatory.

Other Skills

  • Strong Work Ethic
  • Mobile Apps
  • Troubleshooting (Problem Solving)
  • Open Mindset
  • Verbal Communication Skills
  • Organizational Skills

Information Security Analyst Related jobs