Information Systems Security Specialist

Job Expired

Job Description Summary

Who We Seek:

• Passion Seekers. You genuinely care about the work that you do and its impact on society.
• Self-Starters. You’re a go-getter who isn’t afraid to step up and disrupt the status quo.
• Entrepreneurs. You bring fresh ideas to the table, work hard, develop business and consistently seek new challenges.
• Collaborators. You’re a great contributor to a high performing team that accomplishes great feats for our clients.

Position Description

Maximus Attain is seeking an Information Systems Security Specialist to join our growing team in RTP, NC. The team supports and sustains the client’s cybersecurity program. The team provides centralized management of security assessments; proposes information security technical and administrative solutions; performs analyses to ensure security controls are consistently implemented; integrates new technology with information security standards; develops and executes plans for monitoring and assessing networks, systems and applications; and supports the sustainment of the Risk Management Framework (RMF).

Job Duties:

• Play a critical role in the documentation and authorization of new or existing systems.
• Collaborate with system owners and Subject Matter Experts (SMEs) in assessing the security posture of systems throughout the RMF lifecycle.
• Coordinate with stakeholders and system owners to ensure all NIST SP 800-53 controls are properly implemented and assessed throughout the ATO lifecycle.
• Coordinate with stakeholders to develop, and provide yearly reviews of, RMF system documentation, e.g., Incident Response Plan, Configuration Management Plan, and Information System Contingency Plan.
• Interact with team members to ensure a comprehensive accreditation package is maintained.
• Provide high-level functional systems analysis, design, integration, documentation, and implementation advice on moderately complex problems relating to cybersecurity that require an appropriate level of knowledge of the subject matter for effective implementation.
• Apply principles, methods, and knowledge of cyber security to specific task order requirements, advanced principles, and methods to address technical cybersecurity issues.
• Develop Plan of Action & Milestones (POA&Ms) to manage the mitigation of information system security weaknesses.
• Assist other senior consultants with analysis and evaluation to develop recommendations for system improvements, optimization, development, and/or maintenance efforts in related domains.
• Develop RMF templates and tailored processes to gain efficiencies
• Responsible for growing strong customer relationships and effective communication

Required Experience:

• Bachelor’s Degree and a minimum of 5 years of cyber security experience in governance, risk, and compliance.
• Expert understanding of cloud security and FedRAMP authorization process
• Knowledge and understanding of the National Institute of Standards and Technology (NIST) RMF Special Publications.
• Experience in supporting the steps in the Risk Management Framework (RMF).
• Ability to conduct security control selection, tailoring, and overlays.
• Excellent technical writing skills and RMF control knowledge (must be able to technically document assigned area of responsibility as it relates to meeting the requirements of the control).
• Experience with developing POA&Ms (must be able to technically document mitigation strategies and milestones for findings associated with assigned area of responsibility).
• Ability to work in a team or independently.
• Excellent communication skills (verbal/written).
• Excellent project planning and time management skills.
• Experience with Microsoft Office, including Word, Excel, and PowerPoint.
• Ability to assimilate multiple inputs into a cohesive output/strategy.
• Experience with public speaking and ability to conduct meetings.

Desired Experience:

• Nessus scanning tool – reviewing and understanding vulnerability scan results
• Network security background
• Public trust clearance and experience with the Xacta tool is a big plus.

Job Summary

*****This job is reserved for Attain only. Attain job description is under review.*****

MAXIMUS Introduction

Since 1975, Maximus has operated under its founding mission of Helping Government Serve the People, enabling citizens around the globe to successfully engage with their governments at all levels and across a variety of health and human services programs. Maximus delivers innovative business process management and technology solutions that contribute to improved outcomes for citizens and higher levels of productivity, accuracy, accountability and efficiency of government-sponsored programs. With more than 30,000 employees worldwide, Maximus is a proud partner to government agencies in the United States, Australia, Canada, Saudi Arabia, Singapore and the United Kingdom. For more information, visit https://www.maximus.com.

As a large employer and Federal contractor, Maximus is subject to various vaccine mandates across our lines of business. Maximus is committed to complying with any applicable vaccine mandates. The specific vaccine requirements for this position will be outlined throughout the selection process. Individuals who believe they may qualify for a medical or religious accommodation will have the opportunity to apply for an accommodation following an offer of employment.

EEO Statement

EEO Statement: Active military service members, their spouses, and veteran candidates often embody the core competencies Maximus deems essential, and bring a resiliency and dependability that greatly enhances our workforce. We recognize your unique skills and experiences, and want to provide you with a career path that allows you to continue making a difference for our country. We’re proud of our connections to organizations dedicated to serving veterans and their families. If you are transitioning from military to civilian life, have prior service, are a retired veteran or a member of the National Guard or Reserves, or a spouse of an active military service member, we have challenging and rewarding career opportunities available for you. A committed and diverse workforce is our most important resource. Maximus is an Affirmative Action/Equal Opportunity Employer. Maximus provides equal employment opportunities to all qualified applicants without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status or disabled status.
Job ID : 2022-76624

More Information

  • This job has expired!

Leave your thoughts

Share this job