RMF Engineer

Dark Wolf Solutions
·
Posted: 
August 29, 2023
·
Hybrid
Job Commitment
Full-time
Job Commitment
Mid Level
Job Function
Dev & Engineering
Salary
N/A
Job Commitment
Full-time
Experience Level
Mid Level
Workplace Type
Hybrid
Job Function

This job is closed

We regret to inform you that the job you were interested in has now been closed. Although this specific position is no longer available, we encourage you to continue exploring other opportunities on our job board.

About the position

Dark Wolf Solutions is seeking a Cyber Security and Risk Management Framework (RMF) Engineer to support the development, management, and maintenance of information system security and Assessment and Authorization (A&A) packages. The successful candidate will be responsible for implementing and maintaining robust security measures for the organization's systems and networks, ensuring compliance with Security Technical Implementation Guides (STIGs) and cloud security best practices. They will also promote a culture of security through the implementation of DevSecOps principles and provide guidance on secure coding practices and configuration management. Staying up to date with cybersecurity trends and applying them to enhance the organization's security posture is also a key responsibility.

Responsibilities

  • Creating, managing, and maintaining A&A packages including System Security Plans (SSPs), Security Control Traceability Matrices (SCTMs), Plans of Action and Milestones (POA&Ms), and other artifacts.
  • Supporting the entry and maintenance of data into information system security systems of record, such as eMASS.
  • Providing continuous monitoring and lifecycle management support activities through both manual and automated methods.
  • Assisting in the development of security control weakness mitigation and management strategies.
  • Providing unique functional expertise necessary to interpret requirements and achieve successful performance, including subject matter expertise and unique mission/technical knowledge.
  • Providing insight to teams for the understanding of the customer's business requirements and the analysis, evaluation, and implementation of systems policies, strategy plans, and other relevant projects.
  • Providing guidance and support to development teams regarding secure coding practices and secure configuration management.
  • Staying up to date with the latest cybersecurity trends, vulnerabilities, and best practices, and applying them to enhance the organization's security posture.

Requirements

  • 9+ years of relevant experience
  • Experience as an RMF Engineer, ISSM/ISSO, Security Controls Validator, and/or information assurance engineer
  • Hands-on with eGRC tools like: eMASS, XACTA, RSA Archer, etc.
  • Experience with Space Force risk management policies

Benefits

  • Competitive compensation range of $120,000 - $150,000
  • Opportunity to work with a collaborative team
  • Development, management, and maintenance of information system security and A&A packages
  • Implementation and maintenance of robust security measures for systems and networks
  • Compliance with Security Technical Implementation Guides (STIGs)
  • Adherence to cloud security best practices
  • Promotion of a culture of security through the implementation of DevSecOps principles
  • Work within a larger team focused on defining and building cloud and bare metal infrastructure
  • Creation, management, and maintenance of A&A packages
  • Continuous monitoring and lifecycle management support activities
  • Assistance in the development of security control weakness mitigation and management strategies
  • Insight into the customer's business requirements and analysis of relevant projects
  • Guidance and support for development teams regarding secure coding practices and secure configuration management
  • Staying up to date with the latest cybersecurity trends, vulnerabilities, and best practices
  • Opportunity to work with eGRC tools like eMASS, XACTA, RSA Archer
  • Possibility of supporting Department of Defense RMF processes
  • Evaluation of information security compliance against STIGs
  • Cloud platform experience with AWS, Azure, Google GCP
  • Equal Employment Opportunity (EEO) employer
  • Identity and eligibility verification for employment in the United States

Job Application Resources

No items found.

More Openings at Dark Wolf Solutions

Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Hybrid
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Principal
·
101-250
Employees
This is some text inside of a div block.
Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Senior
·
101-250
Employees
This is some text inside of a div block.
Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Hybrid
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Mid Level
·
101-250
Employees
This is some text inside of a div block.
Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Mid Level
·
101-250
Employees
This is some text inside of a div block.
Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Mid Level
·
101-250
Employees
This is some text inside of a div block.
Dark Wolf Solutions
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Mid Level
·
101-250
Employees
This is some text inside of a div block.

Similar Jobs

Reltio
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Senior
·
101-250
Employees
This is some text inside of a div block.
Reddit
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Manager
·
101-250
Employees
This is some text inside of a div block.
Recorded Future
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Manager
·
101-250
Employees
This is some text inside of a div block.
Reddit
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Manager
·
101-250
Employees
This is some text inside of a div block.
Recursion
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Director
·
101-250
Employees
This is some text inside of a div block.
Pure Storage
Web Design
Web Design
Web Design
Web Design
Onsite
·
Full-time
·
Dev & Engineering
$
320,000
-
$
360,000
/Year
·
Mid Level
·
101-250
Employees
This is some text inside of a div block.

Dark Wolf Solutions

Dark Wolf Solutions is an IT consultancy firm that offers software development, system engineering and management solutions.
Location
Herndon, VA
Company Size
101-250
Workplace Type
Industries
Cyber Security
Information Technology
Software
Privacy and Security
Professional Services
Open Roles
17
Less details
Create a Tailored Resume for this Role in Minutes
Start Building for Free

Dark Wolf Solutions

Dark Wolf Solutions is an IT consultancy firm that offers software development, system engineering and management solutions.
Company Overview

Dark Wolf Solutions is an IT consultancy firm that offers software development, system engineering and management solutions.

Benefits
  • EEO/AA employer
  • Supports Minorities/Women/Veterans/Disabled and other protected categories
  • Compliance with federal law for identity and eligibility verification upon hire
Less details

Want Jobs in Your Inbox?

Sign up for the Teal newsletter and get career guidance and new jobs weekly!
Thank you! Your submission has been received!
Oops! Please provide a correct email address