Recent Searches

You haven't searched anything yet.

10 Information Assurance (IA) Analyst Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Diné Development Corporation
Fort Meade, MD | Contractor
$80k-98k (estimate)
2 Days Ago
Dine Development Corporation
Fort Meade, MD | Other
$82k-101k (estimate)
1 Month Ago
Dine Development Corporation
Fort Meade, MD | Other
$71k-86k (estimate)
3 Months Ago
Dine Development Corporation
Fort Meade, MD | Other
$71k-86k (estimate)
3 Months Ago
Railhead Inc.
Fort Meade, MD | Full Time
$76k-92k (estimate)
2 Months Ago
Global Enterprise Services, LLC
Fort Meade, MD | Full Time
$79k-95k (estimate)
11 Months Ago
VOR Technology
Fort Meade, MD | Full Time
$114k-136k (estimate)
1 Month Ago
Helm Point Solutions
Fort Meade, MD | Full Time
$100k-120k (estimate)
1 Month Ago
hii
Fort Meade, MD | Full Time
$78k-96k (estimate)
1 Day Ago
Information Assurance (IA) Analyst
$82k-101k (estimate)
Other 1 Month Ago
Save

Dine Development Corporation is Hiring an Information Assurance (IA) Analyst Near Fort Meade, MD

Job Summary:

NOVA-Diné is in search of a Information Assurance (IA) Analyst to become a part of our Defense Enclave Services (DES) team located in Ft. Meade, MD. The DES program is a highly demanding mission and requires expert technical and professional management to support DISA's enterprise Information Technology (IT) services. You will be supporting a large and complex IT discovery, design, and migration effort towards a Single Service Provider model for the Department of Defense. This role will include discovery analysis and design activities required to migrate common IT services from multiple large-scale DoD agencies into DoDNet. *This will be a hybrid work schedule* 

Job Duties and Responsibilities:

  • Evaluate, develop and/or implement information assurance guidelines and procedures as required.
  • Recommend security solution mitigations and enhancements supporting information assurance guidelines and customer requirements.
  • Perform vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.
  • Conduct IT security site surveys.
  • Support Authorizing Official (AO) actions by developing and delivering accreditation packages with supporting documents and artifacts in accordance with RMF as defined in NIST 800-37 revision 2 and related agency specific RMF requirements.
  • Provide input into an Audit and Accountability Plan containing methods, procedures, and planned reviews for the continuing accreditation and authorization against AU (Audit and Accountability) family controls per NIST SP 800-53 guidance.
  • Provide input and implements an organizational access control policy and plan in compliance with risk-levels defined in the National Institute of Standards and Technology (NIST) 800-53, rev 4, Access Control family of controls to include auditing annually, at a minimum.
  • Develop processes and procedures for evaluating and documenting information system security vulnerabilities IAW DoD Instruction (DoDI) 8510.01 (RMF for DoD IT)
  • Ensure that all information systems meet or exceed compliance requirements.
  • Identify, report, and resolve security violations.
  • Establish and satisfy information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
  • Perform various types of vulnerability and assessment scans with multiple tools.
  • Experience using eMASS and/or Xacta.
  • Mentor team members.
  • Monitor and review the regular updates/upgrades to equipment and procedures to maintain pace with IA requirements and business needs.
  • Identify overall security requirements for the proper handling of Government data.
  • Other duties as assigned. 

Job Requirements (Education/Skills/Experience):

  • Must have an active Secret clearance!
  • Bachelor’s degree and 8 years of experience; additional years of directly applicable experience may be accepted in lieu of a degree.
  • Current DoD 8570 IAT II Certification is required. (Sec .)
  • Prior relevant experience working with RMF, serving in an ISSO, ISSO support, SCA representative, or similar role.
  • Have experience performing various types of vulnerability and assessment scans with multiple tools.
  • Have experience using eMASS and/or Xacta.
  • Solid understanding of the Risk Management Framework (RMF) and the System Development Life Cycle (SDLC).
  • Understanding of hardware and software engineering best practices.
  • Demonstrated analytical and problem-solving skills.
  • Must meet eligibility requirements for work assignment on specified contract.

 Preferred Qualifications: 

  • Ability to identify needed changes to processes and activities and help to implement continuous improvement solutions.
  • Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), and/or Certified Accreditation Professional (CAP).
  • Ability to work successfully as part of a virtual team.

#NOVAjobsddc

This contractor and subcontractor shall abide by the requirements of 41 CFR 60–1.4(a), 60–300.5(a) and 60–741.5(a). These regulations prohibit discrimination against qualified individuals based on their status as protected veterans or individuals with disabilities, and prohibit discrimination against all individuals based on their race, color, religion, sex, sexual orientation, gender identity, national origin, or for inquiring about, discussing, or disclosing information about compensation. Moreover, these regulations require that covered prime contractors and subcontractors take affirmative action to employ and advance in employment individuals without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status.

#LI-Onsite

#LI-DNP

Job Summary

JOB TYPE

Other

SALARY

$82k-101k (estimate)

POST DATE

03/22/2024

EXPIRATION DATE

01/26/2025

Show more

Dine Development Corporation
Remote | Other
$103k-131k (estimate)
3 Days Ago
Dine Development Corporation
Other
$61k-78k (estimate)
6 Days Ago
Dine Development Corporation
Other
$102k-128k (estimate)
6 Days Ago

The job skills required for Information Assurance (IA) Analyst include Risk Management, IT Security, Information Assurance, CISSP, Problem Solving, etc. Having related job skills and expertise will give you an advantage when applying to be an Information Assurance (IA) Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Information Assurance (IA) Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Risk Management
Science Technology
Full Time
$114k-145k (estimate)
2 Days Ago
For the skill of  IT Security
Dansources Technical Services
Full Time
$67k-82k (estimate)
11 Months Ago
For the skill of  Information Assurance
Peraton
Full Time
$112k-140k (estimate)
3 Days Ago
Show more

The following is the career advancement route for Information Assurance (IA) Analyst positions, which can be used as a reference in future career path planning. As an Information Assurance (IA) Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Information Assurance (IA) Analyst. You can explore the career advancement for an Information Assurance (IA) Analyst below and select your interested title to get hiring information.

CFSB
Full Time
$89k-114k (estimate)
3 Days Ago
Benefit Funds Office
Full Time
$82k-101k (estimate)
4 Days Ago
The Clearing House
Full Time
$98k-126k (estimate)
3 Months Ago