CenturyLink has flagged the Information Security Engineer I - Application Security job as unavailable. Let’s keep looking.

Type of Requisition:

Pipeline

Clearance Level Must Currently Possess:

None

Clearance Level Must Be Able to Obtain:

None

Suitability:

Public Trust/Other Required:

None

Job Family:

Information Security

Job Qualifications:

Skills:

AWS GovCloud, FISMA, Information Security, Risk Management Framework

Certifications:

Experience:

5 + years of related experience

US Citizenship Required:

No

Job Description:

We are GDIT. We build cutting-edge applications for the most complex government, defense, and intelligence projects across the country. Bring your creativity to help us find solutions to complex problems and play an essential part in preparing our nation for the future.

As an Information Security Analyst Advisor supporting GDIT's Technology Shared Services (TSS) Cyber Services team, your skills will be leveraged to support multiple customers within the GDIT portfolio. TSS supports more than 135 government programs with IT service delivery in cloud, cyber, artificial intelligence, application development and service desk operations.

At GDIT, people are our differentiator. As a InfoSec/Governance Analyst Advisor, you will be trusted to audit customer systems and manage compliance systems for customers across GDIT.

GDIT is committed to fostering economic growth and prosperity in Louisiana, with established operations in multiple locations throughout the state, including facilities in New Orleans, Natchitoches, and our Integrated Technology Center in Bossier City, LA. This position requires 2 days per month at one of the locations listed in this job description. 

HOW AN INFORMATION SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:

  • Provides security expertise in Federal Information Security Management Act (FISMA), Office of Management and Budget (OMB), National Institute of Standards and Technology (NIST) and federal government requirements to support IT Security and Privacy compliance.
  • Leads execution of Authorization to Operate (ATO) package development, to include System Security Plan (SSP) content creation and updates, diagrams, and supporting documents.
  • Leads efforts to resolve Plan of Action and Milestones (POAM) items for assessment and continuous monitoring findings.
  • Use expertise in various security platforms including but not limited to firewalls, intrusion detection systems, two-factor authentication systems, antivirus systems, secure email gateway appliances, web filtering proxy, security information and event management (SIEM) platforms, data-loss prevention, vulnerability detection, content filtering and identity and access management.
  • Use expertise in designing secure networks, systems, and application architectures. Disaster recovery technologies and methods. Planning, researching, and developing security policies, standards, and procedures. System administration, supporting multiple platforms and applications. Cloud platform-as-a-service (PaaS) and Software as a Service (SaaS) security, Automating security testing tools.
  • Track identified risks and exceptions and manage to resolution via POAMs.
  • Conducts regular assessments of site implementation of FISMA controls to support Continuous Monitoring.
  • Performs computer security Incident Response activities, coordinates with virtual security team to record and report incidents.
  • Supports vulnerability management and responds to vulnerability reports for applicability, taking remedial actions. Reviews Security Plans and other accreditation documentation and implements actions which accurately reflects the security protection measures for the information system.
  • Maintains current knowledge of relevant technologies and security rends.
  • Strong background and understanding of Windows and Linux Systems.
  • Strong background and understanding of AWS and cloud-based security controls.
  • Supports program assessment and authorization activities.

WHAT YOU’LL NEED TO SUCCEED:

  • Education: Bachelor's degree or equivalent years of experience
  • Required Experience: 5+ years relevant experience working in the Federal Government for advisor lever and 8+ years relevant experience working in the Federal Government for senior advisor level
  • Required Skills and Abilities:
  • Certifications: DoD 8570 IAT Level III Certification (CISA, GCIH, GCEP, CISSP (or Associate), CASP)
  • Risk Management Framework (RMF) Expertise
  • Practical experience with AWS GovCloud
  • Preferred Qualifications:
  • Government related cyber security FedRAMP, NIST, OMB, and RMF
  • Practical experience with FISMA / NIST / government security requirements to include STIGs.
  • Practical experience with Vulnerability Management
  • Practice experience working on Navy Programs
  • Work environment: Hybrid – must work onsite for a minimum of 2 days per month

GDIT IS YOUR PLACE:

  • Full-flex work week to own your priorities at work and at home 
  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

Scheduled Weekly Hours:

40

Travel Required:

Less than 10%

Telecommuting Options:

Hybrid

Work Location:

USA LA Home Office (LAHOME)

Additional Work Locations:

USA LA Natchitoches - 6587 Highway 1 Bypass (LAC024)

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Read Full Description
Confirmed 23 hours ago. Posted 16 days ago.

Discover Similar Jobs

Suggested Articles