* Guide an Information system successfully through the Risk Management Framework (RMF) Assessment and Authorization processes to obtain ATO by using federal security policies, standards and guidelines including NIST 800-18, NIST 800-30, NIST 800-37 Rev2, NIST 800-60 v2 rev1, NIST 800-53/53A and FIPS 199 & 200.
* Conduct kickoff meeting to collect systems information (information type, boundary, inventory, etc), assign the appropriate security categorizations to the information systems based on NIST SP 800-60 and FIPS 199.
* Knowledge of System Development Life Cycle (SDLC), Assessment and Authorization (A&A) processes. Security Control Assessment (SCA), Vulnerability Assessment, emerging security policy, governance and continuous monitoring technologies and information Security best practices.
* Knowledge of Federal ad international regulatory bodies such as Office of Management Budget (OMB), FISMA Reports and FedRAMP.
* Experience in the development of ATO Package Documents such as System Security Plans (SSP), Security Assessment Report (SAR), Security Assessment Plan (SAP), Plan Of Action and Milestone (POA&M), Contingency Plans (CP), Incident Response Plans (IRP), Privacy Impact Analysis (PIA), Privacy Threshold Analysis (PTA), System of Records Notice (SORN), and Configuration Management.
* Self-motivated, ability to multi-task, work independently and as part of a team and able to work in a fast-paced, deadline-driven, remote environment.
* Strong Innovative, analytical, quantitative, organizational, planning, an excellent communication skills.
* COMPTIA Security+ in progress
* Certified Authorization Professional (CAP) in progress