Jobs
>
Reston

    Information Assurance Lead with Security Clearance - Reston, United States - Peraton

    Default job background
    Description


    About Peraton Peraton is a next–generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Responsibilities Peraton is seeking an Information Assurance Lead to manage the Eastern Information Assurance Region for all classified information systems.

    As part of our Corporate IT Operations team, the Information Assurance Lead will have the opportunity to support multiple customers/vendors and manage several large and isolated systems.

    This role will be hands–on and will require someone to be local to the DC Metro with the ability to travel to locations within the area.


    Responsibilities include:
    Comply with the ISSO/ISSM roles and responsibilities as laid out in DoD8570/8100 and DHS 4300 A/B.
    Maintain the Security Authorization or Certification and Accreditation of their assigned systems.
    Track the Security Authorization of their assigned systems.
    Deliver all required documentation using the applicable governing guidance approved templates, forms, regulations, and methods.
    Continuously update all Security Authorization documentation as required by the SOP.
    Provide advisement to stakeholders to assign resources and establish timelines to ensure the successful Security Authorization of a system.
    Maintain all required documentation to maintain their assigned systems Authority to Operate or system go live dates.

    Document all relevant NIST 800–53 and 4300A Security Controls and/or applicable departmental policies for each IT system in their purview.

    Draft a Security Package and perform any modifications throughout the lifecycle of the IT system.

    Work closely with the System Owner to identify any additional controls that are applicable to the system to maintain a favorable security posture.

    Perform an annual physical assessment of all General Support Systems (GSS) and Major Applications and sub–system interfaces.

    Provide oversight and advisement on all proposed change requests on an IT System as it pertains to the potential change to the existing Controls Assessment.

    Work with auditors to identify Key Controls which must be assessed on a recurring annual basis.
    Evaluate and provide advisement on all privileged access requests to IT systems.

    Ensure software targeted for introduction to the production environment is evaluated and provide guidance regarding the potential for the software to introduce risk into the environment.

    Track the deployment of software to the environment that is not part of the base image. Ensure software installs are registered to individual users.
    Ensure software deployed in the environment is audited on a quarterly basis.

    Provide reports to System Owners, ISSO/ISSMs, and to O&M staff tailored with the level of detail or abstraction as appropriate.

    Perform oversight of Information System Vulnerability Management (ISVM) inquiries and ensure that the inquiries are addressed and reported within the allotted timeframe and reported via the accepted methods and formats.

    Generate Plan of Actions & Milestones (POA&Ms) for each non–compliant control for each managed IT System. Proper documentation shall be filed and updated as required.
    Manage all applicable POA&Ms throughout the lifecycle of the IT system.

    This includes but is not limited to the drafting of well documented waivers and exceptions detailing the potential risk to the Authorizing Official.

    Support the Security Incident Response team in the remediation, documentation, and reporting of all incidents for the assigned system.
    Perform a Weekly review of logs for each IT system.
    Participate in project discussions in support of the System Owner.

    Provide track and report security requirements throughout the project life cycle of all projects that are within the accreditation boundary of their assigned system.

    Work closely with Office of the Chief Information Security Officer (CISO) to provide guidance and oversight for all requested initiatives.

    Provide timely and detailed responses to all data calls.
    Provide oversight and guidance regarding requests to modify technical policies such as firewall rules, ports, protocols, etc. for each IT system.

    Continuously maintain a thorough understanding of all configurations, architecture, installed software, accounts (both Operating System and Application), data flows, ports, protocols, and other relevant data for each IT System.

    Coordinate with the appropriate operational group to accurately update the System Design Document for each IT system to reflect the approved state of each IT system.

    Ensure the Configuration Management Database (CMDB) is continuously updated with the appropriate operational group if it is available

    Qualifications Qualifications:

    Bachelors degree and 10 years of experience, Masters and 8 years of experience, or PhD and 5 years of experience.

    Significant relevant experience will be considered in lieu of degree.

    Experience with Authority to Operate (ATO) process, continuous monitoring, POA&Ms, Security Authorizations (SA), NIST 800–37, NIST 800–53 Rev3 / Rev4, working with System Owners (SO).

    Experience with the A&A process.
    Understanding of RMF compliance.
    Works well with team members.
    CISSP, CISA or equivalent certifications (DoD 8570 IAM 3 equivalent).
    System Admin or other technical background.
    Experience with Ongoing Authorizations.
    Experience with Xacta and eMASS.
    Active Top Secret clearance.
    Target Salary Range $135,000 – $216,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran.

    Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily.

    We're fully committed to the growth of our employees.

    From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

    Paid Time–Off and Holidays
    Retirement
    Life & Disability Insurance
    Career Development
    Tuition Assistance and Student Loan Financing
    Paid Parental Leave
    Additional Benefits
    Medical, Dental, & Vision Care
    #J-18808-Ljbffr


  • QinetiQ Reston, United States

    Company Overview · We are seeking a Systems Administrator with an active TS/SCI clearance and polygraph to work on a team supporting a program involving the operations and maintenance of a large-scale data lake using cloud technologies. This position requires candidates who demo ...


  • PM Asphaltstrassenbau Reston, United States

    Requisition Number: 17956 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: Top Secret Level of Experience: Senior This opportunity resides with Cyber & Electronic Warfare, a business group within HII's Mission Technologies division. HII work ...


