FreshRemote.Work

ANR - Security Expert III

Remote Worker - US Only

Job Type Full-time Description

Alaska Northstar Resources (ANR) is seeking a Security Expert III to add to our team! The Security Expert will assist in leading a cybersecurity support team in the planning, design, development, testing, demonstration, and integration of information systems.


The Security Expert will be responsible for, but not limited to, the following:

  • Lead a variety of routine project tasks applied to specialized cybersecurity problems.
  • Assessment and authorization activities for DoD information systems.
  • Utilizing eMASS to document security control test results.
  • Effectively communicate cyber requirements, risks, and recommendations to stakeholders and the leadership team.
  • Creating and updating RMF-related artifacts specific to NIST security control families.
  • Experience with RMF, eMASS, container scanning, ACAS, and the Air Force A&A process.
  • Develop the System Security Plan and other applicable plans using the Risk Management Framework (RMF) for DoD Information Technology (IT).
  • Perform STIG reviews, provide remediation and mitigation recommendations, and result artifacts.
  • Integration of electronic processes/methodologies to resolve total system or technology problems as they relate to cybersecurity requirements.
  • Lead mitigation of vulnerabilities derived from security scans.
  • Develop and implement policies and procedures to ensure that systems support the organization's business requirements and meet the needs of end users.
  • Define system requirements based on user/client needs and required integration with existing applications, systems, or platforms.
  • Define technical standards and functionality tests.
  • Develop specifications, prototypes, or initial user guides.
  • Familiar with a variety of the field's technical concepts, practices, and procedures.
Requirements

Candidate must be a U.S. Citizen

Candidate must have an active DoD Top Secret Security Clearance at minimum

Candidate must have active/current DoD 8140 (8570) IAM Level II certification (CISSP, CISA, GCIH, etc.)

Candidate must have a bachelor's degree

Candidate must have 18 years’ experience with the following:

  • Azure (which may be augmented by Data Center-centric security and cyber operations)
  • Cloud cybersecurity
  • Azure Continuous Monitoring and Remediation
  • Authorization and Accreditation
  • Risk Management Framework
  • eMASS expertise
  • ACAS expertise
  • NIST SP 800-53

Desired Knowledge, Skills, Abilities

  • Edge Computing
  • SAFe Agile
  • Azure Security Certification (AZ-500, SC-100)
  • Palo Alto PRISMA Cloud

Work Environment

Office environment. Requires ability to provide clear, concise, accurate and timely communication, both verbally and in writing (100%). Requires ability to interact professionally with co-workers, management, and client (100%). Occasional business travel may be required. Only requested and approved expenses will be covered by ANR.


About ANR

Alaska Northstar Resources (ANR) maintains an outstanding work environment that includes competitive compensation, outstanding benefits, and challenging work assignments with opportunities for advancement/career growth. To be considered for employment opportunities you must complete an online application.


EEO Statement

ANR is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action-Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. ANR is an advocate of preferential hiring and professional development of qualified Shee Atiká Inc shareholders, their spouses and descendants, and Alaska Natives in accordance with Public Law 93-638.


For further information on our equal opportunity protections as part of the employment process:

http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf

http://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf


Accessibility

ANR is committed to expanding access to employment for people with disabilities and disabled veterans. If you are a qualified individual with a disability or a disabled veteran, and your disability prevents you from applying, please advise what reasonable accommodation ANR can provide to assist you in applying for one of our open positions. You may contact us by sending an email to sgs-hr@sheeatikagov.com


Reasonable accommodations are considered on a case-by-case basis. Please note that only those inquiries concerning a request for reasonable accommodation for applying for a specific posted position will be responded to. Requests will be kept confidential and shared strictly on a need-to-know basis.


Please be aware, scammers may try to impersonate our company by reaching out regarding job opportunities. We will never ask you for bank account information, checks, or other sensitive information as part of our hiring process. If you’re unsure, please email sgs-hr@sheeatikagov.com with questions.


The pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Salary Description $140,000- $180,000 Apply

Job Profile

Regions

North America

Countries

United States

Restrictions

Active DOD top secret security clearance required U.S. citizenship required US Only

Benefits/Perks

Career growth opportunities Challenging work assignments Challenging work assignments with opportunities for advancement/career growth Competitive compensation Opportunities for advancement Opportunities for advancement/career growth Outstanding benefits

Tasks
  • Communicate cyber requirements and risks
  • Conduct assessment and authorization activities
  • Create and update RMF-related artifacts
  • Define system requirements
  • Development
  • Develop specifications and prototypes
  • Develop system security plans
  • Document security control test results
  • Lead cybersecurity support team
  • Monitoring
  • Perform STIG reviews
Skills

ACAS Agile Air force a&a process Authorization and accreditation AZ-500 Azure Azure security certification Cloud cybersecurity Communication Compliance Container scanning Continuous Monitoring Cybersecurity EMASS Information systems Monitoring NIST Palo Alto Prisma Cloud Remediation Risk Management Risk Management Framework RMF SAFe Agile SC-100 Security Clearance STIG Technical Standards Testing

Experience

18 years

Education

Bachelor's degree Information Technology IT

Certifications

CISA CISSP DOD 8140 DoD 8570 IAM Level II GCIH

Timezones

America/Anchorage America/Chicago America/Denver America/Los_Angeles America/New_York Pacific/Honolulu UTC-10 UTC-5 UTC-6 UTC-7 UTC-8 UTC-9