Shire Veteran Jobs

Job Information

Applied Research Solutions Personnel Cybersecurity II in Bedford, Massachusetts

Description

Applied Research Solutions is seeking a full-time cybersecurity professional located at Hanscom, AFB.

Why Work with us?

Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.

Responsibilities Include:

  • Supporting the system/application authorization and accreditation (A&A) effort, to include assessing and guiding the quality and completeness of A&A activities, tasks, and resulting artifacts mandated by governing DoD and Air Force policies (i.e., Risk Management Framework (RMF).

  • Recommending policies and procedures to ensure the reliability of and accessibility to information systems and to prevent and defend against unauthorized access to systems, networks, and data.

  • Conducting risk and vulnerability assessments of planned and installed information systems to identify vulnerabilities, risks, and protection needs.

  • Promoting awareness of security issues among management and ensuring sound security principles are reflected in organizations’ visions and goals.

  • Conducting systems security evaluations, audits, and reviews.

  • Recommending systems security contingency plans and disaster recovery procedures.

  • Recommending and implementing programs to ensure that systems, network, and data users are aware of, understand, and adhere to systems security policies and procedures.

  • Participating in network and systems design to ensure implementation of appropriate systems security policies.

  • Facilitating the gathering, analysis, and preservation of evidence used in the prosecution of computer crimes.

  • Assessing security events to determine impact and implementing corrective actions.

  • Ensuring the rigorous application of information security/cybersecurity policies, principles, and practices in the delivery of all IT services.

  • Perform the Information System Security Engineer (ISSE) duties in an Information Assurance Workforce System Architecture and Engineering (IASAE) position as outlined in AFI 33-200, AFI 33-210 and AFMAN 33-285 for assigned systems.

  • Perform the Information System Security Manager (ISSM) duties as outlined in DoDI 8510.01 for assigned systems/applications.

  • Perform the Information System Security Officer (ISSO) duties as outlined in DoDI 8510.01 for assigned systems/applications.

  • Other duties as assigned

Qualifications/Technical experience required:

  • Must be a U.S. Citizen

  • Secret clearance required.

  • Possesses the advanced knowledge, experience and recognized ability to be considered an expert in their technical/professional field, possess the ability to perform tasks and oversee the efforts of junior and mid-level personnel within the technical/professional discipline.

  • Will demonstrate advanced knowledge of their technical/professional discipline as well as possess a comprehensive understanding and ability to apply associated standards, procedures and practices in their area of expertise (Program Office, Enterprise and Staff Level Support interface).

  • Advanced degree (MA/MS) and 12 years of experience in the respective technical/professional discipline being performed, of which 5 years must be in the DoD, or a BA/BS degree and 15 years of experience in the respective technical/professional discipline being performed, of which 5 year must be in the DoD, or 20 years of directly related experience with proper certifications as described in the Functionally Aligned Job Descriptions, of which 8 year must be in the DoD.

All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals on the basis of disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

DirectEmployers