[Popular Searches]

Interested in solving your problems with GRVTY’s solutions?

SUBMITTING...

Cyber Security Administrator

Doral, FL
TS/SCI
Apply for this job

What you'll be Owning:

As a Cyber Security Administrator, you will be responsible for ensuring documentation of ATO, security compliance, ATO management, continuous monitoring, vulnerability scanning, and incident response.

What you Must Have:

  • TS/SCI Security Clearance Required
  • Bachelor’s degree in Cybersecurity, Information Assurance, or a related field, or five (5) years of equivalent experience in cybersecurity operations.
  • Knowledge and capability to implement and manage security controls, conduct penetration testing, risk assessments, and compliance measures across GovCloud-hosted environments, including Azure and AWS, ensuring compliance with DoD security frameworks.
  • Proficient in NIST 800-53 Rev. 5, FedRAMP, DoD RMF, and IL-4/IL-5 security mandates.
  • Experience in implementing security information and event management (SIEM) solutions (e.g., Microsoft Sentinel, AWS Security Hub), role-based access control (RBAC), vulnerability scanning, and incident response.
  • Personnel must also have expertise in cloud-native security tools, Zero Trust Architecture (ZTA), and Security Technical Implementation Guides (STIGs).
  • Personnel must have extensive experience with the Authority to Operate (ATO) process, including documentation, submission, and ongoing compliance monitoring, and must be able to demonstrate successful completion and maintenance of ATOs for programs or other capabilities within a DoD or federal environment.
  • Personnel must have specific experience in:
    • Performing risk assessments, continuous security monitoring, and developing mitigation strategies in cloud and hybrid environments.
    • Administering RBAC and enforcing least-privilege access policies for mission-critical applications.
    • Managing the ATO lifecycle, including the preparation of System Security Plans (SSP), Security Assessment Reports (SAR), andPlans of Action & Milestones (POA&M).
    • Coordinating with DoD cybersecurity officials to achieve and sustain ATOs for cloud-based and on-premises environments.
[CLOSE]