Click to view prices for our services

Information Assurance Analyst


Total System Technology Corporation
USCG HQ in SE Washington, DC
Washington, DC, WA
United States

Industry
Government Contractor
Experience Required
Yes
Degree Required
Yes
Security Clearance Required
Yes TS/SCI
Pay
From $120,000
Per Year    
Employment Type
PartTime/Full Time
Work Schedule
Full-Time
Travel
Some Travel

Job Description
WHO ARE WE? Total Systems Technologies Corporation (TSTC) is an award-winning provider of full lifecycle program, investment, and security management consulting services that enable United States civilian, defense, intelligence, and law enforcement communities to streamline, effectively manage, and defend their programs and operations.
OK, WHO ARE WE.... REALLY??? TSTC is a Woman Owned, HUBZone certified Small Business (WOW, we are different already!) comprised of individuals who want more - to live more, laugh more, produce more - be more! Built upon our Total Service - Total Commitment® cornerstone, TSTC takes pride in our commitment to delivering excellence. Total Service - Total Commitment® is our commitment to our employees, to our teams, and to our clients.
WHAT WE'RE LOOKING FOR:

The Intelligence Systems Assessment and Authorization Analyst shall schedule and conduct cybersecurity assessments in accordance with established USCG, IC, and DoD cybersecurity policies. Shall also provide support for documenting the results of these assessments in Security Assessment Reports (SAR) and Plan of Action and Milestone (POA&M) documents including assessment of information system vulnerabilities

The candidate will be responsible for assisting a team of security control analysts through testing security controls, developing notes/summary of security controls and engineering design review meetings, creating/updating Plans of Action and Milestones (POA&Ms), developing Security Assessment Reports (SAR), maintenance of an aggregated Risk Registry, maintenance of assessment packages, maintenance of architecture for shared and/or assigned document management systems, and reporting the results of process reviews and control tests. Must have working knowledge of Risk Management Framework (RMF), NIST, and Cyber Security Framework (CSF) requirements.

#SupportOurVets #Military #V3CertifiedEmployer

WHO ARE YOU?
  • At least 3 years of experience in information assurance / cybersecurity for the Intelligence Community (IC) or in support of National Security Systems.
  • Comprehensive understanding of federal security regulatory requirements and security frameworks, including RMF and A&A, NIST SP 800 series, FISMA, FIPS, FedRAMP, etc.
  • Ability to manage multiple high visibility security projects and adjust to quick shifts in client priorities while meeting all mission requirements.
  • Detailed and process oriented.
  • A team player, capable of working with multiple groups for a common goal.
  • Able to balance priorities and tasks.
  • Able to work in Washington DC.

WHAT YOU'LL DO:
  • Develop and update cyber security policies, tracking tools, user and administrator training guides, and process guides that support IC cybersecurity governance, RMF, and A&A.
  • Collaborate with multiple stakeholders to develop and update documentation.
  • Assist Information System Security Officers (ISSO) through the review and update of RMF management guides and A&A SOPs.
  • Identify risk factors and mitigation technologies, procedures, and processes.
  • Develop, update, and maintain the full suite of RMF documentation and supporting artifacts.

BASIC QUALIFICATIONS:
  • Top Secret SCI Clearance is REQUIRED
  • Minimum 10 years of overall professional experience.
  • 5 years of information assurance experience in the Intelligence Community (IC) or in support of National Security Systems is preferred.
  • Professional certification as defined by DoD 8570 IAM II is required and may equate to two (2) years of experience (e.g., CISSP, CEH, etc.).
  • BA or BS from an accredited college or University with a degree in engineering, information assurance, cybersecurity, IT, or related field. An advanced degree is highly desired.
  • Commitment to providing high value services and solutions to meet the client’s mission needs.
  • Hands on A&A experience with National Security Systems and High Value Assets as defined by the NIST RMF process (NIST SP 800-37 rev 2).
  • Experience in developing and maintaining SOPs, policy, and guidance.
  • Strong analytical and organizational skills with excellent written and verbal communication skills (English).
  • Proficient skills in Microsoft Excel, Word, PowerPoint, MS Project, and MS Visio.
  • Ability to work more than 40 hours per week on occasion to meet client deadlines.

SECURITY CLEARANCE:
Applicants selected must be a US Citizen. An active government security clearance Top Secret with SCI eligibility is required for this position and the successful candidate must pass a comprehensive background check / screening process.


WHERE YOU'LL WORK:
This position is located at a client site in Washington D.C. with convenient access to Metrorail and Metrobus.

WHY TSTC?
  • Competitive salary
  • Personal and team merit bonuses
  • 401(k) with 3% gross salary matching regardless of your personal contribution amount
  • Multiple Medical, Dental and Vision plans to choose from
  • Health Savings Accounts (HSA) for High Deductible Health Plans with TSTC contribution
  • Health Care and Dependent care Flexible savings accounts (FSA)
  • Paid Time Off and Flexible Holiday schedules
  • Flexible work schedules and opportunity to telework
  • 100% TSTC paid Life and Disability insurance; Short-term and Long-term disability plans
  • Pre-Tax Commuter benefits
  • Educational Assistance
  • Professional certification assistance
  • Corporate account with Management Concepts - the premier training program in the Washington DC area
  • Completely confidential Employee Assistance Program (EAP)
  • Voluntary benefits to include identity theft, home and auto insurance, and a company favorite – Pet Insurance
  • And more ……
ADDITIONAL INFORMATION:
All TSTC employees operate according to the terms of the specific contract under which they work. They are responsible for fulfilling the duties of the specific job and are accountable for complying with the terms and conditions of their employment, the TSTC Code of Conduct, and with applicable federal, state and local laws.

TSTC is an Equal Opportunity Employer and does not discriminate against any employee or applicant for employment due to race, color, national origin, ancestry, nationality, citizenship, gender, religion, creed, age, sex, marital or familial status, sexual orientation, disability, veteran status and liability for service in the U.S. Armed Forces or any other characteristic protected by applicable law.

If you need assistance or an accommodation due to a disability, please email us at HR@totalsystech.com or call us at 276-496-4458

Job Requirements
Certification Required: IAM II Cert Required. CAP, CASP+ CE, CISM, CISSP, (or Associate) GSLC, CCISO

Specialized Skills / Knowledge: NIST 800-53, RMF, A&A, FISMA, FIPS, FedRAMP
Employer
Total System Technology Corporation
Jolene Lewis
458 Greenbrier Dr, Saltville
Saltville VA 24370
United States

View Count 902
Please do not respond to suspicious job offers.