ISSO - TS/SCI w/Polygraph

Clearance Level
Top Secret SCI + Polygraph
Category
Cyber Security
Location
Herndon, Virginia
Onsite Workplace
Key Skills For Success

Cybersecurity

Information Assurance

Security Controls

REQ#: RQ166380
Requisition Type: Pipeline
Your Impact

Own your opportunity to serve as a critical component of our nation’s safety and security. Make an impact by using your expertise to protect our country from threats.

Job Description

Own your career as a Cyber Security Analyst at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.

At GDIT, people are our differentiator. As a Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a well-rounded A&A Specialist / ISSO joining our team to support a new contract in our customer's Office of Cyber Security (OCS).

HOW CYBER SECURITY ANALYST/ISSO WILL MAKE AN IMPACT

  • Advise and assist customers with the lifecycle Assessment and Authorization (A&A) process
  • Advise and assist customers with development of a System Security Plan
  • Utilize COTS/GOTS and custom tools and processes/procedures in order to scan, identify, contain, mitigate, and remediate vulnerabilities and intrusions
  • Monitor, track, and update status of systems in the assessment queue
  • Coordinate technical security assessments of computing environments and systems to identify points of vulnerability, non-compliance with established Information Assurance (IA) standards and regulations, and recommend mitigation strategies
  • Assist architects and services developers in the identification and implementation of appropriate information security controls and potential security functionality to ensure uniform application of security policy and enterprise solutions
  • Create and review A&A Body of Evidence (BOE) documentation, providing succinct assessment on compliance of its content for Sponsor’s use for A&A adjudication
  • Design and implement trusted interfaces among external systems and architectures
  • Validate and verify system security requirements definitions and analysis and establishes system security design for controls
  • Assess and mitigate system security threats/risks throughout the program life cycle
  • Contribute to the security planning, assessment, risk analysis, risk management, certification, and awareness activities for system and network operations


WHAT YOU’LL NEED TO SUCCEED:

  • Education: Bachelor of Science in Cyber Security, Computer Science, Engineering, or related
  • Experience: 8+ years
  • Technical skills:
  • Assessment and Authorization (A&A) process
  • Scanning tools: Rapid7, Nexpose, WebInspect, AppDetective, NMAP
  • Security clearance level: TS/SCI w/Polygraph
  • Preferred Skills/Certifications:
  • CISSP
  • NIST 800-53a controls
  • Risk Management Framework
  • Location: Herndon, VA customer site
  • US Citizenship Required

GDIT IS YOUR PLACE:

  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

#OpportunityOwned 
#GDITCareers 
#WeAreGDIT

Work Requirements
Years of Experience

8 + years of related experience

* may vary based on technical training, certification(s), or degree

Certification

CASP: CompTIA Advanced Security Practitioner - CompTIA

Certified Information Systems Security Professional (CISSP) - ISC(2)

Certified Information Security Manager (CISM) - ISACA

Travel Required

Less than 10%

Citizenship

U.S. Citizenship Required

Salary and Benefit Information

The likely salary range for this position is $153,000 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.
View information about benefits and our total rewards program.

About Our Work

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.