We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Intern, DoD Skillbridge Program

Scientific Research Corporation
remote work
United States, South Carolina, North Charleston
March 23, 2023

MINIMUM SKILLS & REQUIREMENTS:



  • Must possess an active Top Secret/SCI clearance (CI-Poly within 6-months)
  • A minimum of 5 to 7 years of Cybersecurity experience
  • Must currently hold a DoD 8570-compliant IAT II certification (SSCP or Security+CE with appropriate CE/OS certificate), and IAM II certification (CAP or CASP CE) or be able to obtain within six months. CE/OS certificate may include Windows or Linux.
  • Experience with Risk Management Framework (RMF) Steps 1-6
  • Experience with Xacta, SSPs, POA&Ms, ACAS/Nessus, SCAP, SCC Tool, Benchmarks, and STIG Viewer
  • Experience with DISA Security Technical Implementation Guides (STIGs)
  • Knowledge of Federal Regulations and guidelines such as NIST 800-53, and CNSSi 1253
  • Have developed communication skills and the ability to express thoughts and ideas clearly and concisely
  • Must be a team player, dedicated to program support, capable of multitasking and working several complex and diverse tasks with simultaneous or near simultaneous deadlines
  • Be a self-starter who is accountable and requires minimal direction and supervision
  • Be open to new and innovative ideas
  • Must be able to be appointed ISSO for NCS systems within 6-months of employment


DESIRED SKILLS & REQUIREMENTS:



  • An active Top Secret/SCI clearance with CI-Poly
  • Degree related to Cybersecurity/Information Systems Management
  • Knowledge of DevSecOps
  • Knowledge of Container Hardening and Security
  • Knowledge of Visio and Network diagram creation
  • Knowledge of communication protocols, encryption technique tools, SQL Databases
  • Experience with NSA or NAVINTEL IA's RMF process
  • Experience with Linux, Networking Devices, VMWare ESXi, Web Servers, ePO/Trellix, Splunk, eMASS/Xacta, Cloud Security (AWS/Azure)
  • Ability to become familiar with new capabilities


SRC IS A CONTRACTOR FOR THE U.S. GOVERNMENT. THIS POSITION WILL REQUIRE U.S. CITIZENSHIP AS WELL AS A U.S. GOVERNMENT SECURITY CLEARANCE AT THE TOP SECRET / SCI LEVEL with CI POLY ELIGIBILITY

COVID-19

All Federal contractor employees may still be required to be fully vaccinated for COVID-19, regardless of work location (including work from home), except for those employees that work only in foreign countries. Full vaccination status is achieved two weeks after the final vaccine dose. This requirement does permit employees to request reasonable accommodations for medical or seriously-held religious reasons.

ABOUT US

Scientific Research Corporation is an advanced information technology and engineering company that provides innovative products and services to government and private industry, as well as independent institutions. At the core of our capabilities is a seasoned team of highly skilled engineers and scientists with multidisciplinary backgrounds. This team is challenged daily to provide cutting edge technology solutions to our clients.

Scientific Research Corporation offers a competitive salary, an extensive benefits package and a work environment that encourages excellence. For positions requiring a security clearance, selected applicants will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

DIVERSITY & INCLUSION

We strongly believe in the abundance of differences among individuals. We value different points of view and appreciate diverse perspectives. We truly believe this is what makes our organization inclusive and more responsive to the needs of our diverse customers.

EQUAL OPPORTUNITY EMPLOYER

Scientific Research Corporation is an equal opportunity and affirmative action employer that does not discriminate in employment.

All qualified applicants will receive consideration for employment without regard to their race, color, religion, sex, age, sexual orientation, gender identity, or national origin, disability or protected veteran status.

Scientific Research Corporation endeavors to make accessible to any and all users. If you would like to contact us regarding the accessibility of our website or need assistance completing the application process, please contact for assistance. This contact information is for accommodation requests only and cannot be used to inquire about the status of applications.

[#CJ #LI-LL1]

PRIMARY DUTIES & RESPONSIBILITIES:



  • Performs monthly compliance assessments using tools, such as Assured Compliance Assessment Solution (ACAS), Collaborative Computing Security Services (CS2) audit files, Secure Content Automation Protocol (SCAP), and McAfee Virus Scan Enterprise. Reviews, documents, and maintains all results
  • Verifies patches and virus definitions to the systems using existing automated tools
  • Adheres to pre-defined configuration management and change management policies and procedures for authorizing software prior to its implementation on systems
  • Ensures that audit trails (system logs) are reviewed as required. Audit records will be maintained for future reference
  • Assesses NCS Family of Systems in accordance with NIST, NSA and NAVINTEL IA guidance
  • Recommends authorization of systems to the Designated Authorizing Official (DAO) as a certified Trusted Agent
  • Reports security incidents in accordance with the Command Incident Response Plan
  • Ensures systems are operated, used, maintained, and disposed of in accordance with all applicable security policies and practices

(web-54f47976f8-hx8kf)