  • Knowledge Systems, LLC San Francisco, United States Permanent

    ISSO responsibilities for new or existing system(s) may include: · • Perform tasks delegated by the ISSM in support of various information assurance programs · such as security authorization activities in compliance with Risk Management Framework (RMF) · policies and procedures ...


  • 5i Cloud Solutions San Francisco, United States Permanent

    Required Education, Experience, & Skills : · We are actively seeking a Cyber Security System Engineer (ISSE) with a minimum of 11 years' experience. Bachelor's or Master's Degrees are preferred in one or more of the disciplines described below where specific skills may include th ...


  • 5i Cloud Solutions Herndon, United States

    Required Education, Experience, & Skills : · We are actively seeking a Cyber Security System Engineer (ISSE) with a minimum of 11 years' experience. Bachelor's or Master's Degrees are preferred in one or more of the disciplines described below where specific skills may include th ...


  • IT Availability San Francisco, United States Permanent

    Cyber Security SME, Expert (3) At IT Availability, we promote a strong, collaborative culture and provide our employees with the tools and skills they need to succeed. We are about trust, camaraderie, and a shared ambition to solve some of the world's most complex challenges. You ...


  • ABM San Francisco, United States Permanent

    Position Summary Details · The Cleaner position provides the cleaning and upkeep of an assigned area. Clearance and polygraph required. Essential Functions · Cleans and maintains buildings/facilities. Performs heavy cleaning duties, such as cleaning floors, shampooing rugs, washi ...


  • Szanca Solutions Inc San Francisco, United States Permanent

    Position Title: Russian Linguist Position Identifier: Location: Reston, VA U.S. Security Clearance Required: TS/SCI with Full Scope Polygraph Employment Type: Full-Time Shift: No Travel: Yes, within the WMA Description: o A large portion of the material for translation, summariza ...


  • Szanca Solutions Inc San Francisco, United States Permanent

    Position Title: Ukrainian Linguist Position Identifier: Location: Reston, VA U.S. Security Clearance Required: TS/SCI with Full Scope Polygraph Employment Type: Full-Time Shift: No Travel: Yes, within the WMA Description: o A large portion of the material for translation, summari ...


  • Bayonne Technologies LLC San Francisco, United States Permanent

    Job Title: Systems Architect with Full Scope Polygraph Clearance · About Us: · At BayonTek, we pride ourselves on delivering innovative solutions that push the boundaries of technology. As a leading provider in mission-critical systems, we are seeking a highly skilled Systems Arc ...


  • Adaptive Solutions, LLC San Francisco, United States Permanent

    Our client is seeking a Lead Developer to join their program in Reston, VA. This position requires an active TS/SCI CI Poly clearance. Responsibilities: · • Responsible for database design, development, implementation, information storage and retrieval, data flow and analysis on ...


  • Gridiron IT Solutions San Francisco, United States Permanent

    Gridiron IT is seeking a Sr. Imagery Analsyt with an active TS/SCI Clearance. Must be willing to sit for CI Poly after starting. Position is onsite in Reston, VA Position Description: The candidates shall provide imagery analysis services as described below. · Perform imagery res ...


  • Leidos Herndon, United States

    You will need to login · before you can apply for a job. · Network Security Engineer with Security Clearance · R– Description Leidos is seeking a talented Network Security Engineer to join our team to support a federal customer within the Federal Emergency Management Agency (FE ...


  • Data Machines Inc Reston, United States

    Clearance Requirement TS/SCI Location: Reston, VA Job Description and Responsibilities: The DevSecOps Engineer guides and works with the team to implement technologies and solutions, and serves as technical project manager for aligned projects. Qualifications We welcome all appli ...


  • ALTA IT Services San Francisco, United States Permanent

    Remedy Administrator · 100% Remote · Secret clearance is required to start Responsible for the administration, configuration, and optimization of BMC Remedy IT Service Management (ITSM) platform. Requires extensive knowledge of ITSM processes, advanced problem-solving skills, and ...


  • Byte Systems, LLC San Francisco, United States Permanent

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Overview: The Sponsor requires a team to support their program that automates processing of large forensic images, extract and enrich metadata, and display resulting information in meaningful ways for analysts to cond ...


  • Byte Systems, LLC San Francisco, United States Permanent

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Overview: The ideal software developer will have the capacity to develop web applications using JAVA, JAVAScript, NodeJS, and/or Angular. ServiceNow and Salesforce skills are desirable skill sets to support emerging t ...


  • Mindbank Consulting Group San Francisco, United States Permanent

    DevOps Engineer - TS/SCI with Full Scope Poly System Engineering Reston, Virginia DIRECT HIRE POSITION DevOps Engineer - TS/SCI with Full Scope Poly We are seeking a DevOps Engineer (SME) to provide mission critical system support to our customer. This role will closely work with ...


  • Acclaim Technical Services San Francisco, United States Permanent

    Acclaim Technical Services, founded in 2000, is a leading language, operations, and technology services company supporting a wide range of U.S. Federal agencies. We are an Employee Stock Ownership Plan (ESOP) company, which is uncommon within our business sector. We see this as a ...


  • QinetiQ San Francisco, United States Permanent

    Company Overview: · We are a world-class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, soldier, and maritime systems in 50+ locations world-wide. Much of our work contributes to innovative research in the fi ...