Company

FEDITC LLCSee more

addressAddressSan Antonio, TX
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Details
Level:    Experienced
Job Location:    San Antonio TX - San Antonio, TX
Position Type:    Full Time
Salary Range:    Undisclosed
Description

FEDITC, LLC is a fast-growing business supporting DoD and other intelligence agencies worldwide. FEDITC develops mission critical national security systems throughout the world directly supporting the Warfighter, DoD Leadership, & the country. We are proud & honored to provide these services.          

 

Overview of position:

FEDITC is seeking an IA Lead / Information Assurance Security Manager (ISSM) to work in the San Antonio, TX area. A United States Citizenship and an active Secret DoD Security Clearance is required to be considered for this position. This is an upcoming position contingent on contract award.

 

Responsibilities:

  • Function as the primary technical representative for issues affecting the security of the CE FMO systems/applications and work directly with the Program and Project Managers
  • Responsible for ensuring the organization complies with all security principles and policies under the RMF and FISMA
  • Function as the primary Cyber Security representative for ensuring AFCEC systems are assessed, comprehensively tested, and authorized to connect to the network
  • Prepare A&A packages for Government review and validation
  • Ensure authorization packages meet mandatory requirements for approval by the Authorizing Official (AO)
  • Provide A&A information to the AFCEC CBS IA Lead for appropriate tracking
  • Identify and analyze threats and vulnerabilities to information systems to maintain the appropriate level of protection
  • Perform risk analysis, testing, and assessments when modifications and/or changes occur to applications/systems
  • Review and provide appropriate approval for all hardware, software, and firmware products that provide security features and/or IA enabling capabilities prior to use on any assessed and authorized information system operating on the network
  • Hold overall responsibility for data quality in the ITIPS in support of the AF Chief Information Officer (CIO) portfolio management process and quarterly updates to DoD IAW FISMA
  • Assist the Government in complying with legal and statutory reporting requirements, mandatory FISMA reporting guidance, and Office of Management and Budget (OMB) data calls
  • Execute computer security plans and enforce mandatory access control techniques to prevent unauthorized persons from using network facilities
  • Limit access to privileged programs (i.e., operating system, system parameter and configuration files, and databases), utilities, and security-relevant programs/data files to authorized personnel
  • Evaluate unusual circumstances to recognize and define potential vulnerabilities, and select and oversee the installation of physical and technical security barriers to prevent others from improperly obtaining such information
  • Identify, manage, and verify cybersecurity requirements in the same manner as all other system requirements
  • Identify the requirements that are security critical, and identify and establish corresponding controls for these requirements
  • Ensure and document bi-directional traceability between security controls and requirements
  • Identify and implement the applicable cybersecurity controls from Committee on National Security Systems Instruction (CNSSI) Number (No.) 1253 for the system using the RMF developed by the program
  • Satisfy all cybersecurity requirements IAW Air Force Instruction (AFI) 63-101, Integrated Life Cycle Management, and DoD Instruction (DoDI) 8510.01, the DoD Program Manager’s Guidebook for Integrating the Cybersecurity Risk Management Framework (RMF)
  • Implement the applicable cybersecurity controls through the systems engineering technical processes including stakeholder requirements definition, requirements analysis, architecture design, implementation, integration, and verification and validation (V&V)
  • Must stay current with DoD approved cybersecurity baseline certifications require continuing education units (CEUs).
  • Will adhere to CEU policies set by respective certification provider(s) IAW DoDM 8140.03 and the associated Cyber Workforce Foundation
  • Other support duties as needed/directed
Qualifications

Experience/Skills:

  • Minimum of five (5) years of experience as an ISSM or experience in a similar (i.e., size, scope, and complexity) technical area
  • Minimum of five (5) years of experience with managing teams in a similar environment
  • Minimum of five (5) years management and practical experience in conducting Certification and Accreditation (RMF A&A) in a DoD environment
  • Desired minimum of ten (10) years of experience as an ISSM or experience in a similar (i.e., size, scope and complexity) technical area

 

Education:

  • Bachelor’s degree

 

Certifications:

  • Must have any of the approved Identity and Access Management (IAM) Level II Certification: Certified Authorization Professional (CAP), CompTIA Advanced Security Practitioner (CASP) CE, CISM, Certified Information Security Manager (CISSP) or Associate, or GIAC Security Leadership (GSLC)
  • Security+ (Comp TIA) certification

 

Clearance:

  • Active Secret Security Clearance is required or obtain an Interim Secret with a pending National Agency Check with Local Agency Check and Credit Check (NACLC).
  • Must be a US Citizen and pass a background check.
  • Maintain applicable security clearance(s) at the level required by the client and/or applicable certification(s) as requested by FEDITC and/or required by FEDITC’S Client(s)/Customer(s)/Prime contractor(s).

 

FEDITC, LLC. is committed to fostering an inclusive workplace and provides equal employment opportunities (EEO) to all employees and applicants for employment. We do not employ AI tools in our decision-making processes. Regardless of race, color, religion, sex (including pregnancy), sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran. FEDITC, LLC. ensures that all employment decisions are made in accordance with applicable federal, state, and local laws. Our commitment to non-discrimination in employment extends to every location in which our company operates.

Refer code: 7321423. FEDITC LLC - The previous day - 2023-12-19 01:10

FEDITC LLC

San Antonio, TX
Popular Security Assurance jobs in top cities
Jobs feed

Utility Billing Clerk

City Of Lancaster, Texas

Lancaster, TX

$20.48 Hourly

Plans Examiner

City Of Lancaster, Texas

Texas, United States

$27.14 - $28.64 Hourly

Repair Compliance Coordinator - Kansas City, MO

Enterprise Holdings, Inc.

Kansas City, MO

Residential Life Wellness Coordinator

University Of Minnesota Crookston

Crookston, MN

Competitive Salary

New Grad Nurse Residency

Medical City Denton

Denton, TX

Manager, Video Activation (Linear)

Simulmedia

New York, NY

Cardiac Stepdown RN PRN

Medical City Plano

Plano, TX

Supv Laboratory

North Suburban Medical Center

Thornton, CO

Digital Media Director

Quigley-Simpson

Los Angeles, CA

Share jobs with friends

Related jobs

Ia Lead / Information Assurance Security Manager (Issm)

Information Assurance Security ISSO

Clearfocus Technologies

San Antonio, TX

2 months ago - seen

Senior Information Assurance/Security Specialist III- DANS

Semper Valens Solutions

San Antonio, TX

4 months ago - seen

Mission Assurance Physical Security Analyst

Booz Allen Hamilton Inc.

Houston, TX

5 months ago - seen

Information Assurance Security ISSO

Accenture Federal Services

San Antonio, TX

5 months ago - seen

Onsite Deployment Engineer

Assured Information Security

San Antonio, TX

5 months ago - seen

Quality Assurance Associate - 1030

Security Mutual Life Insurance

Houston, TX

6 months ago - seen