VetJobs - The Leading Military Job Board

Job Information

NANA Regional Corporation Cybersecurity Risk Management Subject Matter Expert– TS/SCI Required in Honolulu, Hawaii

Overview

Work Where it Matters

Akima Systems Engineering (ASE), an Akima company, is not just another federal systems support contractor. As an Alaska Native Corporation (ANC), our mission and purpose extend beyond our exciting federal projects as we support our shareholder communities in Alaska.

At ASE, the work you do every day makes a difference in the lives of our 15,000 Iñupiat shareholders, a group of Alaska natives from one of the most remote and harshest environments in the United States.

For our shareholders , ASE provides support and employment opportunities and contributes to the survival of a culture that has thrived above the Arctic Circle for more than 10,000 years.

For our government customers , ASE delivers solutions in maritime IT, systems engineering, and integration across the Department of Defense and stands ready to help improve operational performance at a reasonable and sustainable cost.

As an ASE employee , you will be surrounded by a challenging, yet supportive work environment that is committed to innovation and diversity, two of our most important values. You will also have access to our comprehensive benefits and competitive pay in addition to growth opportunities and excellent retirement options.

Job Summary:

Akima Systems Engineering is looking for a Cybersecurity Risk Management Subject Matter Expert (SME) to work in Honolulu, HI. The candidate plays a pivotal role in safeguarding our national security by providing comprehensive support throughout all phases of the Assessment and Authorization (A&A) processes as defined by the Risk Management Framework (RMF) policy DoDI 8510.01. The SME offers deep expertise in system risk mitigation and makes strategic recommendations to the J683 during the security lifecycle of all Authorizations under the USINDOPACOM Approving Official’s (AO) DoDIN Area of Responsibility (DAO). To join our team of outstanding professionals, apply today!

Responsibilities

Job Responsibilities:

  • Manages and supports current and future authorizations, including Memorandums of Agreement (MOA), Memorandum of Understanding (MOU), Interconnection Security Agreements (ISA), Partner Nation Connections, and submissions to the Defense Security/Cybersecurity Authorization Working Group (DSAWG).

  • Assists with Authority to Connect (ATC) requests within the AO’s AOR.

  • Assists in security categorization, selection of security controls for various systems, and provide guidance to the RMF team lead.

  • Active involvement in the validation and compliance assessments of Cybersecurity controls for systems requesting authorization or reauthorization is crucial.

  • Coordinates with system owners, assessing and validating Cybersecurity controls, aiding System User Representatives (SURs) in updating security documentation, and ensuring the Authorization Official Designated Representative (AO-DR) receives completed Security Authorization Packages (SAP) for assessment.

  • Maintains and updates relevant systems databases and provide monthly status reports detailing performance, deliverables, and outstanding tasks.

Qualifications

Minimum Qualifications:

  • Active TS/SCI clearance

  • IAW DoDM 8140.03, must meet the advanced personnel certification.

  • Must possess ONE of the following 8570 IAM-III certifications:

  • CISM (CISM (Certified Information Security Manager)

  • CISSP (or Associate)

  • GSLC (GIAC Security Leadership Certification)

  • CCISO (Certified Chief Information Security Officer)

  • Minimum High School Diploma/GED.

  • Must have at least 5 years’ experience with managing, developing, or preparing RMF the A&A of systems within the DoD.

  • Must have experience in the validation of Cybersecurity controls for the A&A of systems within the DoD.

  • Must have experience with all phases of A& A in the RMF process.

  • Must have experience with automated C&A and A&A toolsets (e.g. Enterprise Mission Assurance Support Service (eMASS).

  • Must be able to integrate automated toolset results with security assessment submissions (i.e. Security Assessment Plans, Security Assessment, Risk Assessment Reports, etc.).

  • Experience using Microsoft Office tools (Project, Word, PowerPoint, Excel, Visio and Outlook).

Posted Salary Range

150000 to 170000

Benefits Information

Regular - The company offers a comprehensive benefits program, including medical, dental, vision, life insurance, 401(k) and a range of other voluntary benefits. Paid Time Off (PTO) is offered to regular full-time and part-time employees.

We are an equal opportunity employer and comply with all applicable federal, state, and local fair employment practices laws. All applicants will receive consideration for employment, without regard to race, color, religion, creed, national origin, gender or gender-identity, age, marital status, sexual orientation, veteran status, disability, pregnancy or parental status, or any other basis prohibited by law. If you are an individual with a disability, or have known limitations related to pregnancy, childbirth, or related medical conditions, and would like to request a reasonable accommodation for any part of the employment process, please contact us at job-assist@akima.com or 571-353-7053 (information about job applications status is not available at this contact information).

Job: Security, Intelligence & Defense Analysis

Travel: None

Organization: ASE - Akima Systems Engineering

Clearance: TS/SCI

Work Type: On-Site

Remote: No

ReqID: 2024-11204

DirectEmployers