Cyber Security Specialist

6 giorni fa


Avellino, Italia Amentum A tempo pieno

Amentum is actively seeking a qualified Cyber Security Specialist to assist in the development and implementation of policy and procedures that ensure information systems reliability and accessibility. This position is insupport of Forward Deployed Regional Maintenance Center (FDRMC) in Naples, Italy.
The Cyber Security Specialist will be tasked to secure, defend, and preserve data, networks, net-centric capabilities, and other designated systems by ensuring appropriate security controls and measures are in place, and taking internal defense actions. This will include access to system controls, monitoring, administration, and integration of cybersecurity into all aspects of engineering and acquisition of cyberspace capabilities.
Able to prepare, distribute, and maintain plans, instructions, guidance, and standard operating procedures (SOPs) of the IT risk management, security, and contingency planning programs for FDRMC and duties and functions listed below.
Serve in a cybersecurity support function to include researching, drafting, developing and submitting solutions for IA/IT policies, guideline, and standard operating procedures.
Advise senior management on risk levels and security posture.
Communicate the value of IT security throughout all levels of the organization's stakeholders.
Collaborate with organizational managers to support organizational cybersecurity objectives.
Ensure security improvement actions are evaluated, validated, and implemented as required.
Establish overall enterprise information security architecture (EISA) with the organization's overall security strategy and compliance.
Evaluate cost-benefit, economic, and risk analysis in the decision-making process.
Identify alternative information security strategies to address organizational security objectives.
Manage alignment of IT security priorities with the organization's security strategy.
Recommend cybersecurity policies and coordinate review and approval.
Ensure all acquisitions, procurements, and outsourcing efforts address information security requirements consistent with organization goals.
Forecast ongoing service demands and ensure security assumptions are reviewed as necessary.
Provide enterprise information assurance (IA) and supply chain risk management guidance for the development of the Continuity of Operations Plans.
Design and develop IA or IA-enabled tools.
Assist with the preparation and decision execution of both Change Management and Change Control Boards.
Minimum Requirements:
Five (5) years of specialized experience
Must be able to comply with the DON Cyber IT/CSWF Program requirements of SECNAV M-5239.2.
Knowledgeable of DoD 8510.01 Department of Defense Instruction Number 8510.01 Dated March 12. 2014. Subject: Risk Management Framework (RMF) of DoD Information Technology (IT) and DISAI 630-230-19 Information Assurance.
Must have an active secret US government clearance. Note: US citizenship is required to maintain a secret clearance.
Amentum is proud to be an Equal Opportunity Employer. Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran's status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or information, veteran status, or mental or physical disability so long as the essential functions of the job can be performed with or without reasonable accommodation, or any other protected category under federal, state, or local law.
Labor Law Posters EEO including Disability/Protected Veterans

#J-18808-Ljbffr