F-35 Information Security Analyst Advisor | Secret clearance

Arlington VA General Dynamics Information Technology

Transform technology into opportunity as a F-35 Information Security Analyst Advisor with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

At GDIT, people are our differentiator. As a F-35 Information Security Analyst Advisor, you will help ensure today is safe and tomorrow is smarter. Our work depends on a F-35 Information Security Analyst Advisor joining our Joint Strike Fighter (JSF) F-35 IT program in Arlington, VA.

The Joint Strike Fighter (JSF) F-35 IT program support contract provides knowledge-based, information assurance and cybersecurity IT services to the F-35 Lightning II Joint Program Office (JPO). Our services include program management, enterprise performance management, enterprise architecture, implementation of emerging capabilities and requirements, life cycle management, operations & maintenance, enterprise data management, service desk support and IT training.

HOW OUR INFORMATION SECURITY ANALYST ADVISOR WILL MAKE AN IMPACT:

  • Determines enterprise information assurance and security standards.
  • Develops and implements information assurance/security standards and procedures.
  • Coordinates, develops, and evaluates security programs for an organization.
  • Recommends information assurance/security solutions to support customers' requirements. Identifies, reports, and resolves security violations.
  • Establishes and satisfies information assurance and security requirements based upon the analysis of user, policy, regulatory, and resource demands.
  • Supports customers at the highest levels in the development and implementation of doctrine and policies.
  • Applies know-how to government and commercial common user systems, as well as to dedicated special purpose systems requiring specialized security features and procedures.
  • Performs analysis, design, and development of security features for system architectures.
  • Analyzes and defines security requirements for computer systems which may include mainframes, workstations, and personal computers.
  • Designs, develops, engineers, and implements solutions that meet security requirements.
  • Provides integration and implementation of the computer system security solution.
  • Analyzes general information assurance-related technical problems and provides basic engineering and technical support in solving these problems.
  • Understands the OSI model and TCP/IP networking, and basic knowledge of network and host exploitation techniques.
  • Understands systems configuration and management of firewalls, IDS, servers, and workstations. Collects data and reports results.
  • Handles and escalates security issues or emergency situations appropriately.
  • Provides incident response capabilities to isolate and mitigate threats to maintain confidentiality, integrity, and availability for protected data.
  • Supports external investigations.
  • Implements and uses Cisco Intrusion Prevention System.
  • Performs vulnerability/risk analyses of computer systems and applications during all phases of the system development life cycle.
  • Ensures that all information systems are functional and secure.

WHAT YOU'LL NEED TO SUCCEED (Required):

  • Security Clearance Level: Active Secret clearance
  • Required Experience:
  • 5 years of experience with Windows OS platforms.
  • 2 years of experience in a business or technical discipline.
  • Required Certifications: DoD 8140 Cyber Defense Analyst (511) – Basic, Intermediate or Advanced OR Security Control Assessor (612) – Basic, Intermediate or Advanced
  • Education: BS/BA MS/MA Degree in Cyber Security, Computer Science, Management Information Systems, Engineering Information Technology Management, Information Science, Mathematics, Computer Science, Information Systems Management, Statistics, Operations Research or a related technical or IT discipline. Allowable Substitution: 6 years of additional work experience without a Degree or 4 years of additional related experience with an AA/AS degree.
  • Work Location: Arlington VA
  • US Citizenship Required

GDIT IS YOUR PLACE:

  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

Work Requirements

.cls-1{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Years of Experience
5 + years of related experience

* may vary based on technical training, certification(s), or degree

.cls-2{fill:none;stroke:#5b6670;stroke-miterlimit:10;stroke-width:2px}
Certification
Security+, CE – CompTIA-Security+ CE

Travel Required
Less than 10%

.cls-3{fill:none;stroke:#5d666f;stroke-miterlimit:10}
Citizenship
U.S. Citizenship Required

About Our Work

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

To apply for this job please visit itjobpro.com.