Cybersecurity Training Specialist

Washington, D.C.

Agile Defense

At the forefront of innovation, driving advanced capabilities and solutions tailored to the most critical national security and civilian missions. 

View all jobs at Agile Defense

Apply now Apply later

At Agile Defense we know that action defines the outcome and new challenges require new solutions. That’s why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next.
Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of advanced technologies, elite minds, and unparalleled agility—leveraging a foundation of speed, flexibility, and ingenuity to strengthen and protect our nation’s vital interests.
Requisition #: 554Job Title: Cybersecurity Training SpecialistLocation: 1155 21st St NW Washington DC, District of Columbia 20581Clearance Level: Active DoD - Public TrustRequired Certification(s): ·       CISSP, CISA, CRISC, CISM, Security+, or other industry-level cyber certification required.

SUMMARYThis role will initially support the Cyber Security and Privacy Awareness Training Program to provide mandatory annual cybersecurity and privacy awareness training to Agency staff, and monthly phishing exercises used to train staff on how to identify potential phishing attacks.  As be a subject matter expert in the development, delivery, and maintenance of a comprehensive cybersecurity awareness program.The ideal candidate is a detail oriented, self-starter, capable of working on multiple tasks in parallel and who thrives in fast-paced environments. They enjoy working independently or as part of a team, and excel at guiding organizations through the RMF process and conducting monthly phishing exercises. They have a passion for helping customers mature and measure their systems' security posture and performance and are experienced in the performance of activities, including but not limited to, Assessments & Authorizations, Ongoing Authorization (OA), FedRAMP, annual control assessments, common control provider program implementation and maturity, and performing phishing exercises and reporting findings to executive leadership.

