Jobs
>
Colorado Springs

    RMF Analyst - Colorado Springs, United States - Dark Wolf Solutions

    Default job background
    Description

    Job Description

    Job Description

    Dark Wolf Solutions is seeking a Risk Management Framework (RMF) Engineer to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages for the US Space Force GBR Maintenance and Sustainment Services (GMASS). This role supports the constellation of radar technology that protects our nation from ballistic missile attacks launched by adversarial governments. This could include supporting the planning, executing, and monitoring of the seven step RMF process for our customer. This position will be an on-site and remote opportunity with ad hoc support in Colorado Springs, CO. Candidates must be located physically in Colorado Springs or the surrounding areas.

    Key Responsibilities:

    • Creating, managing, and maintaining A&A packages to include System Security Plans (SSP)s, Security Control Traceability Matrices (SCTMs), Plans of Action and Milestones (POA&Ms), and other artifacts.
    • Supporting the entry and maintenance of data into information system security systems of record, such as eMASS.
    • Providing continuous monitoring and lifecycle management support activities through both manual and automated methods.
    • Assisting in the development of security control weakness mitigation and management strategies.
    • Providing unique functional expertise necessary to interpret requirements and achieve successful performance to include subject matter expertise and unique mission/technical knowledge.
    • Providing insight to teams for the understanding of the customer's business requirements and the analysis, evaluation and implementation of systems policies, strategy plans and other relevant projects.

    Required Qualifications:

    • 5+ years of relevant experience
    • Experience as an RMF Engineer, ISSM/ISSO, Security Controls Validator, and/or information assurance engineer
    • Hands-on with eGRC tools like: eMASS, XACTA, RSA Archer, etc.
    • Experience with Air Force risk management policies/procedures, to include, Fast Track ATO Handbook & AF Continuous ATO Playbook
    • Ability to clearly articulate ideas for executive level consumption
    • Ability to use prior experience and knowledge to address new situations; especially during interactions with clients
    • Ability to use prior experience and knowledge to seamlessly incorporate new knowledge or information during client interactions
    • A. or B.S. Information Security, Computer Science or related discipline
    • US Citizenship and have Secret security clearance with eligibility to the Top Secret/SCI level

    Desired Qualifications:

    • Previous experience supporting Department of Defense RMF processes
    • Experience evaluating information security compliance against STIGs
    • Cloud Platform experience – AWS, Azure, Google GCP.
    • B.A. or B.S. Information Security or related discipline.

    This position is located in Colorado Springs, CO.

    The estimated salary range for this position is $120, $155,000.00, commensurate on experience and technical skillset.

    We are proud to be an EEO/AA employer Minorities/Women/Veterans/Disabled and other protected categories.

    In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification form upon hire.


  • Dark Wolf Solutions, LLC

    RMF Analyst

    1 week ago


    Dark Wolf Solutions, LLC Colorado Springs, United States

    Dark Wolf Solutions is seeking a Risk Management Framework (RMF) Engineer to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages for the US Space Force GBR Maintenance and Sustainment Services (GMAS ...

  • Dark Wolf Solutions

    RMF Analyst

    1 week ago


    Dark Wolf Solutions Colorado Springs, United States

    Dark Wolf Solutions is seeking a Risk Management Framework (RMF) Engineer to support a collaborative team to develop, manage, and maintain information system security Assessment and Authorization (A&A) packages for the US Space Force GBR Maintenance and Sustainment Services (GMAS ...


  • Summit Technical Solutions Colorado Springs, CO, United States

    Are you a problem solver? Do you strive to make a positive difference? Do you enjoy being a contributor to a world class team? Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform v ulnerability/risk assessment analysis to support Risk Management ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Job Description · Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) is seeking a Senior Cyber Security Analyst to perform vulnerability/risk assessment analysis ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) (http://sts-) is seeking a Senior Cyber Security Analyst to perform v ulnerability/risk assessment analysis to sup ...


  • Motion Recruitment Colorado Springs, United States

    We are working with a cutting-edge defense and aerospace company helping to support missile warning systems in Colorado Springs. They are a leading provider of advanced engineering and technology solutions for defense, aerospace, and government customers. This company is looking ...


  • Qualis Colorado Springs, United States

    Qualis is seeking a Cybersecurity Analyst to configure, operate and maintain the Endpoint Security Solution (ESS) and the Assured Compliance Assessment Solution (ACAS) in accordance with DISA Computer Network Defense requirements. Responsibilities include installing and upgrading ...


  • ARES Holding Corporation Colorado Springs, United States

    ARES is seeking an experienced senior cybersecurity analyst to join oursecurity control assessment, vulnerability assessment, softwareassurance, and risk assessment teams supporting our Nation's ballisticmissile defense program. This individual will perform research, analysis,and ...


  • Motion Recruitment Partners LLC Colorado Springs, United States

    We are working with a cutting-edge defense and aerospace company helping to support missile warning systems in Colorado Springs. They are a leading provider of advanced engineering and technology solutions for defense, aerospace, and government customers. This company is looking ...


  • GeoControl Systems Colorado Springs, United States

    Job Description · Description of Duties: · The System Test and Resource Sustainment (STaRS) Assured Compliance Assessment Solution (ACAS) Analyst supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. · The ...


  • ARES Holding Corporation Colorado Springs, United States

    ARES is seeking an experienced senior cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, ...


  • ARES Holding Corporation Colorado Springs, United States

    ARES is seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual will perform research, analysis, and da ...


  • Parsons Oman Colorado Springs, United States

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...


  • Parsons Corporation Colorado Springs, United States Paid Work

    In a world of possibilities, pursue one with endless opportunities. Imagine Next · When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace ...

  • ARES

    Cybersecurity Analyst

    2 weeks ago


    ARES Colorado Springs, United States

    Job Description · Job Description · ARES is seeking an experienced cybersecurity analyst to join our security control assessment, vulnerability assessment, software assurance, and risk assessment teams supporting our Nation's ballistic missile defense program. This individual w ...


  • Summit Technical Solutions, LLC Colorado Springs, United States

    Job Description · Are you a problem solver? · Do you strive to make a positive difference? · Do you enjoy being a contributor to a world class team? · Summit Technical Solutions (STS) is seeking a Cyber Security/Information Assurance Analyst to provide system protection and n ...


  • Northrop Grumman Colorado Springs, United States

    At Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advanc ...


  • Kratos Defense Colorado Springs, United States

    **Information Systems Security Officer (ISSO)** · + **Job Tracking ID**: KSTC · + **Job Location**: Colorado Springs, CO · + **Job Level**: Mid Career · + **Level of Education**: BA/BS · + **Job Type**: Full-Time/Regular · + **Date Updated**: 02/16/2022 · + **Years of Expe ...


  • Apogee Corporation Colorado Springs, United States

    Apogee is actively seeking an Information Systems Security Manager (ISSM) SME supporting the Air Force Nuclear Weapons Center (AFNWC) Program Executive Office for Nuclear Command, Control, and Communications (AF PEO NC3) at Peterson AFB, CO. · Why work with us? · Apogee Engine ...


  • Apogee Engineering Colorado Springs, United States

    AFNWC - Information Systems Security Manager · Apogee is actively seeking an · Information Systems Security Manager (ISSM) SME · supporting the Air Force Nuclear Weapons Center (AFNWC) Program Executive Office for Nuclear Command, Control, and Communications (AF PEO NC3) at · ...