Recent Searches

You haven't searched anything yet.

152 Information Technology Security, Lead Associate Jobs in Washington, DC

SET JOB ALERT
Details...
Peraton
Washington, DC | Full Time
$90k-110k (estimate)
2 Weeks Ago
Peraton
Washington, DC | Intern
$89k-109k (estimate)
2 Days Ago
Peraton
Washington, DC | Contractor
$89k-109k (estimate)
2 Days Ago
Peraton
Washington, DC | Contractor
$87k-107k (estimate)
2 Days Ago
First Book
Washington, DC | Full Time
$128k-157k (estimate)
1 Month Ago
First Book
Washington, DC | Full Time
$103k-126k (estimate)
2 Months Ago
U.S. Department of Justice
Washington, DC | Full Time
$163k-196k (estimate)
3 Months Ago
US Treasury, Departmental Offices
Washington, DC | Full Time
$90k-116k (estimate)
3 Months Ago
ACI Federal
Washington, DC | Full Time
$102k-123k (estimate)
4 Weeks Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
10 Months Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
10 Months Ago
University of the District of Columbia
Washington, DC | Full Time
$114k-139k (estimate)
10 Months Ago
CSZ Net Inc
Washington, DC | Contractor
$106k-128k (estimate)
3 Months Ago
Mayvin
Washington, DC | Other
$102k-122k (estimate)
5 Months Ago
Municipal Securities Rulemaking Board
Washington, DC | Full Time
$98k-119k (estimate)
3 Weeks Ago
DMI
Washington, DC | Other
$112k-135k (estimate)
4 Months Ago
The Consortium Inc.
Washington, DC | Full Time
$133k-162k (estimate)
3 Weeks Ago
ARK Solutions
Washington, DC | Full Time
$115k-138k (estimate)
2 Months Ago
Customer Value Partners
Washington, DC | Full Time
$106k-127k (estimate)
3 Months Ago
TCecure LLC
Washington, DC | Full Time
$113k-138k (estimate)
1 Day Ago
TCecure LLC
Washington, DC | Full Time
$113k-138k (estimate)
1 Day Ago
Zonestra technology
Washington, DC | Full Time
$106k-129k (estimate)
1 Week Ago
Syntricate Technologies
Washington, DC | Full Time
$106k-129k (estimate)
1 Week Ago
Professional Stewards Services
Washington, DC | Full Time
$106k-128k (estimate)
2 Months Ago
Professional Stewards Services
Washington, DC | Full Time
$106k-128k (estimate)
2 Months Ago
Tria Federal (Tria)
Washington, DC | Full Time
$106k-128k (estimate)
1 Month Ago
BTI
Washington, DC | Full Time
$150k-185k (estimate)
2 Months Ago
Career Opportunities – Envisioneering Inc
Washington, DC | Full Time
$178k-222k (estimate)
3 Months Ago
Bering Straits Native Corporation
WASHINGTON, DC | Full Time
$116k-142k (estimate)
7 Months Ago
Information Technology Security, Lead Associate
Peraton Washington, DC
$90k-110k (estimate)
Full Time | Durable Manufacturing 2 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Peraton is Hiring an Information Technology Security, Lead Associate Near Washington, DC

Responsibilities

Responsible for the design, development, and implementation of both short and long-term solutions to organization and/or customer information technology needs through new and existing applications, system architecture, network systems, and applications infrastructure. Employees design, develop, implement, and oversee IT products including but not limited to hardware, software, and networks. Employees may install, configure, administer, upgrade, and maintain security for the organization and/or the customers the organization supports.

Key Responsibilities:

  • Develop and grow existing and new team members to foster collaboration, career development, and a culture of ownership and accountability.
  • Provide ISSO support for USAID Business Service systems across all SDLC stages following NIST 800-37 RMF guidelines.
  • Provide continuous monitoring support, support SA&A activities, and maintain FISMA compliance for existing and new systems.
  • Develop and maintain System Security Plans (SSPs) and manage system Plan of Action and Milestones (POA&Ms).
  • Overlay and integrate the Risk Management Framework process into the USAID SDLC (Agile and Waterfall) framework following NIST 800-37 Guide for Applying the Risk Management Framework to the Federal Information System.
  • Perform or support activities defined in the NIST RMF to obtain and maintain FISMA compliance; work with the Inspector General (IG) auditing team in support of FISMA audit and RMF assessment teams in support of the SA&A process.
  • Identify continuous monitoring capabilities, security controls and/or documents that have not yet been developed or do not meet the specified (specification) security requirement, and work toward maturing these objectives within a timeframe agreed to with the SO and the CISO.
  • Provide input for the implementation statements to the Agency System ISSO and SO regarding overall infrastructure, platform, and application security control implementation, regarding the controls and documents identified in NIST SP 800-53 and NIST SP 800-37.
  • Provide input to system ISSOs for application-level SA&A documentation updates, including SSP, SAR, MOU, ISA, Contingency Plan, and Privacy Threat Analysis, and for the annual FISMA inventory and categorization.
  • Collaborate with the Agency’s SO to determine who has access to the system, types of privileges or access rights, and ensure that system users and support personnel receive the requisite security training.
  • Participate in Disaster Recovery testing per Contingency Plans maintained by ISSO and in the annual COOP plan.
  • Lead the development of the ISO Management Plan.
  • Maintain a mature IT cybersecurity practice across the program which includes:
    • Facilitating annual system reviews, including internal and 3rd party Control Assessments.
    • Ensuring compliance with IT Security policy and procedures.
    • Interfacing with IT Security personnel, including Security Control Assessors.
    • Reviewing and update program Security Plans and artifact deliverables.
    • Support new technologies transitioning and provide penetration testing services.
    • Conducting vulnerability scans and recognizing vulnerabilities in security systems
    • Coordinate, participate and remediate findings from penetration tests.

*Contingent on Contract Award*

Qualifications

Basic Qualification:

  • U.S. Citizen
  • An active SECRET or the ability to obtain a SECRET Clearance.
  • Bachelor’s degree with 5 – 7 years, master’s degree with 3 - 5 years, or PhD with 0 – 2 years; four (4) years of experience can be substituted in lieu of a bachelor’s degree.
  • Must hold a Certified Information Systems Security Professional (CISSP) certification.
  • Experience with effective policy, instruction, and development for Federal or DoD Information Security Programs.
  • Ability to correlate operational concepts and apply appropriate security measures to mitigate threats or vulnerabilities.
  • Experience with risk analysis and assessment determinations incorporating system/mission owner, and unique operational constraints.
  • Experience performing Security Control Assessments in accordance with NIST 800 guide series.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$90k-110k (estimate)

POST DATE

05/13/2024

EXPIRATION DATE

05/23/2024

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$55k-100k (estimate)
Just Posted
Peraton
Full Time
$100k-125k (estimate)
Just Posted
Peraton
Full Time
$44k-55k (estimate)
Just Posted