JOB DUTIES AND RESPONSIBILITIESIn support of the Cyber Security and Privacy Awareness Training Program:·       Provide a gap analysis, with recommendations for improvement, of the existing training program and materials·       Using Defender, develop and deliver monthly phishing exercise to Agency staff membership and associated reporting to CIO and division chiefs including but not limited to KPIs (Key Performance Indicators) like, monthly phishing exercise outcome, annual phishing statistics, repeat offender report, ad-hoc report requests. ·       Develop, deliver, and maintain an outreach and marketing strategy for cybersecurity to include maintaining and distributing the Cybersecurity Awareness Month newsletter, Cybersecurity Workforce training, and more. ·       Engage with the CISO and training coordinators to communicate changes to Agency training programs including updating bi-weekly government reporting templates for the DCISO and CIO, and others as requested by the customer.·       Enhance, document, administer, and deliver a comprehensive program to measure and improve the cybersecurity awareness and vigilance of Agency system users, including those with significant security responsibilities including, developing, and working with federal leadership to disseminate monthly training content. ·       Develop and implement reporting and tracking processes for information security awareness and role-based information security training including, drafting plans in (PDF, PPTX, etc.) as required with recommendations As an ISSO:·       Serve as the primary point of contact for System Owners and Federal ISSOs for assigned systems.·       Support the agency’s risk management process by maintaining visibility and awareness of changes to the cyber threat landscape that impact the security posture of their assigned systems and ensure efforts to address security risk are executed efficiently and on schedule.·       Interface broadly with internal branch customers as well as external branch stakeholders to support achievement of the program’s strategic goals and objectives and mature its A&A capabilities and services.·       Work independently and as a member of a team to guide federal customers through the Risk Management Framework, focusing on A&A and continuous monitoring lifecycles.·       Execute A&A and ongoing authorization activities and provide guidance and technical direction to SO and Federal ISSOs, as required. Serve as a primary interface on status of packages for their assigned systems.·       Collaborate with the Security Engineering and Architecture team members on risk assessments, impact assessments, vulnerability and compliance management and security change requests to ensure system compliance, up-to-date package information, and that all system changes are being executed within the configuration control lifecycle.·       Support the GRC PM and GRC Lead in ensuring a coordinated and collaborated approach on whole-of-program efforts in support of RMF/CSF maturity.·       Support the maintenance and upkeep of system packages using a GRC application (e.g., CSAM / eMASS / XACTA) and/or customer tool(s) to ensure auditability and report on the security posture of assigned systems.·       Provide technical guidance and best practices to the team and customers to ensure that the agency achieves maximum value from its IT investments.SUPERVISORY DUTIES·       This is a non-supervisory position.
QUALIFICATIONSRequired Certifications·       CISSP, CISA, CRISC, CISM, Security+, or other industry-level cyber certification required.Education, Background, and Years of Experience·       Bachelor’s Degree required (preferred in the Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering fields).·       4+ years of experience in cybersecurity, of those, at least 2+ years in a GRC role or similar (Technology/IT Audit, Internal Audit, IT Consulting, etc.) supporting the assessment and authorization of systems, including continuous monitoring, conducting phishing exercises, and performing technical writing.
ADDITIONAL SKILLS & QUALIFICATIONSRequired Skills·       3+ years of experience in cybersecurity, of those, at least 2+ years in a GRC role or similar (Technology/IT Audit, Internal Audit, IT Consulting, etc.) supporting the assessment and authorization of systems, including continuous monitoring.·       Bachelor’s Degree required (preferred in the Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering fields).·       CISSP, CISA, CRISC, CISM, Security+, or other industry-level cyber certification required.·       Demonstrated experience with establishing, implementing, and maintaining the A&A lifecycle using the NIST RMF.·       Demonstrated experience and knowledge with implementing Common Control Provider (CCP) Programs.·       Demonstrated knowledge in the field of risk management and compliance to efficiently work on and apply frameworks including ISO, NIST CSF, NIST 800-53, NIST 800-171, NIST 800-137, NIST 1800 series, etc.·       Demonstrated experience with the development and update of policies to align with OMB, DHS, NIST, CNSS, ICD, Congressional and other cybersecurity mandates, and directives.·       Experience with Application Security Audits and Risk Scoring.·       Experience ensuring controls meet legal, regulatory, privacy, policy, standards and security requirements.·       Maintain updated knowledge in the field of risk management and compliance to efficiently work on frameworks including NIST CSF, ISO, NIST 800-53, NIST 800-34 etc.·       Strong verbal, written, and presentation skills a must.·       Must be able to work, track, and report status on multiple SaaS applications during quarterly assessments.Preferred Skills·       4+ years of experience including phishing exercises·       Experience with DISA STIGs vulnerability management tools.·       Experience with CSAM preferred. ·       MS Defender Attack Simulation Training experience·       Technical writing experience·       Hands-on experience with a broad set of cybersecurity tools (Nessus, Nmap, Qualys, Linux CLI, PowerShell, or others)
WORKING CONDITIONSEnvironmental Conditions·       Contractor site with 0%-10% travel possible. General office environment. Work is generally sedentary in nature but may require standing and walking for up to 10% of the time. The onsite customer working environment is generally favorable. Lighting and temperature are adequate, and there are not hazardous or unpleasant conditions caused by noise, dust, etc. Work at the customer location is generally performed within an office environment, with standard office equipment available.Strength Demands·       Sedentary – 10 lbs. Maximum lifting, occasional lift/carry of small articles.  Some occasional walking or standing may be required.   Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.Physical Requirements·       Stand or Sit; Repetitive Motion; SeeEmployees of Agile Defense are our number one priority, and the importance we place on our culture here is fundamental. Our culture is alive and evolving, but it always stays true to its roots. Here, you are valued as a family member, and we believe that we can accomplish great things together. Agile Defense has been highly successful in the past few years due to our employees and the culture we create together. What makes us Agile? We call it the 6Hs, the values that define our culture and guide everything we do. Together, these values infuse vibrancy, integrity, and a tireless work ethic into advancing the most important national security and critical civilian missions. It's how we show up every day. It's who we are.
Happy - Be Infectious.Happiness multiplies and creates a positive and connected environment where motivation and satisfaction have an outsized effect on everything we do.
Helpful - Be Supportive.Being helpful is the foundation of teamwork, resulting in a supportive atmosphere where collaboration flourishes, and collective success is celebrated.
Honest - Be Trustworthy.Honesty serves as our compass, ensuring transparent communication and ethical conduct, essential to who we are and the complex domains we support.
Humble - Be Grounded.Success is not achieved alone, humility ensures a culture of mutual respect, encouraging open communication, and a willingness to learn from one another and take on any task.
Hungry - Be Eager.Our hunger for excellence drives an insatiable appetite for innovation and continuous improvement, propelling us forward in the face of new and unprecedented challenges.
Hustle - Be Driven.Hustle is reflected in our relentless work ethic, where we are each committed to going above and beyond to advance the mission and achieve success.
Equal Opportunity Employer/Protected Veterans/Individuals with DisabilitiesThe contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Agile Application security Audits Business Intelligence C CISA CISM CISO CISSP CNSS Compliance Computer Science CRISC DISA DoD eMASS FedRAMP KPIs Linux Monitoring Nessus NIST NIST 800-53 Nmap PowerShell Privacy Qualys Risk assessment Risk management RMF SaaS STIGs Strategy Vulnerability management

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.