Job Directory Career Center

Career Center
Washington, DC

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

ECS is seeking a Security Assessment and Authorization Analyst to work in our Washington D.C. office.

Job Description:

* Provides technical and programmatic Information Assurance Services to internal and external customers in support of network and information security systems.
* Designs, develops and implements security requirements within an organization's business processes.
* Prepares documentation from information obtained from customer using accepted guidelines such as DITSCAP (DoD Information Technology Security Certification and Accreditation Process).
* Prepares Security Test and Evaluation plans.
* Provides certification and accreditation support in the development of security and contingency plans and conducts complex risk and vulnerability assessments.
* Analyzes policies and procedures against Federal laws and regulations and provides recommendations for closing gaps.
* Develops and completes system security plans and contingency plans.
* Recommends system enhancements to improve security deficiencies.
* Develops, tests and integrates computer and network security tools.
* Secures system configurations and installs security tools, scans systems in order to determine compliancy and report results and evaluates products and various aspects of system administration.
* Conducts security program audits and develops solutions to lessen identified risks.
* Develops strategies to comply with privacy, risk management, and e-authentication requirements.
* Provides information assurance support for the development and implementation of security architectures to meet new and evolving security requirements.
* Evaluates, develops and enhances security requirements, policy and tools.
* Provides assistance in computer incident investigations.
* Performs vulnerability assessments including development of risk mitigation strategies.
* Requires a Bachelors degree and eight to ten years of related experience performing a wide variety of information assurance and information systems security engineering duties, to include the certification and accreditation of information systems using DIACAP (formerly DITSCAP), NIACAP, NIST SP 800-37, and/or DCID 6/3 frameworks.

Required Skills:

* Must be a US Citizen
* Must have a Bachelors Degree
* Must have a TS/SCI with CI Polygraph Clearance
* 5-7 years' experience with Information assurance and security control compliance activities
* One or more of the following certificates: Certificates similar to: CISSP, Certified Information Systems Auditor (CISA), SANs GIAC certification

Desired Skills:

* Experience with Tenable scanning tools
* Experience with Governance, Risk & Compliance tools

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 2300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.