The job below is no longer available.

You might also like

in Mclean, VA

Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location McLean, Virginia

About this job

Job Description

Job Description

Who is Saliense?

Saliense is a growing Management and Technology Consulting Solutions provider based out of Mclean, VA. We work to solve our client’s toughest challenges within the Defense, Civilian, Financial, and Healthcare industries. Our diverse employees support vital missions for government and commercial customers. For more information, visit www.saliense.com.


Why Saliense?

In addition to providing a fun, energetic environment that promotes innovation and personal growth, we offer excellent compensation packages with plenty of opportunities for advancement. We pay 100% of the premiums for employee Healthcare, including medical, dental, and vision. We offer a 401K match, and all company contributions are 100% vested immediately. Since we believe in work-life balance so much, we offer 20 days of paid leave per year. Use it as you need it or use it all at once and go travel for a month! We are proud to offer parental leave.


There are many more - connect with us to get a preview of the full benefits package.


Position Title: Cybersecurity Admin

Location: 100% remote position

Responsibilities:

  • Serve as a Subject Matter Experts (SMEs) supporting Risk Management Framework (RMF) efforts and all associated information security policies and procedures leveraging and in-depth knowledge of applying, selecting and testing the NIST family of security controls at the system level
  • Review and analyze needed updates to new and existing sets of RMF artifacts and deliverables to include System Boundaries, System Security and Privacy Plans (SSPPs), Risk Assessments, Memoranda of Understanding, and Contingency Plans
  • Key activities also include assessing risks, identify mitigation requirements and supporting the development of responses to RMF A&A requirements for assigned systems, validating that tasks are on schedule per designated assessment dates, and ensuring the delivery of quality RMF packages for assessment
  • Work with key stakeholders to ensure that RMF system documentation accurately reflects the current system security configuration to include hardware and software components, data flow, interconnections, ports and protocols, and services
  • Provide POA&M remediation guidance to system teams and stakeholders and support POA&M monitoring, tracking, and reporting
  • Participate in System Team RMF status meetings and work to facilitate systems toward a successful RMF A&A effort

Requirements:

  • Minimum of 5 years of experience in Cybersecurity
  • Experience with RMF and applying the NIST Cybersecurity Framework
  • Experience using CSAM in an RMF A&A role
  • Solid understanding and application of NIST Special Publications including SP 800-53, SP 800-137, SP 800-171, and SP 800-37
  • Experience with developing and managing Plans of Action and Milestones (POA&Ms)
  • Experience with Federal Risk and Authorization Management Program (FedRAMP)
  • Experience with assessing systems and applications deployed in local and cloud environments following federal guidelines and best practices
  • Ability to work with cooperatively and at a technical level with developers, engineers, and managers on system teams
  • Knowledge of computer networking concepts, protocols, and network security methodologies
  • Knowledge of risk management processes and tools (e.g., methods and tools for assessing and mitigating risks)
  • Knowledge of laws, regulations, policies, and ethics as they relate to cybersecurity and privacy in a federal environment
  • Knowledge of current and past cybersecurity threats and vulnerabilities

***Saliense Consulting LLC provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.