This job listing has expired and the position may no longer be open for hire.

Cyber Industrial Control System Auditor- FORT BELVOIR, VA, US . JO#19120 at Cherokee Nation Businesses, LLC in Fort Belvoir, Virginia

Posted in General Business 30+ days ago.

Type: Full-Time





Job Description:


Job Title: Lead Industrial Control System Auditor - FORT BELVOIR, VA, JO#19120

Join the team who values your skills and expertise. From intelligence and cybersecurity to vulnerability assessment and mission assurance, Cherokee Nation Strategic Programs (CNSP) brings experience and results. Building on a reputation as a dedicated, disciplined and tightly knit organization, CNSP supports DOD and other federal clients in their critical, strategic and operational programs. CNSP is looking for qualified talent to give our clients the support they deserve and the quality they expect from our team - a team of experts, like you.

Cherokee Nation Strategic Programs is part of Cherokee Federal - a team of tribally owned federal contracting companies focused on building solutions, solving complex challenges, and serving the nation's mission around the globe for more than 60 federal clients.

For more information, visit cherokee-federal.com .

We are seeking an experienced Cyber professional to be the lead Industrial Control System (ICS) Auditor in support of the Mission Assurance Department at Defense Threat Reduction Agency on Fort Belvoir. The ICS Auditor will lead and train a team of ICS Auditors to perform assessments on ICS and cyber networks to identify vulnerabilities or adversarial presence within ICS/SCADA systems, document security findings, and recommend corrective actions in a report.

ESSENTIAL DUTIES AND RESPONSIBILITIES


  • Perform vulnerability assessments, provide assessment and analysis expertise on cybersecurity programs, operational technology (OT), Industrial Control Systems (ICS), communications, and network assets. Evaluate and make recommendations on achievable means of enhancing cybersecurity posture through physical and cyber means.
  • The Lead ICS Auditor will be the Department's primary person for briefing DoD Senior Level Officials on ICS security finding, ICS mitigation strategies, and achieving customer buy in for implementing corrective actions. Must be able to communicate clearly and concisely with Senior Level Officials.
  • Must have background and experience supporting and/or assessing Industrial Control Systems (ICS), Supervisory Control and Data Acquisition systems (SCADA), and other ICS Internet of Things (devices).
  • Demonstrate expert knowledge and possess hand-on skills executing ICS/SCADA systems cyber security assessments utilizing interview and ICS cyber tool based assessment techniques.
  • Possess expert knowledge of TCP/IP, Wireshark, and other specialized cyber security tools to hunt adversary activity or insider threats within ICS/SCADA environments.
  • Be able to perform as cyber security analyst and will be required to collect packet data utilizing industry standard packet capture software.
  • Be able to utilize industry standard applications such as Protocol analyzer, Wire Shark, and Niksun NetDetector to analyze packet data for malicious code and logic, and provide recommended courses of action to remediate or resolve security findings.
  • Must possess expert knowledge utilizing network mapping and modeling software.
  • Must possess expert knowledge of network architecture, various operating systems, routing, and switching.
  • Experience operator in executing cyber defense and resiliency techniques within ICS and network systems.
  • Strong working knowledge of ICS, and SCADA network policies and standards.
  • Expert experience monitoring OT Ethernet, Wireless, and Serial for adversary presence and interrupting packet data for IOCs.
  • Strong expertise and knowledge in Risk Management Framework (RMF) and NIST guidance for ICS systems.
  • Expertise with installing network Test Access Points (TAPS) and configure ICS cyber assessment tools to collect and analyze PCAP data via network TAPs to include use of aggregated TAPS.
  • Expert at assessing or operating within various industry environments (i.e. utility and power plants or equivalent).

SUPERVISORY/MANAGEMENT AUTHORITY

This position will not have supervisory authority.

