Experience Inc. Jobs

Job Information

General Dynamics Information Technology System Security Analyst in Fairfax, Virginia

Req ID: RQ184910

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: None

Public Trust/Other Required: Other

Job Family: Cyber Security

Skills:

Amazon Web Services (AWS) Security,CISSP,Cybersecurity,Information Assurance,Plan of Action and Milestones (POA&M)

Experience:

4 + years of related experience

Job Description:

We are GDIT. We support and secure some of the most complex government, defense, and intelligence projects across the country. At GDIT, cyber security is not just a singular part of our mission—it connects every one of us because it’s embedded into every aspect of what we do.

GDIT is your place. You make it your own by bringing your ideas and unique perspective to our culture. By owning your opportunity at GDIT, you are helping us ensure today is safe and tomorrow is smarter. Our work depends on a System Security Analyst joining our team to remotely support the Centers for Medicare and Medicaid Services (CMS) Consumer Information & Insurance Oversight (CIIO) Customer Relations Management System (CCRMS), which provides back-office support and functionality for the Affordable Care Act (ACA) and the Health Insurance Marketplace. Work visa sponsorship will not be provided for this role.

At GDIT, people are our differentiator. As a System Security Analyst supporting CCRMS, you will perform support activities required to obtain an Authority to Operate (ATO) for the website and perform continuous monitoring / Information Assurance activities. In this role, a typical day will include:

  • Providing support for the ATO process documentation, Mitigations Plan of Action & Milestones, Privacy Impact Assessment (PIA), and Security Impact Analysis (SIA).

  • Collaborating with stakeholders in developing repeatable information assurance and cybersecurity processes.

  • Providing guidance, coordination, liaison support and creation and/or maintenance of all necessary security documentation.

  • Supporting Information Assurance (IA) data collection and continuous monitoring updates for assigned security architectures

  • Identifying and analyzing system security trends and recommend improvements.

  • Performing web application security assessments.

  • Participating in the planning and coordination of third-party security assessments.

  • Managing Plan of Action and Milestones (POA&M) for identified vulnerabilities.

  • Recognizing potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information.

  • Evaluating firewall change requests and assesses organizational risk.

  • Communicating alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systems.

  • Assisting with implementation of countermeasures or mitigating controls.

  • Conducting regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented as defined in security plans.

  • Safeguarding the network against unauthorized infiltration, modification, destruction, or disclosure.

  • Researching, evaluating, testing, and implementing new security software or devices.

  • Conducting investigations of information systems security violations and incidents, reporting as necessary to management.

  • Implementing, enforcing, communicating, and developing security policies or plans for data, software applications, hardware, telecommunications, and information systems security education/awareness programs.

  • Performing periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web integrity scans to determine compliance.

  • Providing information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to information.

  • Providing information assurance project management, technical security staff oversight, and development of mission-critical technical documents.

  • Ensuring compliance with regulations and privacy laws.

  • Developing materials for computer security education/awareness programs.

  • Responding to queries and requests for computer security information and reports.

WHAT YOU’LL NEED:

  • Bachelor’s degree and 4+ years of experience in a similar position and/or performing similar tasks.

  • CISSP Security Certification or other similar certification.

  • Experience developing and maintaining security- related documentation and deliverables, including System Security Plan (SSP), Security Impact Analysis (SIAs), Information System Risk Assessment (ISRA), Privacy Impact Assessment (PIA), and Incident Response Plan (IRA).

  • Hands-on experience managing Plan of Action and Milestones (POA&M) for identified vulnerabilities.

  • Hands-on experience using JIRA and Confluence.

  • Experience with AWS security services such as CloudTrail, GuardDuty, SecurityHub, etc.

  • Candidate must be able to obtain Public Trust clearance.

  • Candidate must have lived in the United States at least three (3) out of the last five (5) years

PREFERRED QUALIFICATIONS:

  • Strongly Preferred: Salesforce security configuration hands-on experince.

  • Strongly Preferred: AWS Cloud/FedRAMP experience.

  • Experience in the healthcare industry or with the Centers for Medicare and Medicaid Services (CMS).

  • Excellent knowledge of industry best practices, trends, and difficulties.

  • Excellent oral and written communication skills, with an ability to communicate complex technical topics to management and non-technical audiences.

  • Excellent analytical skills, including the ability to integrate information from multiple sources.

  • Ability to work independently and interact regularly with government and non-government stakeholders at multiple levels of authority.

  • Works well as a team member in a fast-paced and often time-sensitive environment.

WHAT GDIT CAN OFFER YOU:

  • Full-flex work week.

  • 401K with company match.

  • Internal mobility team dedicated to helping you own your career.

  • Collaborative teams of highly motivated critical thinkers and innovators.

  • Ability to make a real impact on the world around you.

The likely salary range for this position is $97,750 - $132,250. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. GDIT typically provides new employees with 15 days of paid leave per calendar year to be used for vacations, personal business, and illness and an additional 10 paid holidays per year. Paid leave and paid holidays are prorated based on the employee’s date of hire. The GDIT Paid Family Leave program provides a total of up to 160 hours of paid leave in a rolling 12 month period for eligible employees. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers