BASF Veterans Jobs

Job Information

Applied Research Solutions System Cybersecurity III in Bedford, Massachusetts

Description

System Cybersecurity III role located on Hanscom AFB in Bedford, Massachusetts.

Why Work with us?

Applied Research Solutions (ARS) is respected as a world-class provider of technically integrated solutions as we deliver premier talent and technology across our focused markets for unparalleled, continuous mission support. Awarded a Best Places to Work nominee since 2020, ARS recognizes that without our career- driven, loyal professionals, we would not be able to deliver state-of-the-art results for our mission partners. We firmly believe that prioritizing our employees is of the upmost importance. We provide a culture where our employees are challenged to meet their career goals and aspirations, while still obtaining a work/life balance. ARS employees are motivated through our industry competitive benefits package, our awards and recognition program, and personalized attention from ARS Senior Managers.

Responsibilities include:

  • Support the system/application authorization and accreditation (A&A) effort for weapon systems and PIT Systems, to include assessing and guiding the quality and completeness of A&A activities, tasks, and resulting artifacts mandated by governing DoD and Air Force policies (i.e., Risk Management Framework (RMF). Understanding of how RMF intersects with the acquisition process and how it’s used to generate requirements; how RMF and Cybersecurity should be covered in contracts – requirements, deliverables, PWS/SOW language. Understanding how to work through RMF and controls with a program to establish appropriate levels of risk based on program lifecycle and mission requirements.

  • Recommend policies and procedures to ensure the reliability of and accessibility to information systems and to prevent and defend against unauthorized access to systems, networks, and data.

  • Develop, execute, and track the performance of security measures to protect information and network infrastructure and computer systems.

  • Review and assess architectures and recommend cybersecurity strategies to developmental and legacy system designs.

  • Assess threats to determine impact and recommend corrective actions to program managers to reduce risk.

  • Translate program/system requirements into technical requirements and architectures needed to meet program objectives.

  • Life cycle development Promote awareness of security issues among management and ensuring sound security principles are reflected in program’s’ visions and goals. Participate in systems design.

  • Understanding of DevSecOps environments to check for security flaws and vulnerabilities during code review.

  • Understanding of operating systems including Linux, Ubuntu, IoT systems, ZTA environments and Cloud development.

  • Identify, define, and document system security requirements and recommend solutions to management.

  • Plan, develop, implement, and update Cyber Security Strategy Information within the Program Protection Plan (PPP) and assess CPI (Critical Program Information) and CC (Critical Components) analysis.

  • Recommend and review Tempest requirements, systems security contingency plans and disaster recovery procedures.

  • Experience with compliance and vulnerability and software scanning tools (STIGs, Nessus, ACAS, SCC/ SCAP, etc.) to include the review and creation of mitigation reports.

  • Review the Vendor submitted Contract Data Requirement List (CDRL) items for Cybersecurity related areas, to ensure technical requirements have been met, and provided substantial comments and recommendations to the Program Management (PM) team as to adequacy of the CDRL.

  • Other duties as assigned.

Qualifications/Technical Experience Requirements:

  • Must be a U.S. Citizen

  • BA/BS Degree, and 15 years of Cyber-Security experience and 5 years DoD experience or; MA/MS Degree and 12-year experience, 5 years in DoD or; 20 years of directly related experience with proper certifications of which 8 years are in DoD

  • DoD 8570.01 MMGT512 compliant certification.

  • Experience with the Risk Management Framework (RMF).

  • Baseline Certifications: CISSP

  • Active Top Secret Security Clearance

All positions at Applied Research Solutions are subject to background investigations. Employment is contingent upon successful completion of a background investigation including criminal history and identity check.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-741.5(a). This regulation prohibits discrimination against qualified individuals based on disability, and requires affirmative action by covered prime contractors and subcontractors to employ and advance in employment qualified individuals with disabilities.

This contractor and subcontractor shall abide by the requirements of 41 CFR 60-300.5(a). This regulation prohibits discrimination against qualified protected veterans, and requires affirmative action by covered contractors and subcontractors to employ and advance in employment qualified protected veterans.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)

DirectEmployers