EDUCATION and/or EXPERIENCE


  • Bachelor's degree in Engineering, IT, or Cyber discipline or equivalent experience
  • Eight years related experience in Cyber Security related to DoD
  • 3 years supporting ICS/SCADA environments is required
  • Candidate must meet 8570 certification requirements for network auditor or security analyst for this requirement.
  • Preferred Certifications:

    • Certified Information System Security Professional
    • Certified Ethical Hacking (CEH)
    • Security +
    • SANs certification or equivalent technical certification, that meet DoD 8570 requirement IAT Level II will be accepted.
    • Cisco CCNA or other equivalent network related certifications.
    • ICS Certification
    • Auditor Certification

  • TOP SECRET/SCI Clearance required

KNOWLEDGE, SKILLS AND ABILITIES


  • Master Level Experience working in any of the following areas: Cyber Security Engineering, Security Architect, Security Analyst, and Cyber Security and ICS Assessor.
  • Technical Leadership and IT Trainer.
  • Knowledge of DoDI 8510.01, DoDI 8500.01, and NIST SP 800 series
  • Knowledge of the DoD Risk Management Framework.
  • Knowledge of the Cybersecurity program to include experience working with commercial and military networks and communication systems.
  • Ability to recommend solutions for mitigation and remediation of information and communication systems based on doctrine, requirements, instructions, national industry standards and best practices.

WORK ENVIRONMENT

The duties of this position are primarily performed in a climate controlled office environment. Occasional travel and overnight stay may be required.

PROGRAM OVERVIEW

The Mission Assurance Assessment Program model is designed to support commanders' risk management processes, providing an assessment of potential risk to assets determined as critical to the execution of strategic missions.

Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information.

Salary commensurate with experience; full benefits package included

About Cherokee - Federal
Cherokee Federal - a division of Cherokee Nation Businesses - is a team of tribally owned federal contracting companies focused on building solutions, solving complex challenges, and serving the nation's mission around the globe for more than 60 federal clients. Our team of companies manages nearly 1,000 projects of all sizes across the construction, consulting, engineering and manufacturing, health, and technology portfolios.

Since 2012, the Cherokee Federal team of companies has won more than $5 billion in government contracts. Our 3,000+ employees work in 26 countries, 50 states and 2 U.S. territories.

Why choose Cherokee Federal? Visit our website and learn about the great reasons to join our team. cherokee-federal.com

Compliance

Applicants selected will be subject to a U.S. Government security investigation and must meet eligibility requirements for access to classified information.

We are an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected Veteran status, gender identity and sexual orientation. If you'd like more information about your EEO rights as an applicant under the law, please copy and paste the links to the following two sites: EEO Statement | EEO Poster ; https://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf and https://www.dol.gov/ofccp/regs/compliance/posters/pdf/ofccp_eeo_supplement_final_jrf_qa_508c.pdf

If you are an individual with a disability and require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may e-mail CNB.Compliance@cn-bus.com for assistance. This email address is for accommodation requests only and cannot be used to inquire about the application process or status.

For Pay Transparency Non Discrimination provision, please copy and paste the following link : Pay Transparency Nondiscrimination Provision ; https://www.dol.gov/ofccp/pdf/pay-transp_%20English_formattedESQA508c.pdf

We maintain an Affirmative Action Plan for proactively seeking employment and advancement for qualified protected veterans and individuals with disabilities. Upon request, we will schedule time to make our Affirmative Action Plan accessible. If you are interested, please submit a written request with the email subject line: 2020 Request to View Affirmative Action Plan to the Compliance Administrator at "CNB.Compliance@cn-bus.com" This email box is not for resumes or follow up on job applications.

#cnsp

Apply





More jobs in Fort Belvoir, Virginia

Other
about 18 hours ago

Guest Services
Other
3 days ago

Versar Global Solutions
Other
3 days ago

RAZ Logic
More jobs in General Business

General Business
2 minutes ago

Magellan Health Services inc
General Business
2 minutes ago

Magellan Health Services inc
General Business
3 minutes ago

Magellan Health Services inc