Information Security Specialist

    • General Dynamics Information Technology
  • Alexandria, VA
  • Posted 14 days ago | Updated moments ago

Overview

On Site
USD 116,979.00 - 138,000.00 per year
Full Time

Skills

DoD
Information system security
IT security
Information security
Cyber security
Systems engineering
Risk assessment
Software design
Vulnerability assessment
Product requirements
Integration testing
Security controls
Stakeholder communications
Information systems
Security+
Network+
Project+
Security clearance
Technical training
Professional services
Application development
IMPACT
SAFE
Research
Design
Computer hardware
eMASS
Firewall
Data
Network
Encryption
ICD
Documentation
Authorization
Management
RMF
Leadership
Collaboration
Reporting
CISSP
Cisco Certifications
Customer engagement
Amazon Web Services
Cloud computing
Linux
HBSS
Splunk
Apache Flex
Innovation
Artificial intelligence
Machine Learning (ML)

Job Details

Own your career as a Information Security Specialist at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow.

At GDIT, people are our differentiator. As a Information Security Specialist you will help ensure today is safe and tomorrow is smarter. Our work depends on Information Security Specialist joining our team to support our Department of Defense (DoD) customer in multiple regions of the Continental United States (CONUS).

HOW A CYBER ENGINEER ADVISOR WILL MAKE AN IMPACT

The successful candidate will participate in software and systems engineering and software systems research to develop new capabilities, ensuring cybersecurity is fully integrated. Conducts comprehensive technology research to evaluate potential vulnerabilities in cyberspace systems. The candidate will design, develop, test, and evaluates information system security throughout the systems development life cycle. You will test, implement, deploy, maintain, and administer the infrastructure hardware and software and conduct risk assessment and provide recommendations for application design and accreditation including ATO and eMASS. You will be responsible for the full range of security issues including architectures, firewalls, electronic data traffic, and network access- Uses encryption technology, penetration and vulnerability analysis of various security technologies, and information technology security research. You will participate in the design and development of new systems, applications, and solutions for external customer enterprise-wide cyber systems and networks.

Additionally, you will ensure the logical and systematic conversion of customer or product requirements into total systems solutions that acknowledge technical, schedule, and cost constraints and integrate new architectural features into existing systems and infrastructures, designs cybersecurity architectural artifacts. You will provide architectural analysis and relate existing systems to future needs and trends, embed advanced forensic tools and techniques for attack reconstruction, provide engineering recommendations, and resolve integration/testing issues.
  • Adhere to DAAPM 2.2, JSIG Rev 4, ICD-503, and other applicable documentation for our systems and architectures.
  • Develop and sustain the Security Authorization or Assessment and Accreditation (A&A) for pertinent systems.
  • Maintain coordination with customers and stakeholders to ensure realistic schedule milestones are achieved.
  • Deliver all required documentation as directed and needed.
  • Ensure all Security Authorization documentation is updated as required and in concert with established or developed RMF documentation.
  • Develop schedules and requirements to achieve Authority to Operate (ATO) and lead the team to the successful achievement of IATO and ATO.
  • Collect and document relevant governing authority Security Controls.
  • Develop Security/RMF Packages and perform any modifications throughout the lifecycle of the information system.
  • Collaborate with key stakeholders to identify additional controls that are applicable to ensure positive security postures.
  • Provide oversight and advisory activities as needed.
  • Develop and deliver all Plans of Actions & Milestones (POA&Ms) for each system as needed.
  • Participate in project discussions and support stakeholder communications by working and communicating directly with the customer.
  • Identify, track, and report security requirements throughout security process of all information systems which are assigned.
  • Provide timely and detailed responses to all requested information requests.
  • Learn and sustain knowledge and understanding all system configurations, architecture, and installed software.


WHAT YOU'LL NEED TO SUCCEED:
  • Certifications required: Security+
  • Certifications Preferred: CISSP, CCSP, CE|H, ITILv4, AWS Cloud Practitioner, AWS Certified SysOps Administrator, Linux Essentials, MCTS, CCAP, CSCP, CSIS, CIOS, Cloud+, Network+, A+, Project+, HBSS, AES, SPLUNK, ACAS, and eMASS Certified
  • Education: Bachelors or Higher
  • Required Years of related Experience: 8+
  • A TS/SCI security clearance


GDIT IS YOUR PLACE:
Full-flex work week to own your priorities at work and at home
401K with company match
Comprehensive health and wellness packages
Internal mobility team dedicated to helping you own your career
Professional growth opportunities including paid education and certifications
Cutting-edge technology you can learn from

Work Requirements

.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Years of Experience
8 + years of related experience

* may vary based on technical training, certification(s), or degree

.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Certification

Travel Required
None

.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10}
Citizenship
U.S. Citizenship Required

Salary and Benefit Information
The likely salary range for this position is $116,979 - $138,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
View information about benefits and our total rewards program.
About Our Work

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.