DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

COLSA Corporation Cyber/RMF Specialist/ISSO (TS Required) in Huntsville, Alabama

General Summary:

COLSA is currently seeking TS cleared personnel who possess immediate eligibility for SCI who want to continue a Cybersecurity career in Huntsville, AL, in support of the Defense Intelligence Agency (DIA) Missile Space and Intelligence Center (MSIC). This position is for an Information System Security Officer (ISSO) that specializes in the DoD implementation of Risk Management Framework (RMF) policies, processes, and procedures in support of software development solutions.

Principal Duties and Responsibilities (*Essential Functions):

  • Provide RMF program support required to obtain, support, and maintain Authority to Operate (ATO) approvals for MSIC IT systems, applications, and networks.

  • Prepare and deliver the documentation, technical data, and computer data needed for the submission of Enterprise Mission Assurance Support Service (eMASS) documentation in support of RMF activities.

  • Control connections and access to eMASS, including user accounts and privileges, in accordance with MSIC policies.

  • Manage and complete eMASS records for each system and manage those through the RMF process.

  • Work with the technical security team to identify, fix, and provide information regarding resolving vulnerabilities, configuration settings, and computer incidents.

  • Monitor the network and supporting systems to detect security compromise events (including intrusions and virus incidents). *

  • Provide standard support for processes, investigations, and maintenance of system accreditation.*

  • Identify where systems/networks deviate from acceptable configurations, enclave policy, or local policy.*

  • Provide recommendations for protecting networks, workstations, servers, and IT assets.*

  • Involved in conducting audits to ensure information systems security policies and procedures are implemented as defined in security plans and best practices. *

  • Support the formal testing requirements through pre-test preparations, participation in the tests, analysis of the results, and preparation of required reports.

  • Involved in passive evaluations (compliance audits) and/or active evaluations (vulnerability assessments).

At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here (https://www.colsa.com/culture_benefits/) .

Required SkillsRequired Experience

Required Qualifications

  • Associate’s Degree or a Bachelor’s Degree in related field, or equivalent experience.

    • Minimum of 3 related certifications may be used in place of unrelated degree field.
  • Minimum of 7 to 10 years of work related experience.

  • Active TS clearance with immediate eligibility for DIA SCI access required. Must be able to pass DIA polygraph upon being selected for employment.

  • Must be able to obtain/maintain CISSP. CISM, or Security + certification within 90 days of hire date.

  • Strong written and verbal communication skills.

  • U.S. Citizenship required.

Preferred Qualifications

  • Top Secret with DIA SCI and DIA poly highly desired.

  • DoD 8570 IAM Level III certification - CISSP or CISM.

  • Working knowledge with DoD Risk Management Framework (RMF).

Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

#crit

DirectEmployers